ninja: Entering directory `/chromium/src/out/coverage' [1/17] ACTION //content/test/fuzzer:appcache_fuzzer_proto_gen(//build/toolchain/linux:clang_x64) [2/17] STAMP obj/content/test/fuzzer/appcache_fuzzer_proto_gen.stamp [3/17] CXX obj/third_party/libprotobuf-mutator/libprotobuf-mutator/utf8_fix.o [4/17] CXX obj/third_party/libprotobuf-mutator/libprotobuf-mutator/binary_format.o [5/17] CXX obj/third_party/libprotobuf-mutator/libprotobuf-mutator/text_format.o [6/17] CXX obj/third_party/libprotobuf-mutator/libprotobuf-mutator/libfuzzer_macro.o [7/17] CXX obj/third_party/libprotobuf-mutator/libprotobuf-mutator/libfuzzer_mutator.o [8/17] CXX obj/third_party/libprotobuf-mutator/libprotobuf-mutator/mutator.o [9/17] STAMP obj/third_party/libprotobuf-mutator/libprotobuf-mutator.stamp [10/17] ACTION //content/test/fuzzer:appcache_fuzzer.owners(//build/toolchain/linux:clang_x64) [11/17] STAMP obj/content/test/fuzzer/appcache_fuzzer.owners.stamp [12/17] STAMP obj/content/test/fuzzer/appcache_fuzzer.inputdeps.stamp [13/17] CXX obj/content/test/fuzzer/appcache_fuzzer_proto/appcache_fuzzer.pb.o [14/17] AR obj/content/test/fuzzer/libappcache_fuzzer_proto.a [15/17] CXX obj/content/test/fuzzer/appcache_fuzzer/mock_appcache_storage.o [16/17] CXX obj/content/test/fuzzer/appcache_fuzzer/appcache_fuzzer.o [17/17] LINK ./appcache_fuzzer ++ date + echo '### Start /home/coverage-bot/scripts/run_single_fuzz_target.bash at Wed Jul 17 15:05:14 UTC 2019' ### Start /home/coverage-bot/scripts/run_single_fuzz_target.bash at Wed Jul 17 15:05:14 UTC 2019 + BUILD_DIR=/chromium/src/out/coverage + FUZZ_TARGET=appcache_fuzzer + STATS_DIR=/chromium/src/fuzzer_stats + GCS_CORPUS_BACKUP_URL=gs://clusterfuzz-libfuzzer-backup/corpus/libfuzzer + GCS_CORPUS_URL=gs://clusterfuzz-corpus/libfuzzer + RUN_RETRIES=1 + LIBFUZZER_OPTIONS='-merge=1 -timeout=60 -rss_limit_mb=4096' + TIMEOUT=1h ++ gsutil ls gs://clusterfuzz-libfuzzer-backup/corpus/libfuzzer/appcache_fuzzer/ ++ tail -n 1 + CORPUS_ARCHIVE_REMOTE=gs://clusterfuzz-libfuzzer-backup/corpus/libfuzzer/appcache_fuzzer/latest.zip + CORPUS_ARCHIVE_LOCAL=corpus/appcache_fuzzer.zip + CORPUS_DIR_MAIN=corpus/appcache_fuzzer + CORPUS_DIR_DUMMY=corpus/appcache_fuzzer_dummy + mkdir -p corpus/appcache_fuzzer corpus/appcache_fuzzer_dummy + gsutil cp gs://clusterfuzz-libfuzzer-backup/corpus/libfuzzer/appcache_fuzzer/latest.zip corpus/appcache_fuzzer.zip Copying gs://clusterfuzz-libfuzzer-backup/corpus/libfuzzer/appcache_fuzzer/latest.zip... / [0 files][ 0.0 B/ 7.7 MiB] / [1 files][ 7.7 MiB/ 7.7 MiB] Operation completed over 1 objects/7.7 MiB. + '[' 0 -eq 0 ']' + unzip -q corpus/appcache_fuzzer.zip -d corpus/appcache_fuzzer + rm corpus/appcache_fuzzer.zip ++ seq 0 1 + for i in '$(seq 0 $RUN_RETRIES)' + [[ 0 -gt 0 ]] + rm -rf dumps/appcache_fuzzer + mkdir -p dumps/appcache_fuzzer + export LLVM_PROFILE_FILE=dumps/appcache_fuzzer/dump.%1m.profraw + LLVM_PROFILE_FILE=dumps/appcache_fuzzer/dump.%1m.profraw + timeout 1h /chromium/src/out/coverage/appcache_fuzzer -merge=1 -timeout=60 -rss_limit_mb=4096 corpus/appcache_fuzzer_dummy corpus/appcache_fuzzer WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3527153434 MERGE-OUTER: 4653 files, 0 in the initial corpus MERGE-OUTER: attempt 1 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3527304705 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 4653 total files; 0 processed earlier; will process 4653 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 241Mb #4 pulse exec/s: 0 rss: 241Mb #8 pulse exec/s: 0 rss: 241Mb #16 pulse exec/s: 0 rss: 241Mb #32 pulse exec/s: 0 rss: 256Mb #64 pulse exec/s: 0 rss: 257Mb #128 pulse exec/s: 0 rss: 259Mb [0717/150518.184531:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x564674c360b1 base::debug::CollectStackTrace() #1 0x564674953703 base::debug::StackTrace::StackTrace() #2 0x56467499d4ac logging::LogMessage::~LogMessage() #3 0x56466b3bd369 mojo::Remote<>::Bind() #4 0x56466b3bcfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56466b3aae26 content::TestOneProtoInput() #6 0x56466b3a938f LLVMFuzzerTestOneInput #7 0x56466d71f244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56466d72860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56466d711212 fuzzer::FuzzerDriver() #10 0x56466d7265e3 __llvm_coverage_mapping #11 0x7fed14bb8830 __libc_start_main #12 0x56466b3a902a __llvm_coverage_mapping ==21439== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-cd1954ff4bf4403b84567017dac135b083dc09af Base64: CgQKAggBCgQKAggB MERGE-OUTER: attempt 2 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3528237359 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/cd1954ff4bf4403b84567017dac135b083dc09af' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 202 processed earlier; will process 4451 files now [0717/150518.954694:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x559c02c620b1 base::debug::CollectStackTrace() #1 0x559c0297f703 base::debug::StackTrace::StackTrace() #2 0x559c029c94ac logging::LogMessage::~LogMessage() #3 0x559bf93e9369 mojo::Remote<>::Bind() #4 0x559bf93e8fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x559bf93d6e26 content::TestOneProtoInput() #6 0x559bf93d538f LLVMFuzzerTestOneInput #7 0x559bfb74b244 fuzzer::Fuzzer::ExecuteCallback() #8 0x559bfb75460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x559bfb73d212 fuzzer::FuzzerDriver() #10 0x559bfb7525e3 __llvm_coverage_mapping #11 0x7f06a53d4830 __libc_start_main #12 0x559bf93d502a __llvm_coverage_mapping ==21633== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-8376085374ec777e00c86e15de978768063f164e Base64: CgQKAggACgQKAggA MERGE-OUTER: attempt 3 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3529352252 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/8376085374ec777e00c86e15de978768063f164e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 203 processed earlier; will process 4450 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 256Mb #4 pulse exec/s: 0 rss: 256Mb #8 pulse exec/s: 0 rss: 256Mb #16 pulse exec/s: 0 rss: 256Mb #32 pulse exec/s: 0 rss: 257Mb [0717/150520.100223:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5569e5f7e0b1 base::debug::CollectStackTrace() #1 0x5569e5c9b703 base::debug::StackTrace::StackTrace() #2 0x5569e5ce54ac logging::LogMessage::~LogMessage() #3 0x5569dc705369 mojo::Remote<>::Bind() #4 0x5569dc704fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5569dc6f2e26 content::TestOneProtoInput() #6 0x5569dc6f138f LLVMFuzzerTestOneInput #7 0x5569dea67244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5569dea7060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5569dea59212 fuzzer::FuzzerDriver() #10 0x5569dea6e5e3 __llvm_coverage_mapping #11 0x7f7209213830 __libc_start_main #12 0x5569dc6f102a __llvm_coverage_mapping ==21793== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-2cf360d9cd9f38379bd29ee5a2bd471283941fa3 Base64: CgQKAggCCgAKBAoCCAI= MERGE-OUTER: attempt 4 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3530003524 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/2cf360d9cd9f38379bd29ee5a2bd471283941fa3' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 257 processed earlier; will process 4396 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 256Mb #4 pulse exec/s: 0 rss: 256Mb #8 pulse exec/s: 0 rss: 256Mb #16 pulse exec/s: 0 rss: 256Mb #32 pulse exec/s: 0 rss: 258Mb [0717/150520.750401:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5605b53940b1 base::debug::CollectStackTrace() #1 0x5605b50b1703 base::debug::StackTrace::StackTrace() #2 0x5605b50fb4ac logging::LogMessage::~LogMessage() #3 0x5605abb1b369 mojo::Remote<>::Bind() #4 0x5605abb1afb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5605abb08e26 content::TestOneProtoInput() #6 0x5605abb0738f LLVMFuzzerTestOneInput #7 0x5605ade7d244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5605ade8660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5605ade6f212 fuzzer::FuzzerDriver() #10 0x5605ade845e3 __llvm_coverage_mapping #11 0x7fa7582e1830 __libc_start_main #12 0x5605abb0702a __llvm_coverage_mapping ==21928== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-cf612f50f5f32c032756ee28d5d3eeb371b87446 Base64: CgQKAggACgQKAggACgQKAggA MERGE-OUTER: attempt 5 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3530750936 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/cf612f50f5f32c032756ee28d5d3eeb371b87446' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 300 processed earlier; will process 4353 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 256Mb #4 pulse exec/s: 0 rss: 257Mb [0717/150521.474051:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b9b3f6f0b1 base::debug::CollectStackTrace() #1 0x55b9b3c8c703 base::debug::StackTrace::StackTrace() #2 0x55b9b3cd64ac logging::LogMessage::~LogMessage() #3 0x55b9aa6f6369 mojo::Remote<>::Bind() #4 0x55b9aa6f5fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b9aa6e3e26 content::TestOneProtoInput() #6 0x55b9aa6e238f LLVMFuzzerTestOneInput #7 0x55b9aca58244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b9aca6160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b9aca4a212 fuzzer::FuzzerDriver() #10 0x55b9aca5f5e3 __llvm_coverage_mapping #11 0x7f44c46a5830 __libc_start_main #12 0x55b9aa6e202a __llvm_coverage_mapping ==22097== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-80b2dda45796dbdae1de8ca0fdfabde13f0f8f2a Base64: CgQKAggBCgQKAggBCgQKAggB MERGE-OUTER: attempt 6 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3531745781 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/80b2dda45796dbdae1de8ca0fdfabde13f0f8f2a' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 308 processed earlier; will process 4345 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 255Mb [0717/150522.464509:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55aaa25ae0b1 base::debug::CollectStackTrace() #1 0x55aaa22cb703 base::debug::StackTrace::StackTrace() #2 0x55aaa23154ac logging::LogMessage::~LogMessage() #3 0x55aa98d35369 mojo::Remote<>::Bind() #4 0x55aa98d34fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55aa98d22e26 content::TestOneProtoInput() #6 0x55aa98d2138f LLVMFuzzerTestOneInput #7 0x55aa9b097244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55aa9b0a060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55aa9b089212 fuzzer::FuzzerDriver() #10 0x55aa9b09e5e3 __llvm_coverage_mapping #11 0x7fa150546830 __libc_start_main #12 0x55aa98d2102a __llvm_coverage_mapping ==22149== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-7b58d3018ee1d323a3b8b47c4152b612a80ad714 Base64: CgQKAggCCgQKAggACgQKAggC MERGE-OUTER: attempt 7 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3532468607 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/7b58d3018ee1d323a3b8b47c4152b612a80ad714' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 312 processed earlier; will process 4341 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 257Mb #4 pulse exec/s: 0 rss: 257Mb #8 pulse exec/s: 0 rss: 257Mb [0717/150523.196256:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55abf60b60b1 base::debug::CollectStackTrace() #1 0x55abf5dd3703 base::debug::StackTrace::StackTrace() #2 0x55abf5e1d4ac logging::LogMessage::~LogMessage() #3 0x55abec83d369 mojo::Remote<>::Bind() #4 0x55abec83cfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55abec82ae26 content::TestOneProtoInput() #6 0x55abec82938f LLVMFuzzerTestOneInput #7 0x55abeeb9f244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55abeeba860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55abeeb91212 fuzzer::FuzzerDriver() #10 0x55abeeba65e3 __llvm_coverage_mapping #11 0x7f8abcefb830 __libc_start_main #12 0x55abec82902a __llvm_coverage_mapping ==22317== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x52,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04R\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-8672c9b9f0bb0a58f8dacc30d4c461f4148bfff4 Base64: CgQKAggBCgRSAggBCgQKAggB MERGE-OUTER: attempt 8 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3533117309 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/8672c9b9f0bb0a58f8dacc30d4c461f4148bfff4' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 321 processed earlier; will process 4332 files now #1 pulse exec/s: 0 rss: 255Mb #2 pulse exec/s: 0 rss: 256Mb #4 pulse exec/s: 0 rss: 256Mb #8 pulse exec/s: 0 rss: 256Mb [0717/150523.835925:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55cd50e220b1 base::debug::CollectStackTrace() #1 0x55cd50b3f703 base::debug::StackTrace::StackTrace() #2 0x55cd50b894ac logging::LogMessage::~LogMessage() #3 0x55cd475a9369 mojo::Remote<>::Bind() #4 0x55cd475a8fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55cd47596e26 content::TestOneProtoInput() #6 0x55cd4759538f LLVMFuzzerTestOneInput #7 0x55cd4990b244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55cd4991460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55cd498fd212 fuzzer::FuzzerDriver() #10 0x55cd499125e3 __llvm_coverage_mapping #11 0x7fb0f0451830 __libc_start_main #12 0x55cd4759502a __llvm_coverage_mapping ==22521== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-53a59be3af57edcaae43122b993feeb5181cfb4e Base64: CgAKBAoCCAAKBAoCCAAKBAoCCAE= MERGE-OUTER: attempt 9 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3533765236 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/53a59be3af57edcaae43122b993feeb5181cfb4e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 333 processed earlier; will process 4320 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 241Mb #4 pulse exec/s: 0 rss: 256Mb #8 pulse exec/s: 0 rss: 256Mb [0717/150524.494098:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5600795560b1 base::debug::CollectStackTrace() #1 0x560079273703 base::debug::StackTrace::StackTrace() #2 0x5600792bd4ac logging::LogMessage::~LogMessage() #3 0x56006fcdd369 mojo::Remote<>::Bind() #4 0x56006fcdcfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56006fccae26 content::TestOneProtoInput() #6 0x56006fcc938f LLVMFuzzerTestOneInput #7 0x56007203f244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56007204860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x560072031212 fuzzer::FuzzerDriver() #10 0x5600720465e3 __llvm_coverage_mapping #11 0x7fba02e6b830 __libc_start_main #12 0x56006fcc902a __llvm_coverage_mapping ==22634== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-c43effabc4d40c3e25148badb201b02879ac1129 Base64: CgQKAggCCgJiAAoECgIIAgoCYgA= MERGE-OUTER: attempt 10 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3534617226 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c43effabc4d40c3e25148badb201b02879ac1129' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 348 processed earlier; will process 4305 files now #1 pulse exec/s: 0 rss: 255Mb #2 pulse exec/s: 0 rss: 257Mb #4 pulse exec/s: 0 rss: 257Mb #8 pulse exec/s: 0 rss: 257Mb #16 pulse exec/s: 0 rss: 260Mb [0717/150525.352608:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c0ca02a0b1 base::debug::CollectStackTrace() #1 0x55c0c9d47703 base::debug::StackTrace::StackTrace() #2 0x55c0c9d914ac logging::LogMessage::~LogMessage() #3 0x55c0c07b1369 mojo::Remote<>::Bind() #4 0x55c0c07b0fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c0c079ee26 content::TestOneProtoInput() #6 0x55c0c079d38f LLVMFuzzerTestOneInput #7 0x55c0c2b13244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c0c2b1c60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c0c2b05212 fuzzer::FuzzerDriver() #10 0x55c0c2b1a5e3 __llvm_coverage_mapping #11 0x7f0d5821a830 __libc_start_main #12 0x55c0c079d02a __llvm_coverage_mapping ==22776== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x12,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x12\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-7c08ecb7535128d9ef88e2ddf72f644994db97a0 Base64: CgQKAggCCgJiAAoECgIIAgoEEgIIAg== MERGE-OUTER: attempt 11 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3535341096 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/7c08ecb7535128d9ef88e2ddf72f644994db97a0' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 371 processed earlier; will process 4282 files now [0717/150526.054114:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5570bf7160b1 base::debug::CollectStackTrace() #1 0x5570bf433703 base::debug::StackTrace::StackTrace() #2 0x5570bf47d4ac logging::LogMessage::~LogMessage() #3 0x5570b5e9d369 mojo::Remote<>::Bind() #4 0x5570b5e9cfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5570b5e8ae26 content::TestOneProtoInput() #6 0x5570b5e8938f LLVMFuzzerTestOneInput #7 0x5570b81ff244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5570b820860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5570b81f1212 fuzzer::FuzzerDriver() #10 0x5570b82065e3 __llvm_coverage_mapping #11 0x7fdf56b09830 __libc_start_main #12 0x5570b5e8902a __llvm_coverage_mapping ==22935== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-30087304d88dbb80825f635b6d172c2dd16b6cb2 Base64: CgQKAggACgJiAAoECgIIAQoECgIIAA== MERGE-OUTER: attempt 12 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3536054139 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/30087304d88dbb80825f635b6d172c2dd16b6cb2' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 372 processed earlier; will process 4281 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 241Mb #4 pulse exec/s: 0 rss: 255Mb #8 pulse exec/s: 0 rss: 257Mb #16 pulse exec/s: 0 rss: 257Mb [0717/150526.790374:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5604664350b1 base::debug::CollectStackTrace() #1 0x560466152703 base::debug::StackTrace::StackTrace() #2 0x56046619c4ac logging::LogMessage::~LogMessage() #3 0x56045cbbc369 mojo::Remote<>::Bind() #4 0x56045cbbbfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56045cba9e26 content::TestOneProtoInput() #6 0x56045cba838f LLVMFuzzerTestOneInput #7 0x56045ef1e244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56045ef2760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56045ef10212 fuzzer::FuzzerDriver() #10 0x56045ef255e3 __llvm_coverage_mapping #11 0x7f4e5a5c8830 __libc_start_main #12 0x56045cba802a __llvm_coverage_mapping ==23106== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-90a5e24155a05b2b6d21eb40bf113adb12f49f19 Base64: CgQKAggBCgAKBAoCCAAKBAoCCAAKAAoA MERGE-OUTER: attempt 13 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3536772187 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/90a5e24155a05b2b6d21eb40bf113adb12f49f19' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 399 processed earlier; will process 4254 files now [0717/150527.487382:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a86261b0b1 base::debug::CollectStackTrace() #1 0x55a862338703 base::debug::StackTrace::StackTrace() #2 0x55a8623824ac logging::LogMessage::~LogMessage() #3 0x55a858da2369 mojo::Remote<>::Bind() #4 0x55a858da1fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a858d8fe26 content::TestOneProtoInput() #6 0x55a858d8e38f LLVMFuzzerTestOneInput #7 0x55a85b104244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a85b10d60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a85b0f6212 fuzzer::FuzzerDriver() #10 0x55a85b10b5e3 __llvm_coverage_mapping #11 0x7ff25e9bf830 __libc_start_main #12 0x55a858d8e02a __llvm_coverage_mapping ==23280== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-c2d2e524f528a38f52d0fafd20c58ead41f83328 Base64: CgQKAggACgQKAggACgQKAggACgQKAggA MERGE-OUTER: attempt 14 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3537475611 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c2d2e524f528a38f52d0fafd20c58ead41f83328' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 400 processed earlier; will process 4253 files now #1 pulse exec/s: 0 rss: 255Mb [0717/150528.186700:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c1b1bf30b1 base::debug::CollectStackTrace() #1 0x55c1b1910703 base::debug::StackTrace::StackTrace() #2 0x55c1b195a4ac logging::LogMessage::~LogMessage() #3 0x55c1a837a369 mojo::Remote<>::Bind() #4 0x55c1a8379fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c1a8367e26 content::TestOneProtoInput() #6 0x55c1a836638f LLVMFuzzerTestOneInput #7 0x55c1aa6dc244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c1aa6e560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c1aa6ce212 fuzzer::FuzzerDriver() #10 0x55c1aa6e35e3 __llvm_coverage_mapping #11 0x7f474505b830 __libc_start_main #12 0x55c1a836602a __llvm_coverage_mapping ==23338== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-c87bc5c62bf7c92c560b8be1816a3dafb06c50ba Base64: CgQKAggCCgQKAggACgQKAggCCgQKAggC MERGE-OUTER: attempt 15 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3538122449 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c87bc5c62bf7c92c560b8be1816a3dafb06c50ba' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 402 processed earlier; will process 4251 files now [0717/150528.836138:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55610e8650b1 base::debug::CollectStackTrace() #1 0x55610e582703 base::debug::StackTrace::StackTrace() #2 0x55610e5cc4ac logging::LogMessage::~LogMessage() #3 0x556104fec369 mojo::Remote<>::Bind() #4 0x556104febfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x556104fd9e26 content::TestOneProtoInput() #6 0x556104fd838f LLVMFuzzerTestOneInput #7 0x55610734e244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55610735760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x556107340212 fuzzer::FuzzerDriver() #10 0x5561073555e3 __llvm_coverage_mapping #11 0x7f50d3549830 __libc_start_main #12 0x556104fd802a __llvm_coverage_mapping ==23554== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-3a9c36dbfe26b012ebcfa61093a7c9ea2f30ca99 Base64: CgQKAggBCgQKAggBCgQKAggBCgRKAggB MERGE-OUTER: attempt 16 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3538841280 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3a9c36dbfe26b012ebcfa61093a7c9ea2f30ca99' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 403 processed earlier; will process 4250 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 256Mb #4 pulse exec/s: 0 rss: 257Mb [0717/150529.558110:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5651ed7dd0b1 base::debug::CollectStackTrace() #1 0x5651ed4fa703 base::debug::StackTrace::StackTrace() #2 0x5651ed5444ac logging::LogMessage::~LogMessage() #3 0x5651e3f64369 mojo::Remote<>::Bind() #4 0x5651e3f63fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5651e3f51e26 content::TestOneProtoInput() #6 0x5651e3f5038f LLVMFuzzerTestOneInput #7 0x5651e62c6244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5651e62cf60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5651e62b8212 fuzzer::FuzzerDriver() #10 0x5651e62cd5e3 __llvm_coverage_mapping #11 0x7fbcb653f830 __libc_start_main #12 0x5651e3f5002a __llvm_coverage_mapping ==23717== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-5ad6563943a8ae2cc7934018a8a4dd9f020b3dd6 Base64: CgQKAggACgQKAggBCgQKAggBCgQKAggB MERGE-OUTER: attempt 17 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3539558409 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/5ad6563943a8ae2cc7934018a8a4dd9f020b3dd6' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 411 processed earlier; will process 4242 files now [0717/150530.271992:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x559233d730b1 base::debug::CollectStackTrace() #1 0x559233a90703 base::debug::StackTrace::StackTrace() #2 0x559233ada4ac logging::LogMessage::~LogMessage() #3 0x55922a4fa369 mojo::Remote<>::Bind() #4 0x55922a4f9fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55922a4e7e26 content::TestOneProtoInput() #6 0x55922a4e638f LLVMFuzzerTestOneInput #7 0x55922c85c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55922c86560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55922c84e212 fuzzer::FuzzerDriver() #10 0x55922c8635e3 __llvm_coverage_mapping #11 0x7fc070a70830 __libc_start_main #12 0x55922a4e602a __llvm_coverage_mapping ==23771== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x42,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04B\x02\x08\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-17ee3b1a6dc3e4cea2926d7fb33a7c9fafb76b5f Base64: CgQKAggACgQKAggACgRCAggACgQKAggB MERGE-OUTER: attempt 18 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3540201178 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/17ee3b1a6dc3e4cea2926d7fb33a7c9fafb76b5f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 412 processed earlier; will process 4241 files now #1 pulse exec/s: 0 rss: 255Mb #2 pulse exec/s: 0 rss: 257Mb [0717/150530.918733:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c48a17d0b1 base::debug::CollectStackTrace() #1 0x55c489e9a703 base::debug::StackTrace::StackTrace() #2 0x55c489ee44ac logging::LogMessage::~LogMessage() #3 0x55c480904369 mojo::Remote<>::Bind() #4 0x55c480903fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c4808f1e26 content::TestOneProtoInput() #6 0x55c4808f038f LLVMFuzzerTestOneInput #7 0x55c482c66244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c482c6f60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c482c58212 fuzzer::FuzzerDriver() #10 0x55c482c6d5e3 __llvm_coverage_mapping #11 0x7f9d89feb830 __libc_start_main #12 0x55c4808f002a __llvm_coverage_mapping ==23941== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x7,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x06*\x04\x08\x01\x10\x07\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-02725fc54e1aed8f934599a42a4a762582047227 Base64: CgJiAAoECgIIAQoGKgQIARAHCgQKAggB MERGE-OUTER: attempt 19 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3540894688 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/02725fc54e1aed8f934599a42a4a762582047227' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 415 processed earlier; will process 4238 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 256Mb [0717/150531.609638:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x564b18e2c0b1 base::debug::CollectStackTrace() #1 0x564b18b49703 base::debug::StackTrace::StackTrace() #2 0x564b18b934ac logging::LogMessage::~LogMessage() #3 0x564b0f5b3369 mojo::Remote<>::Bind() #4 0x564b0f5b2fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564b0f5a0e26 content::TestOneProtoInput() #6 0x564b0f59f38f LLVMFuzzerTestOneInput #7 0x564b11915244 fuzzer::Fuzzer::ExecuteCallback() #8 0x564b1191e60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x564b11907212 fuzzer::FuzzerDriver() #10 0x564b1191c5e3 __llvm_coverage_mapping #11 0x7f8f3095f830 __libc_start_main #12 0x564b0f59f02a __llvm_coverage_mapping ==24078== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-e184f02c82c120ec7a693b554765f9202c7f353c Base64: CgAKAmIACgQKAggACgQKAggBCgQKAggA MERGE-OUTER: attempt 20 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3541608604 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/e184f02c82c120ec7a693b554765f9202c7f353c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 418 processed earlier; will process 4235 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 255Mb #4 pulse exec/s: 0 rss: 255Mb #8 pulse exec/s: 0 rss: 256Mb [0717/150532.325495:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55bb6bb0a0b1 base::debug::CollectStackTrace() #1 0x55bb6b827703 base::debug::StackTrace::StackTrace() #2 0x55bb6b8714ac logging::LogMessage::~LogMessage() #3 0x55bb62291369 mojo::Remote<>::Bind() #4 0x55bb62290fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55bb6227ee26 content::TestOneProtoInput() #6 0x55bb6227d38f LLVMFuzzerTestOneInput #7 0x55bb645f3244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55bb645fc60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55bb645e5212 fuzzer::FuzzerDriver() #10 0x55bb645fa5e3 __llvm_coverage_mapping #11 0x7f5924880830 __libc_start_main #12 0x55bb6227d02a __llvm_coverage_mapping ==24137== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-c1529bfc8d1dabf985becd2e3e4439c9c9461228 Base64: CgQKAggCCgQKAggACgAKBAoCCAEKBAoCCAA= MERGE-OUTER: attempt 21 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3542237003 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c1529bfc8d1dabf985becd2e3e4439c9c9461228' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 427 processed earlier; will process 4226 files now #1 pulse exec/s: 0 rss: 255Mb #2 pulse exec/s: 0 rss: 256Mb #4 pulse exec/s: 0 rss: 257Mb [0717/150532.959072:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5568426e20b1 base::debug::CollectStackTrace() #1 0x5568423ff703 base::debug::StackTrace::StackTrace() #2 0x5568424494ac logging::LogMessage::~LogMessage() #3 0x556838e69369 mojo::Remote<>::Bind() #4 0x556838e68fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x556838e56e26 content::TestOneProtoInput() #6 0x556838e5538f LLVMFuzzerTestOneInput #7 0x55683b1cb244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55683b1d460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55683b1bd212 fuzzer::FuzzerDriver() #10 0x55683b1d25e3 __llvm_coverage_mapping #11 0x7f6a0799e830 __libc_start_main #12 0x556838e5502a __llvm_coverage_mapping ==24324== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-803ef6893f4372d24feb2cb31aea9f0406e6cf59 Base64: CgQKAggACgQKAggBCgAKBAoCCAIKBAoCCAA= MERGE-OUTER: attempt 22 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3542927075 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/803ef6893f4372d24feb2cb31aea9f0406e6cf59' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 433 processed earlier; will process 4220 files now #1 pulse exec/s: 0 rss: 255Mb #2 pulse exec/s: 0 rss: 255Mb #4 pulse exec/s: 0 rss: 255Mb [0717/150533.639224:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55ab203ed0b1 base::debug::CollectStackTrace() #1 0x55ab2010a703 base::debug::StackTrace::StackTrace() #2 0x55ab201544ac logging::LogMessage::~LogMessage() #3 0x55ab16b74369 mojo::Remote<>::Bind() #4 0x55ab16b73fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55ab16b61e26 content::TestOneProtoInput() #6 0x55ab16b6038f LLVMFuzzerTestOneInput #7 0x55ab18ed6244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55ab18edf60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55ab18ec8212 fuzzer::FuzzerDriver() #10 0x55ab18edd5e3 __llvm_coverage_mapping #11 0x7f1fcec1e830 __libc_start_main #12 0x55ab16b6002a __llvm_coverage_mapping ==24442== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-07408fbf8720b25ce5e633b70ef4f3c8d8e84f67 Base64: CgQKAggBCgQKAggCCgQKAggACgQKAggACgA= MERGE-OUTER: attempt 23 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3543535094 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/07408fbf8720b25ce5e633b70ef4f3c8d8e84f67' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 438 processed earlier; will process 4215 files now [0717/150534.243744:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5645d38bd0b1 base::debug::CollectStackTrace() #1 0x5645d35da703 base::debug::StackTrace::StackTrace() #2 0x5645d36244ac logging::LogMessage::~LogMessage() #3 0x5645ca044369 mojo::Remote<>::Bind() #4 0x5645ca043fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5645ca031e26 content::TestOneProtoInput() #6 0x5645ca03038f LLVMFuzzerTestOneInput #7 0x5645cc3a6244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5645cc3af60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5645cc398212 fuzzer::FuzzerDriver() #10 0x5645cc3ad5e3 __llvm_coverage_mapping #11 0x7fa11e229830 __libc_start_main #12 0x5645ca03002a __llvm_coverage_mapping ==24499== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x7,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x06*\x04\x08\x01\x10\x07\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-9b198381c6c62767c186851c7fc34e977f79ea9c Base64: CgQKAggBCgYqBAgBEAcKBAoCCAEKBAoCCAE= MERGE-OUTER: attempt 24 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3544124065 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9b198381c6c62767c186851c7fc34e977f79ea9c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 439 processed earlier; will process 4214 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 258Mb [0717/150534.836866:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x559d01a430b1 base::debug::CollectStackTrace() #1 0x559d01760703 base::debug::StackTrace::StackTrace() #2 0x559d017aa4ac logging::LogMessage::~LogMessage() #3 0x559cf81ca369 mojo::Remote<>::Bind() #4 0x559cf81c9fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x559cf81b7e26 content::TestOneProtoInput() #6 0x559cf81b638f LLVMFuzzerTestOneInput #7 0x559cfa52c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x559cfa53560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x559cfa51e212 fuzzer::FuzzerDriver() #10 0x559cfa5335e3 __llvm_coverage_mapping #11 0x7f44e288c830 __libc_start_main #12 0x559cf81b602a __llvm_coverage_mapping ==24668== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-d55fc8605983dd614cc9c78fea57c23a7fa38536 Base64: CgAKBAoCCAEKBAoCCAEKBEICCAEKAAoACgA= MERGE-OUTER: attempt 25 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3544744270 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/d55fc8605983dd614cc9c78fea57c23a7fa38536' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 442 processed earlier; will process 4211 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 257Mb #4 pulse exec/s: 0 rss: 257Mb [0717/150535.464490:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55bfc27700b1 base::debug::CollectStackTrace() #1 0x55bfc248d703 base::debug::StackTrace::StackTrace() #2 0x55bfc24d74ac logging::LogMessage::~LogMessage() #3 0x55bfb8ef7369 mojo::Remote<>::Bind() #4 0x55bfb8ef6fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55bfb8ee4e26 content::TestOneProtoInput() #6 0x55bfb8ee338f LLVMFuzzerTestOneInput #7 0x55bfbb259244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55bfbb26260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55bfbb24b212 fuzzer::FuzzerDriver() #10 0x55bfbb2605e3 __llvm_coverage_mapping #11 0x7f4b451d0830 __libc_start_main #12 0x55bfb8ee302a __llvm_coverage_mapping ==24768== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x06*\x04\x08\x01\x10\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-83117653b32dc7d6691fce6f174926480adc8f23 Base64: CgQKAggBCgYqBAgBEAAKBAoCCAEKBEoCCAE= MERGE-OUTER: attempt 26 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3545458404 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/83117653b32dc7d6691fce6f174926480adc8f23' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 448 processed earlier; will process 4205 files now #1 pulse exec/s: 0 rss: 255Mb #2 pulse exec/s: 0 rss: 256Mb #4 pulse exec/s: 0 rss: 256Mb [0717/150536.172578:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x560ab72790b1 base::debug::CollectStackTrace() #1 0x560ab6f96703 base::debug::StackTrace::StackTrace() #2 0x560ab6fe04ac logging::LogMessage::~LogMessage() #3 0x560aada00369 mojo::Remote<>::Bind() #4 0x560aad9fffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x560aad9ede26 content::TestOneProtoInput() #6 0x560aad9ec38f LLVMFuzzerTestOneInput #7 0x560aafd62244 fuzzer::Fuzzer::ExecuteCallback() #8 0x560aafd6b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x560aafd54212 fuzzer::FuzzerDriver() #10 0x560aafd695e3 __llvm_coverage_mapping #11 0x7f404c713830 __libc_start_main #12 0x560aad9ec02a __llvm_coverage_mapping ==24860== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-5420b995feac0fbfc49ca9aab3c4c6f416a972ce Base64: CgQKAggCCgQKAggACgJiAAoECgIIAAoECgIIAA== MERGE-OUTER: attempt 27 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3546150289 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/5420b995feac0fbfc49ca9aab3c4c6f416a972ce' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 453 processed earlier; will process 4200 files now [0717/150536.860795:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5562fc6ac0b1 base::debug::CollectStackTrace() #1 0x5562fc3c9703 base::debug::StackTrace::StackTrace() #2 0x5562fc4134ac logging::LogMessage::~LogMessage() #3 0x5562f2e33369 mojo::Remote<>::Bind() #4 0x5562f2e32fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5562f2e20e26 content::TestOneProtoInput() #6 0x5562f2e1f38f LLVMFuzzerTestOneInput #7 0x5562f5195244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5562f519e60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5562f5187212 fuzzer::FuzzerDriver() #10 0x5562f519c5e3 __llvm_coverage_mapping #11 0x7f1f57909830 __libc_start_main #12 0x5562f2e1f02a __llvm_coverage_mapping ==25025== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1c, \x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x1c artifact_prefix='./'; Test unit written to ./crash-949f397aa40834d4aad8c87411c557dfb03965bc Base64: CgQKAggACgJiAAoECgIIAAoACgJiAAoECgIIHA== MERGE-OUTER: attempt 28 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3546744342 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/949f397aa40834d4aad8c87411c557dfb03965bc' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 454 processed earlier; will process 4199 files now [0717/150537.453386:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56475189d0b1 base::debug::CollectStackTrace() #1 0x5647515ba703 base::debug::StackTrace::StackTrace() #2 0x5647516044ac logging::LogMessage::~LogMessage() #3 0x564748024369 mojo::Remote<>::Bind() #4 0x564748023fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564748011e26 content::TestOneProtoInput() #6 0x56474801038f LLVMFuzzerTestOneInput #7 0x56474a386244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56474a38f60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56474a378212 fuzzer::FuzzerDriver() #10 0x56474a38d5e3 __llvm_coverage_mapping #11 0x7f6bb97dd830 __libc_start_main #12 0x56474801002a __llvm_coverage_mapping ==25201== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-be0b94c9b66de591022c29d1478cb36ebc773b9c Base64: CgQKAggACgJiAAoECgIIAAoACgJiAAoECgIIAA== MERGE-OUTER: attempt 29 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3547354653 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/be0b94c9b66de591022c29d1478cb36ebc773b9c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 455 processed earlier; will process 4198 files now [0717/150538.068799:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c8faf830b1 base::debug::CollectStackTrace() #1 0x55c8faca0703 base::debug::StackTrace::StackTrace() #2 0x55c8facea4ac logging::LogMessage::~LogMessage() #3 0x55c8f170a369 mojo::Remote<>::Bind() #4 0x55c8f1709fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c8f16f7e26 content::TestOneProtoInput() #6 0x55c8f16f638f LLVMFuzzerTestOneInput #7 0x55c8f3a6c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c8f3a7560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c8f3a5e212 fuzzer::FuzzerDriver() #10 0x55c8f3a735e3 __llvm_coverage_mapping #11 0x7f979d4c4830 __libc_start_main #12 0x55c8f16f602a __llvm_coverage_mapping ==25285== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-382fdce0e31ac9b9d856300ab14e88a081147cbe Base64: CgQKAggCCgQKAggACgJiAAoECgIIAQoECgIIAQ== MERGE-OUTER: attempt 30 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3548069379 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/382fdce0e31ac9b9d856300ab14e88a081147cbe' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 456 processed earlier; will process 4197 files now #1 pulse exec/s: 0 rss: 256Mb [0717/150538.783694:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x565238c7f0b1 base::debug::CollectStackTrace() #1 0x56523899c703 base::debug::StackTrace::StackTrace() #2 0x5652389e64ac logging::LogMessage::~LogMessage() #3 0x56522f406369 mojo::Remote<>::Bind() #4 0x56522f405fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56522f3f3e26 content::TestOneProtoInput() #6 0x56522f3f238f LLVMFuzzerTestOneInput #7 0x565231768244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56523177160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56523175a212 fuzzer::FuzzerDriver() #10 0x56523176f5e3 __llvm_coverage_mapping #11 0x7f27beee8830 __libc_start_main #12 0x56522f3f202a __llvm_coverage_mapping ==25448== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-65f55fdce64c9f1545708d841b4d885deef7eec7 Base64: CgQKAggACgQKAggBCgJiAAoECgIIAQoECgIIAA== MERGE-OUTER: attempt 31 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3548810030 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/65f55fdce64c9f1545708d841b4d885deef7eec7' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 458 processed earlier; will process 4195 files now #1 pulse exec/s: 0 rss: 241Mb [0717/150539.523942:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56284d6490b1 base::debug::CollectStackTrace() #1 0x56284d366703 base::debug::StackTrace::StackTrace() #2 0x56284d3b04ac logging::LogMessage::~LogMessage() #3 0x562843dd0369 mojo::Remote<>::Bind() #4 0x562843dcffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x562843dbde26 content::TestOneProtoInput() #6 0x562843dbc38f LLVMFuzzerTestOneInput #7 0x562846132244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56284613b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x562846124212 fuzzer::FuzzerDriver() #10 0x5628461395e3 __llvm_coverage_mapping #11 0x7fd3b313c830 __libc_start_main #12 0x562843dbc02a __llvm_coverage_mapping ==25635== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-9d0efb3be5a1a64d2a4e9666024855ae4f6e2095 Base64: CgQKAggACgQKAggCCgQKAggBCgJiAAoECgIIAg== MERGE-OUTER: attempt 32 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3549531423 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9d0efb3be5a1a64d2a4e9666024855ae4f6e2095' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 460 processed earlier; will process 4193 files now [0717/150540.244912:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x562e6d7830b1 base::debug::CollectStackTrace() #1 0x562e6d4a0703 base::debug::StackTrace::StackTrace() #2 0x562e6d4ea4ac logging::LogMessage::~LogMessage() #3 0x562e63f0a369 mojo::Remote<>::Bind() #4 0x562e63f09fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x562e63ef7e26 content::TestOneProtoInput() #6 0x562e63ef638f LLVMFuzzerTestOneInput #7 0x562e6626c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x562e6627560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x562e6625e212 fuzzer::FuzzerDriver() #10 0x562e662735e3 __llvm_coverage_mapping #11 0x7ffb3e6db830 __libc_start_main #12 0x562e63ef602a __llvm_coverage_mapping ==25693== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-1e37c607805e226072cd9bb7d5edde479d0f9254 Base64: CgQKAggCCgQKAggCCgJiAAoECgIIAgoECgIIAg== MERGE-OUTER: attempt 33 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3550274623 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/1e37c607805e226072cd9bb7d5edde479d0f9254' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 461 processed earlier; will process 4192 files now [0717/150540.989404:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x562633d170b1 base::debug::CollectStackTrace() #1 0x562633a34703 base::debug::StackTrace::StackTrace() #2 0x562633a7e4ac logging::LogMessage::~LogMessage() #3 0x56262a49e369 mojo::Remote<>::Bind() #4 0x56262a49dfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56262a48be26 content::TestOneProtoInput() #6 0x56262a48a38f LLVMFuzzerTestOneInput #7 0x56262c800244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56262c80960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56262c7f2212 fuzzer::FuzzerDriver() #10 0x56262c8075e3 __llvm_coverage_mapping #11 0x7f830581b830 __libc_start_main #12 0x56262a48a02a __llvm_coverage_mapping ==25880== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-52198dc17041b4ca35b9a7874051598218573363 Base64: CgQKAggACgQKAggCCgJiAAoECgIIAAoECgIIAg== MERGE-OUTER: attempt 34 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3550950000 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/52198dc17041b4ca35b9a7874051598218573363' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 462 processed earlier; will process 4191 files now #1 pulse exec/s: 0 rss: 255Mb #2 pulse exec/s: 0 rss: 255Mb [0717/150541.667925:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55625f61b0b1 base::debug::CollectStackTrace() #1 0x55625f338703 base::debug::StackTrace::StackTrace() #2 0x55625f3824ac logging::LogMessage::~LogMessage() #3 0x556255da2369 mojo::Remote<>::Bind() #4 0x556255da1fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x556255d8fe26 content::TestOneProtoInput() #6 0x556255d8e38f LLVMFuzzerTestOneInput #7 0x556258104244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55625810d60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5562580f6212 fuzzer::FuzzerDriver() #10 0x55625810b5e3 __llvm_coverage_mapping #11 0x7f3387f88830 __libc_start_main #12 0x556255d8e02a __llvm_coverage_mapping ==26348== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-c7511be5e87c7e146e0e678d3d049c29cef450e0 Base64: CgQKAggACgJiAAoECgIIAQoEOgIIAQoECgIIAA== MERGE-OUTER: attempt 35 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3551680583 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c7511be5e87c7e146e0e678d3d049c29cef450e0' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 466 processed earlier; will process 4187 files now #1 pulse exec/s: 0 rss: 241Mb [0717/150542.392252:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x560406e580b1 base::debug::CollectStackTrace() #1 0x560406b75703 base::debug::StackTrace::StackTrace() #2 0x560406bbf4ac logging::LogMessage::~LogMessage() #3 0x5603fd5df369 mojo::Remote<>::Bind() #4 0x5603fd5defb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5603fd5cce26 content::TestOneProtoInput() #6 0x5603fd5cb38f LLVMFuzzerTestOneInput #7 0x5603ff941244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5603ff94a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5603ff933212 fuzzer::FuzzerDriver() #10 0x5603ff9485e3 __llvm_coverage_mapping #11 0x7f6c330c5830 __libc_start_main #12 0x5603fd5cb02a __llvm_coverage_mapping ==26887== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0x3a,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04:\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-259035435fea28b15305a1500169744ecaf0cf45 Base64: CgQKAggBCgQKAggBCgQKAggBCgJiAAoEOgIIAQ== MERGE-OUTER: attempt 36 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3552400814 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/259035435fea28b15305a1500169744ecaf0cf45' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 468 processed earlier; will process 4185 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 258Mb #4 pulse exec/s: 0 rss: 259Mb [0717/150543.122104:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55f3da2830b1 base::debug::CollectStackTrace() #1 0x55f3d9fa0703 base::debug::StackTrace::StackTrace() #2 0x55f3d9fea4ac logging::LogMessage::~LogMessage() #3 0x55f3d0a0a369 mojo::Remote<>::Bind() #4 0x55f3d0a09fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55f3d09f7e26 content::TestOneProtoInput() #6 0x55f3d09f638f LLVMFuzzerTestOneInput #7 0x55f3d2d6c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55f3d2d7560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55f3d2d5e212 fuzzer::FuzzerDriver() #10 0x55f3d2d735e3 __llvm_coverage_mapping #11 0x7f546d329830 __libc_start_main #12 0x55f3d09f602a __llvm_coverage_mapping ==27302== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-66e846729209947ebc77bff4fb6547574a15ad21 Base64: CgQKAggCCgJiAAoESgIIAgoECgIIAgoESgIIAg== MERGE-OUTER: attempt 37 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3553134403 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/66e846729209947ebc77bff4fb6547574a15ad21' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 475 processed earlier; will process 4178 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 256Mb [0717/150543.847843:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55fdea6270b1 base::debug::CollectStackTrace() #1 0x55fdea344703 base::debug::StackTrace::StackTrace() #2 0x55fdea38e4ac logging::LogMessage::~LogMessage() #3 0x55fde0dae369 mojo::Remote<>::Bind() #4 0x55fde0dadfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55fde0d9be26 content::TestOneProtoInput() #6 0x55fde0d9a38f LLVMFuzzerTestOneInput #7 0x55fde3110244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55fde311960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55fde3102212 fuzzer::FuzzerDriver() #10 0x55fde31175e3 __llvm_coverage_mapping #11 0x7fd980176830 __libc_start_main #12 0x55fde0d9a02a __llvm_coverage_mapping ==27691== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04:\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-30654f78c1b0bb3fda677baf514611e2cb2668ee Base64: CgQ6AggCCgQKAggCCgJiAAoECgIIAgoECgIIAg== MERGE-OUTER: attempt 38 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3553842114 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/30654f78c1b0bb3fda677baf514611e2cb2668ee' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 478 processed earlier; will process 4175 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 255Mb #4 pulse exec/s: 0 rss: 255Mb [0717/150544.551547:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c7d9a700b1 base::debug::CollectStackTrace() #1 0x55c7d978d703 base::debug::StackTrace::StackTrace() #2 0x55c7d97d74ac logging::LogMessage::~LogMessage() #3 0x55c7d01f7369 mojo::Remote<>::Bind() #4 0x55c7d01f6fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c7d01e4e26 content::TestOneProtoInput() #6 0x55c7d01e338f LLVMFuzzerTestOneInput #7 0x55c7d2559244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c7d256260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c7d254b212 fuzzer::FuzzerDriver() #10 0x55c7d25605e3 __llvm_coverage_mapping #11 0x7f9b41ad9830 __libc_start_main #12 0x55c7d01e302a __llvm_coverage_mapping ==28026== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-899bdb13bdb1d2cf8edda0ba65d868fdcba1aa82 Base64: CgQKAggACgQKAggBCgJiAAoESgIIAQoECgIIAA== MERGE-OUTER: attempt 39 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3554458444 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/899bdb13bdb1d2cf8edda0ba65d868fdcba1aa82' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 483 processed earlier; will process 4170 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 241Mb #4 pulse exec/s: 0 rss: 255Mb [0717/150545.167832:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56540731c0b1 base::debug::CollectStackTrace() #1 0x565407039703 base::debug::StackTrace::StackTrace() #2 0x5654070834ac logging::LogMessage::~LogMessage() #3 0x5653fdaa3369 mojo::Remote<>::Bind() #4 0x5653fdaa2fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5653fda90e26 content::TestOneProtoInput() #6 0x5653fda8f38f LLVMFuzzerTestOneInput #7 0x5653ffe05244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5653ffe0e60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5653ffdf7212 fuzzer::FuzzerDriver() #10 0x5653ffe0c5e3 __llvm_coverage_mapping #11 0x7f9d05b34830 __libc_start_main #12 0x5653fda8f02a __llvm_coverage_mapping ==28206== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-c3a40e1268aa0263cb78ac81f814fdc6f2416af6 Base64: CgQKAggACgQKAggBCgQKAggBCgQKAggBCgQKAggB MERGE-OUTER: attempt 40 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3555190676 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c3a40e1268aa0263cb78ac81f814fdc6f2416af6' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 488 processed earlier; will process 4165 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 257Mb #4 pulse exec/s: 0 rss: 258Mb #8 pulse exec/s: 0 rss: 259Mb #16 pulse exec/s: 0 rss: 259Mb [0717/150545.934163:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5638278f50b1 base::debug::CollectStackTrace() #1 0x563827612703 base::debug::StackTrace::StackTrace() #2 0x56382765c4ac logging::LogMessage::~LogMessage() #3 0x56381e07c369 mojo::Remote<>::Bind() #4 0x56381e07bfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56381e069e26 content::TestOneProtoInput() #6 0x56381e06838f LLVMFuzzerTestOneInput #7 0x5638203de244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5638203e760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5638203d0212 fuzzer::FuzzerDriver() #10 0x5638203e55e3 __llvm_coverage_mapping #11 0x7fc0e3c1d830 __libc_start_main #12 0x56381e06802a __llvm_coverage_mapping ==28493== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x01\x0a\x04:\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-cfc566acb70a3110061aa3eb9c44c69bb435e263 Base64: CgQKAggBCgQKAggBCgRKAggBCgQ6AggBCgAKBAoCCAE= MERGE-OUTER: attempt 41 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3555946866 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/cfc566acb70a3110061aa3eb9c44c69bb435e263' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 519 processed earlier; will process 4134 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 257Mb #4 pulse exec/s: 0 rss: 258Mb #8 pulse exec/s: 0 rss: 258Mb [0717/150546.679958:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b0861280b1 base::debug::CollectStackTrace() #1 0x55b085e45703 base::debug::StackTrace::StackTrace() #2 0x55b085e8f4ac logging::LogMessage::~LogMessage() #3 0x55b07c8af369 mojo::Remote<>::Bind() #4 0x55b07c8aefb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b07c89ce26 content::TestOneProtoInput() #6 0x55b07c89b38f LLVMFuzzerTestOneInput #7 0x55b07ec11244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b07ec1a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b07ec03212 fuzzer::FuzzerDriver() #10 0x55b07ec185e3 __llvm_coverage_mapping #11 0x7f9bf5a85830 __libc_start_main #12 0x55b07c89b02a __llvm_coverage_mapping ==28791== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-ca47d2e07d9563a6e108adf1502df18f4aa08ec1 Base64: CgQKAggBCgJiAAoEQgIIAQoEQgIIAQoECgIIAQoECgIIAQ== MERGE-OUTER: attempt 42 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3556689558 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ca47d2e07d9563a6e108adf1502df18f4aa08ec1' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 534 processed earlier; will process 4119 files now #1 pulse exec/s: 0 rss: 255Mb #2 pulse exec/s: 0 rss: 258Mb #4 pulse exec/s: 0 rss: 258Mb #8 pulse exec/s: 0 rss: 258Mb [0717/150547.411856:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a9f370f0b1 base::debug::CollectStackTrace() #1 0x55a9f342c703 base::debug::StackTrace::StackTrace() #2 0x55a9f34764ac logging::LogMessage::~LogMessage() #3 0x55a9e9e96369 mojo::Remote<>::Bind() #4 0x55a9e9e95fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a9e9e83e26 content::TestOneProtoInput() #6 0x55a9e9e8238f LLVMFuzzerTestOneInput #7 0x55a9ec1f8244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a9ec20160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a9ec1ea212 fuzzer::FuzzerDriver() #10 0x55a9ec1ff5e3 __llvm_coverage_mapping #11 0x7f80e921b830 __libc_start_main #12 0x55a9e9e8202a __llvm_coverage_mapping ==29082== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-1eedbfff53445ad872ff7a5f5610b80a2418c959 Base64: CgQKAggBCgQKAggACgAKBAoCCAIKBEoCCAEKBAoCCAAKAA== MERGE-OUTER: attempt 43 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3557353376 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/1eedbfff53445ad872ff7a5f5610b80a2418c959' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 546 processed earlier; will process 4107 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 256Mb #4 pulse exec/s: 0 rss: 256Mb #8 pulse exec/s: 0 rss: 257Mb [0717/150548.070130:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56165e6670b1 base::debug::CollectStackTrace() #1 0x56165e384703 base::debug::StackTrace::StackTrace() #2 0x56165e3ce4ac logging::LogMessage::~LogMessage() #3 0x561654dee369 mojo::Remote<>::Bind() #4 0x561654dedfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x561654ddbe26 content::TestOneProtoInput() #6 0x561654dda38f LLVMFuzzerTestOneInput #7 0x561657150244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56165715960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x561657142212 fuzzer::FuzzerDriver() #10 0x5616571575e3 __llvm_coverage_mapping #11 0x7f25317e4830 __libc_start_main #12 0x561654dda02a __llvm_coverage_mapping ==29346== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-3e80d923321e460c084ab70e6e6a120265b5f2ba Base64: CgQKAggBCgQKAggBCgQKAggBCgRCAggBCgQKAggBCgJiAAoA MERGE-OUTER: attempt 44 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3558040911 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3e80d923321e460c084ab70e6e6a120265b5f2ba' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 555 processed earlier; will process 4098 files now #1 pulse exec/s: 0 rss: 255Mb #2 pulse exec/s: 0 rss: 255Mb [0717/150548.752719:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x564740c100b1 base::debug::CollectStackTrace() #1 0x56474092d703 base::debug::StackTrace::StackTrace() #2 0x5647409774ac logging::LogMessage::~LogMessage() #3 0x564737397369 mojo::Remote<>::Bind() #4 0x564737396fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564737384e26 content::TestOneProtoInput() #6 0x56473738338f LLVMFuzzerTestOneInput #7 0x5647396f9244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56473970260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5647396eb212 fuzzer::FuzzerDriver() #10 0x5647397005e3 __llvm_coverage_mapping #11 0x7fbb8119c830 __libc_start_main #12 0x56473738302a __llvm_coverage_mapping ==29662== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-dfa7a6dfc1fbd209174bd94b9e55e8cd0ed5860e Base64: CgRKAggCCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggB MERGE-OUTER: attempt 45 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3558753529 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/dfa7a6dfc1fbd209174bd94b9e55e8cd0ed5860e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 559 processed earlier; will process 4094 files now #1 pulse exec/s: 0 rss: 241Mb [0717/150549.458151:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55e2889040b1 base::debug::CollectStackTrace() #1 0x55e288621703 base::debug::StackTrace::StackTrace() #2 0x55e28866b4ac logging::LogMessage::~LogMessage() #3 0x55e27f08b369 mojo::Remote<>::Bind() #4 0x55e27f08afb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55e27f078e26 content::TestOneProtoInput() #6 0x55e27f07738f LLVMFuzzerTestOneInput #7 0x55e2813ed244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55e2813f660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55e2813df212 fuzzer::FuzzerDriver() #10 0x55e2813f45e3 __llvm_coverage_mapping #11 0x7ff04717b830 __libc_start_main #12 0x55e27f07702a __llvm_coverage_mapping ==29948== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0, \x0a\x00\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00 artifact_prefix='./'; Test unit written to ./crash-9b854752fa19194bfea07408f13dd403fd6bdeb8 Base64: CgAKBBICCAAKBAoCCAAKAAoCYgAKBAoCCAAKAAoOGgwIABAA MERGE-OUTER: attempt 46 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3559369348 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9b854752fa19194bfea07408f13dd403fd6bdeb8' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 561 processed earlier; will process 4092 files now #1 pulse exec/s: 0 rss: 258Mb [0717/150550.075432:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55f4203630b1 base::debug::CollectStackTrace() #1 0x55f420080703 base::debug::StackTrace::StackTrace() #2 0x55f4200ca4ac logging::LogMessage::~LogMessage() #3 0x55f416aea369 mojo::Remote<>::Bind() #4 0x55f416ae9fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55f416ad7e26 content::TestOneProtoInput() #6 0x55f416ad638f LLVMFuzzerTestOneInput #7 0x55f418e4c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55f418e5560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55f418e3e212 fuzzer::FuzzerDriver() #10 0x55f418e535e3 __llvm_coverage_mapping #11 0x7fe0b984e830 __libc_start_main #12 0x55f416ad602a __llvm_coverage_mapping ==30132== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-ad52effdeb4d5409bc66f0c86165975ddae705a7 Base64: CgQKAggACgQKAggCCgQKAggBCgQKAggBCgQKAggACgQKAggC MERGE-OUTER: attempt 47 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3560011080 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ad52effdeb4d5409bc66f0c86165975ddae705a7' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 563 processed earlier; will process 4090 files now [0717/150550.720205:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5637619c10b1 base::debug::CollectStackTrace() #1 0x5637616de703 base::debug::StackTrace::StackTrace() #2 0x5637617284ac logging::LogMessage::~LogMessage() #3 0x563758148369 mojo::Remote<>::Bind() #4 0x563758147fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x563758135e26 content::TestOneProtoInput() #6 0x56375813438f LLVMFuzzerTestOneInput #7 0x56375a4aa244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56375a4b360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56375a49c212 fuzzer::FuzzerDriver() #10 0x56375a4b15e3 __llvm_coverage_mapping #11 0x7f54f3688830 __libc_start_main #12 0x56375813402a __llvm_coverage_mapping ==30390== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-c48dee4abb26cf75a386e195eac705739d531c27 Base64: CgQKAggACgQ6AggACgQ6AggACgQKAggACgQKAggACgQKAggA MERGE-OUTER: attempt 48 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3560724489 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c48dee4abb26cf75a386e195eac705739d531c27' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 564 processed earlier; will process 4089 files now #1 pulse exec/s: 0 rss: 256Mb [0717/150551.430496:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5646c0afd0b1 base::debug::CollectStackTrace() #1 0x5646c081a703 base::debug::StackTrace::StackTrace() #2 0x5646c08644ac logging::LogMessage::~LogMessage() #3 0x5646b7284369 mojo::Remote<>::Bind() #4 0x5646b7283fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5646b7271e26 content::TestOneProtoInput() #6 0x5646b727038f LLVMFuzzerTestOneInput #7 0x5646b95e6244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5646b95ef60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5646b95d8212 fuzzer::FuzzerDriver() #10 0x5646b95ed5e3 __llvm_coverage_mapping #11 0x7ff06fd4d830 __libc_start_main #12 0x5646b727002a __llvm_coverage_mapping ==30521== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04B\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-1964331e2af4d6d8901497a924a78dc5b6d7fd4d Base64: CgQKAggBCgQKAggCCgRCAggCCgJiAAoECgIIAQoCYgAKAAoA MERGE-OUTER: attempt 49 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3561372089 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/1964331e2af4d6d8901497a924a78dc5b6d7fd4d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 566 processed earlier; will process 4087 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 256Mb #4 pulse exec/s: 0 rss: 256Mb [0717/150552.087626:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x564a570980b1 base::debug::CollectStackTrace() #1 0x564a56db5703 base::debug::StackTrace::StackTrace() #2 0x564a56dff4ac logging::LogMessage::~LogMessage() #3 0x564a4d81f369 mojo::Remote<>::Bind() #4 0x564a4d81efb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564a4d80ce26 content::TestOneProtoInput() #6 0x564a4d80b38f LLVMFuzzerTestOneInput #7 0x564a4fb81244 fuzzer::Fuzzer::ExecuteCallback() #8 0x564a4fb8a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x564a4fb73212 fuzzer::FuzzerDriver() #10 0x564a4fb885e3 __llvm_coverage_mapping #11 0x7f60de20f830 __libc_start_main #12 0x564a4d80b02a __llvm_coverage_mapping ==30749== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x4,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x5, \x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x06*\x04\x08\x01\x10\x04\x0a\x04\x0a\x02\x08\x01\x0a\x06*\x04\x08\x00\x10\x05 artifact_prefix='./'; Test unit written to ./crash-3cabaa38d3481621206375816527e28d35a2f1a5 Base64: CgQKAggACgJiAAoECgIIAQoGKgQIARAECgQKAggBCgYqBAgAEAU= MERGE-OUTER: attempt 50 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3562191182 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3cabaa38d3481621206375816527e28d35a2f1a5' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 572 processed earlier; will process 4081 files now [0717/150552.895404:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56512c8ac0b1 base::debug::CollectStackTrace() #1 0x56512c5c9703 base::debug::StackTrace::StackTrace() #2 0x56512c6134ac logging::LogMessage::~LogMessage() #3 0x565123033369 mojo::Remote<>::Bind() #4 0x565123032fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x565123020e26 content::TestOneProtoInput() #6 0x56512301f38f LLVMFuzzerTestOneInput #7 0x565125395244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56512539e60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x565125387212 fuzzer::FuzzerDriver() #10 0x56512539c5e3 __llvm_coverage_mapping #11 0x7f50989e0830 __libc_start_main #12 0x56512301f02a __llvm_coverage_mapping ==31015== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-8eaa1863c58c0f7577580ea93aff76f92de052ec Base64: CgQKAggACgQKAggCCgAKBAoCCAEKBAoCCAIKAmIACgAKBAoCCAA= MERGE-OUTER: attempt 51 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3562870390 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/8eaa1863c58c0f7577580ea93aff76f92de052ec' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 573 processed earlier; will process 4080 files now [0717/150553.582187:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55efb323a0b1 base::debug::CollectStackTrace() #1 0x55efb2f57703 base::debug::StackTrace::StackTrace() #2 0x55efb2fa14ac logging::LogMessage::~LogMessage() #3 0x55efa99c1369 mojo::Remote<>::Bind() #4 0x55efa99c0fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55efa99aee26 content::TestOneProtoInput() #6 0x55efa99ad38f LLVMFuzzerTestOneInput #7 0x55efabd23244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55efabd2c60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55efabd15212 fuzzer::FuzzerDriver() #10 0x55efabd2a5e3 __llvm_coverage_mapping #11 0x7f58483c0830 __libc_start_main #12 0x55efa99ad02a __llvm_coverage_mapping ==31193== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-b7dcc2489886c8729a0cbd33783e7aadadd45c46 Base64: CgQKAggBCgAKBAoCCAAKBAoCCAEKAmIACgQKAggACgQKAggBCgA= MERGE-OUTER: attempt 52 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3563615254 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/b7dcc2489886c8729a0cbd33783e7aadadd45c46' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 574 processed earlier; will process 4079 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 257Mb [0717/150554.341967:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56365fc0c0b1 base::debug::CollectStackTrace() #1 0x56365f929703 base::debug::StackTrace::StackTrace() #2 0x56365f9734ac logging::LogMessage::~LogMessage() #3 0x563656393369 mojo::Remote<>::Bind() #4 0x563656392fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x563656380e26 content::TestOneProtoInput() #6 0x56365637f38f LLVMFuzzerTestOneInput #7 0x5636586f5244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5636586fe60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5636586e7212 fuzzer::FuzzerDriver() #10 0x5636586fc5e3 __llvm_coverage_mapping #11 0x7fcfe7e43830 __libc_start_main #12 0x56365637f02a __llvm_coverage_mapping ==31334== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x01\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-6efb07d9fd43ece2af2cb85960da5ab5ea4f7edd Base64: CgQKAggBCgQKAggACgRKAggBCgRKAggBCgQKAggACgAKBAoCCAE= MERGE-OUTER: attempt 53 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3564541668 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/6efb07d9fd43ece2af2cb85960da5ab5ea4f7edd' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 577 processed earlier; will process 4076 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 256Mb [0717/150555.257285:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55ab0ac320b1 base::debug::CollectStackTrace() #1 0x55ab0a94f703 base::debug::StackTrace::StackTrace() #2 0x55ab0a9994ac logging::LogMessage::~LogMessage() #3 0x55ab013b9369 mojo::Remote<>::Bind() #4 0x55ab013b8fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55ab013a6e26 content::TestOneProtoInput() #6 0x55ab013a538f LLVMFuzzerTestOneInput #7 0x55ab0371b244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55ab0372460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55ab0370d212 fuzzer::FuzzerDriver() #10 0x55ab037225e3 __llvm_coverage_mapping #11 0x7f5d7f1bd830 __libc_start_main #12 0x55ab013a502a __llvm_coverage_mapping ==31560== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x06*\x04\x08\x00\x10\x06\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-148e16a6d6f03390c479ac1b8946d6f8b33b8120 Base64: CgQKAggBCgQKAggBCgQKAggBCgYqBAgAEAYKBAoCCAEKBAoCCAI= MERGE-OUTER: attempt 54 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3565398957 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/148e16a6d6f03390c479ac1b8946d6f8b33b8120' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 580 processed earlier; will process 4073 files now #1 pulse exec/s: 0 rss: 258Mb #2 pulse exec/s: 0 rss: 258Mb #4 pulse exec/s: 0 rss: 259Mb [0717/150556.125852:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x559d7660d0b1 base::debug::CollectStackTrace() #1 0x559d7632a703 base::debug::StackTrace::StackTrace() #2 0x559d763744ac logging::LogMessage::~LogMessage() #3 0x559d6cd94369 mojo::Remote<>::Bind() #4 0x559d6cd93fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x559d6cd81e26 content::TestOneProtoInput() #6 0x559d6cd8038f LLVMFuzzerTestOneInput #7 0x559d6f0f6244 fuzzer::Fuzzer::ExecuteCallback() #8 0x559d6f0ff60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x559d6f0e8212 fuzzer::FuzzerDriver() #10 0x559d6f0fd5e3 __llvm_coverage_mapping #11 0x7f316a689830 __libc_start_main #12 0x559d6cd8002a __llvm_coverage_mapping ==31769== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-c90090b964fa2a67f77791dc00ba77d9090ffa2f Base64: CgAKBAoCCAAKBAoCCAEKBAoCCAEKBDoCCAAKBAoCCAEKBAoCCAE= MERGE-OUTER: attempt 55 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3566275298 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c90090b964fa2a67f77791dc00ba77d9090ffa2f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 587 processed earlier; will process 4066 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 257Mb #4 pulse exec/s: 0 rss: 257Mb [0717/150556.997050:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x561eb41500b1 base::debug::CollectStackTrace() #1 0x561eb3e6d703 base::debug::StackTrace::StackTrace() #2 0x561eb3eb74ac logging::LogMessage::~LogMessage() #3 0x561eaa8d7369 mojo::Remote<>::Bind() #4 0x561eaa8d6fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x561eaa8c4e26 content::TestOneProtoInput() #6 0x561eaa8c338f LLVMFuzzerTestOneInput #7 0x561eacc39244 fuzzer::Fuzzer::ExecuteCallback() #8 0x561eacc4260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x561eacc2b212 fuzzer::FuzzerDriver() #10 0x561eacc405e3 __llvm_coverage_mapping #11 0x7fd74a6f5830 __libc_start_main #12 0x561eaa8c302a __llvm_coverage_mapping ==31872== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-bce82716a83445e03542de9b915275708bc3e82b Base64: CgQKAggACgQKAggCCgQKAggCCgQ6AggACgQKAggACgQKAggBCgA= MERGE-OUTER: attempt 56 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3567131336 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/bce82716a83445e03542de9b915275708bc3e82b' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 592 processed earlier; will process 4061 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 256Mb #4 pulse exec/s: 0 rss: 256Mb #8 pulse exec/s: 0 rss: 257Mb [0717/150557.854531:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55dd4e71e0b1 base::debug::CollectStackTrace() #1 0x55dd4e43b703 base::debug::StackTrace::StackTrace() #2 0x55dd4e4854ac logging::LogMessage::~LogMessage() #3 0x55dd44ea5369 mojo::Remote<>::Bind() #4 0x55dd44ea4fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55dd44e92e26 content::TestOneProtoInput() #6 0x55dd44e9138f LLVMFuzzerTestOneInput #7 0x55dd47207244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55dd4721060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55dd471f9212 fuzzer::FuzzerDriver() #10 0x55dd4720e5e3 __llvm_coverage_mapping #11 0x7fa671048830 __libc_start_main #12 0x55dd44e9102a __llvm_coverage_mapping ==32130== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x7, \x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x06*\x04\x08\x00\x10\x07 artifact_prefix='./'; Test unit written to ./crash-3be4b8aab3402d7cdfb37049c8824e8bf33dd0c6 Base64: CgQKAggBCgJiAAoECgIIAQoECgIIAAoECgIIAQoCYgAKBioECAAQBw== MERGE-OUTER: attempt 57 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3567969861 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3be4b8aab3402d7cdfb37049c8824e8bf33dd0c6' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 602 processed earlier; will process 4051 files now [0717/150558.681523:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c28547b0b1 base::debug::CollectStackTrace() #1 0x55c285198703 base::debug::StackTrace::StackTrace() #2 0x55c2851e24ac logging::LogMessage::~LogMessage() #3 0x55c27bc02369 mojo::Remote<>::Bind() #4 0x55c27bc01fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c27bbefe26 content::TestOneProtoInput() #6 0x55c27bbee38f LLVMFuzzerTestOneInput #7 0x55c27df64244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c27df6d60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c27df56212 fuzzer::FuzzerDriver() #10 0x55c27df6b5e3 __llvm_coverage_mapping #11 0x7f22ee48d830 __libc_start_main #12 0x55c27bbee02a __llvm_coverage_mapping ==32359== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x02\x0a\x04B\x02\x08\x02\x0a\x04B\x02\x08\x02\x0a\x04B\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-fe2bd60a24ca252954ff8d0323363c9e1e53516e Base64: CgQKAggCCgRCAggCCgRCAggCCgRCAggCCgQKAggBCgJiAAoECgIIAQ== MERGE-OUTER: attempt 58 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3568849767 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/fe2bd60a24ca252954ff8d0323363c9e1e53516e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 603 processed earlier; will process 4050 files now #1 pulse exec/s: 0 rss: 255Mb [0717/150559.562021:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5638fa19b0b1 base::debug::CollectStackTrace() #1 0x5638f9eb8703 base::debug::StackTrace::StackTrace() #2 0x5638f9f024ac logging::LogMessage::~LogMessage() #3 0x5638f0922369 mojo::Remote<>::Bind() #4 0x5638f0921fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5638f090fe26 content::TestOneProtoInput() #6 0x5638f090e38f LLVMFuzzerTestOneInput #7 0x5638f2c84244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5638f2c8d60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5638f2c76212 fuzzer::FuzzerDriver() #10 0x5638f2c8b5e3 __llvm_coverage_mapping #11 0x7f9cff4e3830 __libc_start_main #12 0x5638f090e02a __llvm_coverage_mapping ==32570== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x06*\x04\x08\x00\x10\x06\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-9d1a7c591e896b1e9edde4910dfcec75bf7d6ecf Base64: CgQKAggACgQKAggBCgQKAggBCgYqBAgAEAYKBAoCCAEKAAoECgIIAg== MERGE-OUTER: attempt 59 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3569666931 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9d1a7c591e896b1e9edde4910dfcec75bf7d6ecf' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 605 processed earlier; will process 4048 files now #1 pulse exec/s: 0 rss: 241Mb [0717/150600.409017:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5600cae540b1 base::debug::CollectStackTrace() #1 0x5600cab71703 base::debug::StackTrace::StackTrace() #2 0x5600cabbb4ac logging::LogMessage::~LogMessage() #3 0x5600c15db369 mojo::Remote<>::Bind() #4 0x5600c15dafb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5600c15c8e26 content::TestOneProtoInput() #6 0x5600c15c738f LLVMFuzzerTestOneInput #7 0x5600c393d244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5600c394660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5600c392f212 fuzzer::FuzzerDriver() #10 0x5600c39445e3 __llvm_coverage_mapping #11 0x7f793f930830 __libc_start_main #12 0x5600c15c702a __llvm_coverage_mapping ==347== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-4dcc2089b26d862bd572de02e2f8351abcfc7d33 Base64: CgQKAggCCgRKAggCCgRKAggCCgRKAggCCgRKAggCCgQKAggCCgJiAA== MERGE-OUTER: attempt 60 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3570508447 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/4dcc2089b26d862bd572de02e2f8351abcfc7d33' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 607 processed earlier; will process 4046 files now [0717/150601.253146:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55ab1c2230b1 base::debug::CollectStackTrace() #1 0x55ab1bf40703 base::debug::StackTrace::StackTrace() #2 0x55ab1bf8a4ac logging::LogMessage::~LogMessage() #3 0x55ab129aa369 mojo::Remote<>::Bind() #4 0x55ab129a9fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55ab12997e26 content::TestOneProtoInput() #6 0x55ab1299638f LLVMFuzzerTestOneInput #7 0x55ab14d0c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55ab14d1560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55ab14cfe212 fuzzer::FuzzerDriver() #10 0x55ab14d135e3 __llvm_coverage_mapping #11 0x7f661fef9830 __libc_start_main #12 0x55ab1299602a __llvm_coverage_mapping ==506== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0, \x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-1c876f85a619f2f2a04c22b72f1ae70a08616484 Base64: CgJiAAoCYgAKBAoCCAEKAmIACgJiAAoECgIIAQoCYgAKAmIACgJiAA== MERGE-OUTER: attempt 61 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3571376749 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/1c876f85a619f2f2a04c22b72f1ae70a08616484' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 608 processed earlier; will process 4045 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 256Mb [0717/150602.126782:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x559e67e930b1 base::debug::CollectStackTrace() #1 0x559e67bb0703 base::debug::StackTrace::StackTrace() #2 0x559e67bfa4ac logging::LogMessage::~LogMessage() #3 0x559e5e61a369 mojo::Remote<>::Bind() #4 0x559e5e619fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x559e5e607e26 content::TestOneProtoInput() #6 0x559e5e60638f LLVMFuzzerTestOneInput #7 0x559e6097c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x559e6098560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x559e6096e212 fuzzer::FuzzerDriver() #10 0x559e609835e3 __llvm_coverage_mapping #11 0x7f2622b69830 __libc_start_main #12 0x559e5e60602a __llvm_coverage_mapping ==765== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-1b44564f37d5c8188451b03998ac4b6e3bc52257 Base64: CgQKAggACgQKAggACgQKAggBCgJiAAoACgAKBAoCCAIKBAoCCAAKAA== MERGE-OUTER: attempt 62 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3573856424 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/1b44564f37d5c8188451b03998ac4b6e3bc52257' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 612 processed earlier; will process 4041 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 258Mb #4 pulse exec/s: 0 rss: 258Mb [0717/150604.611404:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55e458b700b1 base::debug::CollectStackTrace() #1 0x55e45888d703 base::debug::StackTrace::StackTrace() #2 0x55e4588d74ac logging::LogMessage::~LogMessage() #3 0x55e44f2f7369 mojo::Remote<>::Bind() #4 0x55e44f2f6fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55e44f2e4e26 content::TestOneProtoInput() #6 0x55e44f2e338f LLVMFuzzerTestOneInput #7 0x55e451659244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55e45166260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55e45164b212 fuzzer::FuzzerDriver() #10 0x55e4516605e3 __llvm_coverage_mapping #11 0x7f79b1a3e830 __libc_start_main #12 0x55e44f2e302a __llvm_coverage_mapping ==1281== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x06*\x04\x08\x00\x10\x06\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-fbb0ad89a9707ae79ef5b4c3d08168d5c104e45c Base64: CgQKAggACgQKAggBCgQKAggBCgYqBAgAEAYKBAoCCAEKAAoECgIIAQ== MERGE-OUTER: attempt 63 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3575217607 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/fbb0ad89a9707ae79ef5b4c3d08168d5c104e45c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 617 processed earlier; will process 4036 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 257Mb #4 pulse exec/s: 0 rss: 257Mb #8 pulse exec/s: 0 rss: 257Mb [0717/150605.966370:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x556c586b20b1 base::debug::CollectStackTrace() #1 0x556c583cf703 base::debug::StackTrace::StackTrace() #2 0x556c584194ac logging::LogMessage::~LogMessage() #3 0x556c4ee39369 mojo::Remote<>::Bind() #4 0x556c4ee38fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x556c4ee26e26 content::TestOneProtoInput() #6 0x556c4ee2538f LLVMFuzzerTestOneInput #7 0x556c5119b244 fuzzer::Fuzzer::ExecuteCallback() #8 0x556c511a460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x556c5118d212 fuzzer::FuzzerDriver() #10 0x556c511a25e3 __llvm_coverage_mapping #11 0x7f4c9eb3c830 __libc_start_main #12 0x556c4ee2502a __llvm_coverage_mapping ==1839== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-2f327b150ad649ff2c6d22c33136c8180323f548 Base64: CgQKAggCCgQKAggACgQKAggBCgJiAAoACgRKAggACgQKAggCCgRKAggC MERGE-OUTER: attempt 64 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3576218451 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/2f327b150ad649ff2c6d22c33136c8180323f548' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 628 processed earlier; will process 4025 files now #1 pulse exec/s: 0 rss: 241Mb [0717/150606.962288:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55ccc9f5f0b1 base::debug::CollectStackTrace() #1 0x55ccc9c7c703 base::debug::StackTrace::StackTrace() #2 0x55ccc9cc64ac logging::LogMessage::~LogMessage() #3 0x55ccc06e6369 mojo::Remote<>::Bind() #4 0x55ccc06e5fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55ccc06d3e26 content::TestOneProtoInput() #6 0x55ccc06d238f LLVMFuzzerTestOneInput #7 0x55ccc2a48244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55ccc2a5160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55ccc2a3a212 fuzzer::FuzzerDriver() #10 0x55ccc2a4f5e3 __llvm_coverage_mapping #11 0x7f95fbced830 __libc_start_main #12 0x55ccc06d202a __llvm_coverage_mapping ==2048== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x02\x0a\x04B\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-056a64a99b1fced75e4e65a78bec15d91ab35d07 Base64: CgQKAggCCgQKAggACgQKAggACgQ6AggCCgRCAggACgQKAggBCgQ6AggB MERGE-OUTER: attempt 65 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3577092295 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/056a64a99b1fced75e4e65a78bec15d91ab35d07' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 630 processed earlier; will process 4023 files now #1 pulse exec/s: 0 rss: 255Mb #2 pulse exec/s: 0 rss: 257Mb [0717/150607.840221:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55d6282130b1 base::debug::CollectStackTrace() #1 0x55d627f30703 base::debug::StackTrace::StackTrace() #2 0x55d627f7a4ac logging::LogMessage::~LogMessage() #3 0x55d61e99a369 mojo::Remote<>::Bind() #4 0x55d61e999fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55d61e987e26 content::TestOneProtoInput() #6 0x55d61e98638f LLVMFuzzerTestOneInput #7 0x55d620cfc244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55d620d0560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55d620cee212 fuzzer::FuzzerDriver() #10 0x55d620d035e3 __llvm_coverage_mapping #11 0x7f172b30a830 __libc_start_main #12 0x55d61e98602a __llvm_coverage_mapping ==2432== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-a720ac42586138914c723de3d5abf60021830629 Base64: CgQKAggBCgQKAggACgQKAggCCgQKAggCCgQKAggCCgQKAggCCgQKAggC MERGE-OUTER: attempt 66 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3577970798 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a720ac42586138914c723de3d5abf60021830629' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 633 processed earlier; will process 4020 files now [0717/150608.711974:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5621d3bee0b1 base::debug::CollectStackTrace() #1 0x5621d390b703 base::debug::StackTrace::StackTrace() #2 0x5621d39554ac logging::LogMessage::~LogMessage() #3 0x5621ca375369 mojo::Remote<>::Bind() #4 0x5621ca374fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5621ca362e26 content::TestOneProtoInput() #6 0x5621ca36138f LLVMFuzzerTestOneInput #7 0x5621cc6d7244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5621cc6e060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5621cc6c9212 fuzzer::FuzzerDriver() #10 0x5621cc6de5e3 __llvm_coverage_mapping #11 0x7f7c3c5af830 __libc_start_main #12 0x5621ca36102a __llvm_coverage_mapping ==2596== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-3c3b4f3729daed18b204c7650889cd00e8cb7eef Base64: CgQKAggACgQKAggBCgQKAggCCgJiAAoACgQKAggACgQKAggBCgQKAggA MERGE-OUTER: attempt 67 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3578746946 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3c3b4f3729daed18b204c7650889cd00e8cb7eef' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 634 processed earlier; will process 4019 files now #1 pulse exec/s: 0 rss: 256Mb [0717/150609.492512:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5588bf1660b1 base::debug::CollectStackTrace() #1 0x5588bee83703 base::debug::StackTrace::StackTrace() #2 0x5588beecd4ac logging::LogMessage::~LogMessage() #3 0x5588b58ed369 mojo::Remote<>::Bind() #4 0x5588b58ecfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5588b58dae26 content::TestOneProtoInput() #6 0x5588b58d938f LLVMFuzzerTestOneInput #7 0x5588b7c4f244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5588b7c5860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5588b7c41212 fuzzer::FuzzerDriver() #10 0x5588b7c565e3 __llvm_coverage_mapping #11 0x7f284a92a830 __libc_start_main #12 0x5588b58d902a __llvm_coverage_mapping ==2794== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x00\x0a\x04J\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-cba37f828a9c512a85300fad5d41ed032975842e Base64: CgQKAggCCgQKAggACgRKAggACgRKAggACgQ6AggACgRKAggACgQKAggA MERGE-OUTER: attempt 68 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3579792308 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/cba37f828a9c512a85300fad5d41ed032975842e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 636 processed earlier; will process 4017 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 256Mb [0717/150610.535684:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56139d1330b1 base::debug::CollectStackTrace() #1 0x56139ce50703 base::debug::StackTrace::StackTrace() #2 0x56139ce9a4ac logging::LogMessage::~LogMessage() #3 0x5613938ba369 mojo::Remote<>::Bind() #4 0x5613938b9fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5613938a7e26 content::TestOneProtoInput() #6 0x5613938a638f LLVMFuzzerTestOneInput #7 0x561395c1c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x561395c2560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x561395c0e212 fuzzer::FuzzerDriver() #10 0x561395c235e3 __llvm_coverage_mapping #11 0x7f18861b1830 __libc_start_main #12 0x5613938a602a __llvm_coverage_mapping ==3062== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-95ef5c252cadfd8882be55f1363b8f66598ee8cb Base64: CgQKAggCCgQKAggACgQKAggBCgJiAAoACgRKAggCCgQKAggCCgRKAggC MERGE-OUTER: attempt 69 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3580675699 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/95ef5c252cadfd8882be55f1363b8f66598ee8cb' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 640 processed earlier; will process 4013 files now [0717/150611.460920:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55cb9cfed0b1 base::debug::CollectStackTrace() #1 0x55cb9cd0a703 base::debug::StackTrace::StackTrace() #2 0x55cb9cd544ac logging::LogMessage::~LogMessage() #3 0x55cb93774369 mojo::Remote<>::Bind() #4 0x55cb93773fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55cb93761e26 content::TestOneProtoInput() #6 0x55cb9376038f LLVMFuzzerTestOneInput #7 0x55cb95ad6244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55cb95adf60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55cb95ac8212 fuzzer::FuzzerDriver() #10 0x55cb95add5e3 __llvm_coverage_mapping #11 0x7f803c4bf830 __libc_start_main #12 0x55cb9376002a __llvm_coverage_mapping ==3249== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04J\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-0593a54bce15908a682246242055246acf47bbf3 Base64: CgQKAggBCgQKAggACgQKAggACgQKAggCCgQKAggBCgJiAAoESgIIAAoA MERGE-OUTER: attempt 70 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3582055786 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/0593a54bce15908a682246242055246acf47bbf3' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 641 processed earlier; will process 4012 files now #1 pulse exec/s: 0 rss: 259Mb [0717/150612.868545:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5569159df0b1 base::debug::CollectStackTrace() #1 0x5569156fc703 base::debug::StackTrace::StackTrace() #2 0x5569157464ac logging::LogMessage::~LogMessage() #3 0x55690c166369 mojo::Remote<>::Bind() #4 0x55690c165fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55690c153e26 content::TestOneProtoInput() #6 0x55690c15238f LLVMFuzzerTestOneInput #7 0x55690e4c8244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55690e4d160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55690e4ba212 fuzzer::FuzzerDriver() #10 0x55690e4cf5e3 __llvm_coverage_mapping #11 0x7f824a41f830 __libc_start_main #12 0x55690c15202a __llvm_coverage_mapping ==3363== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-0c6d13dea7195c8aa0450df5aa3a51a0e117106c Base64: CgQKAggBCgQKAggACgQKAggACgQKAggCCgQKAggCCgQKAggCCgQKAggC MERGE-OUTER: attempt 71 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3583583905 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/0c6d13dea7195c8aa0450df5aa3a51a0e117106c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 643 processed earlier; will process 4010 files now #1 pulse exec/s: 0 rss: 254Mb #2 pulse exec/s: 0 rss: 257Mb [0717/150614.352807:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5625f42450b1 base::debug::CollectStackTrace() #1 0x5625f3f62703 base::debug::StackTrace::StackTrace() #2 0x5625f3fac4ac logging::LogMessage::~LogMessage() #3 0x5625ea9cc369 mojo::Remote<>::Bind() #4 0x5625ea9cbfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5625ea9b9e26 content::TestOneProtoInput() #6 0x5625ea9b838f LLVMFuzzerTestOneInput #7 0x5625ecd2e244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5625ecd3760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5625ecd20212 fuzzer::FuzzerDriver() #10 0x5625ecd355e3 __llvm_coverage_mapping #11 0x7f7a11034830 __libc_start_main #12 0x5625ea9b802a __llvm_coverage_mapping ==3516== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x02b\x00\x0a\x04:\x02\x08\x02\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-9136cc5e01e46078b33ac2eb2681dc19dff5863f Base64: CgQKAggCCgQ6AggCCgJiAAoECgIIAgoACgRKAggCCgJiAAoEOgIIAgoA MERGE-OUTER: attempt 72 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3584789545 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9136cc5e01e46078b33ac2eb2681dc19dff5863f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 646 processed earlier; will process 4007 files now [0717/150615.569202:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a142d140b1 base::debug::CollectStackTrace() #1 0x55a142a31703 base::debug::StackTrace::StackTrace() #2 0x55a142a7b4ac logging::LogMessage::~LogMessage() #3 0x55a13949b369 mojo::Remote<>::Bind() #4 0x55a13949afb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a139488e26 content::TestOneProtoInput() #6 0x55a13948738f LLVMFuzzerTestOneInput #7 0x55a13b7fd244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a13b80660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a13b7ef212 fuzzer::FuzzerDriver() #10 0x55a13b8045e3 __llvm_coverage_mapping #11 0x7f9066773830 __libc_start_main #12 0x55a13948702a __llvm_coverage_mapping ==3590== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-6d84b387f3ab42eec8fb2364d2900f759c33dbe5 Base64: CgQKAggBCgQKAggBCgJiAAoECgIIAQoCYgAKBAoCCAEKAmIACgQKAggB MERGE-OUTER: attempt 73 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3586480426 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/6d84b387f3ab42eec8fb2364d2900f759c33dbe5' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 647 processed earlier; will process 4006 files now [0717/150617.241963:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56375fd960b1 base::debug::CollectStackTrace() #1 0x56375fab3703 base::debug::StackTrace::StackTrace() #2 0x56375fafd4ac logging::LogMessage::~LogMessage() #3 0x56375651d369 mojo::Remote<>::Bind() #4 0x56375651cfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56375650ae26 content::TestOneProtoInput() #6 0x56375650938f LLVMFuzzerTestOneInput #7 0x56375887f244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56375888860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x563758871212 fuzzer::FuzzerDriver() #10 0x5637588865e3 __llvm_coverage_mapping #11 0x7fd45eca7830 __libc_start_main #12 0x56375650902a __llvm_coverage_mapping ==3672== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-a7be051dd3679d1b15678848a59c7deda92599a3 Base64: CgQKAggCCgQKAggCCgQKAggBCgRKAggBCgQKAggACgQKAggBCgRKAggB MERGE-OUTER: attempt 74 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3587828333 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a7be051dd3679d1b15678848a59c7deda92599a3' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 648 processed earlier; will process 4005 files now #1 pulse exec/s: 0 rss: 258Mb #2 pulse exec/s: 0 rss: 259Mb #4 pulse exec/s: 0 rss: 259Mb [0717/150618.641608:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b4d02390b1 base::debug::CollectStackTrace() #1 0x55b4cff56703 base::debug::StackTrace::StackTrace() #2 0x55b4cffa04ac logging::LogMessage::~LogMessage() #3 0x55b4c69c0369 mojo::Remote<>::Bind() #4 0x55b4c69bffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b4c69ade26 content::TestOneProtoInput() #6 0x55b4c69ac38f LLVMFuzzerTestOneInput #7 0x55b4c8d22244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b4c8d2b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b4c8d14212 fuzzer::FuzzerDriver() #10 0x55b4c8d295e3 __llvm_coverage_mapping #11 0x7f9ba3d4c830 __libc_start_main #12 0x55b4c69ac02a __llvm_coverage_mapping ==3766== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-7c4be6bd608656855f2f31102301df8de98d6e8b Base64: CgQKAggACgQKAggCCgJiAAoACgAKBAoCCAIKAmIACgQKAggCCgQKAggC MERGE-OUTER: attempt 75 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3589347306 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/7c4be6bd608656855f2f31102301df8de98d6e8b' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 654 processed earlier; will process 3999 files now #1 pulse exec/s: 0 rss: 257Mb [0717/150620.132439:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55ea4fa610b1 base::debug::CollectStackTrace() #1 0x55ea4f77e703 base::debug::StackTrace::StackTrace() #2 0x55ea4f7c84ac logging::LogMessage::~LogMessage() #3 0x55ea461e8369 mojo::Remote<>::Bind() #4 0x55ea461e7fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55ea461d5e26 content::TestOneProtoInput() #6 0x55ea461d438f LLVMFuzzerTestOneInput #7 0x55ea4854a244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55ea4855360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55ea4853c212 fuzzer::FuzzerDriver() #10 0x55ea485515e3 __llvm_coverage_mapping #11 0x7fc721fcf830 __libc_start_main #12 0x55ea461d402a __llvm_coverage_mapping ==3881== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-ef26c4e306afd4847365ebd4f1ff75f2c6310f24 Base64: CgQKAggACgQKAggCCgQ6AggACgQKAggCCgQKAggACgQKAggBCgQKAggB MERGE-OUTER: attempt 76 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3590477722 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ef26c4e306afd4847365ebd4f1ff75f2c6310f24' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 656 processed earlier; will process 3997 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 241Mb [0717/150621.250580:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x557a5cba30b1 base::debug::CollectStackTrace() #1 0x557a5c8c0703 base::debug::StackTrace::StackTrace() #2 0x557a5c90a4ac logging::LogMessage::~LogMessage() #3 0x557a5332a369 mojo::Remote<>::Bind() #4 0x557a53329fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x557a53317e26 content::TestOneProtoInput() #6 0x557a5331638f LLVMFuzzerTestOneInput #7 0x557a5568c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x557a5569560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x557a5567e212 fuzzer::FuzzerDriver() #10 0x557a556935e3 __llvm_coverage_mapping #11 0x7efd25d43830 __libc_start_main #12 0x557a5331602a __llvm_coverage_mapping ==3976== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04B\x02\x08\x01\x0a\x04:\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-82138029429311173c7818f7817915346274654b Base64: CgQKAggCCgQKAggACgQKAggBCgAKBAoCCAEKBAoCCAIKBEICCAEKBDoCCAI= MERGE-OUTER: attempt 77 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3591640957 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/82138029429311173c7818f7817915346274654b' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 659 processed earlier; will process 3994 files now #1 pulse exec/s: 0 rss: 257Mb [0717/150622.452516:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5631c21a30b1 base::debug::CollectStackTrace() #1 0x5631c1ec0703 base::debug::StackTrace::StackTrace() #2 0x5631c1f0a4ac logging::LogMessage::~LogMessage() #3 0x5631b892a369 mojo::Remote<>::Bind() #4 0x5631b8929fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5631b8917e26 content::TestOneProtoInput() #6 0x5631b891638f LLVMFuzzerTestOneInput #7 0x5631bac8c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5631bac9560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5631bac7e212 fuzzer::FuzzerDriver() #10 0x5631bac935e3 __llvm_coverage_mapping #11 0x7f037c8b9830 __libc_start_main #12 0x5631b891602a __llvm_coverage_mapping ==4041== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-f9b98df5334f1034ddc68a0ff67e6c22ed419d86 Base64: CgQKAggCCgQKAggBCgQKAggBCgAKBAoCCAIKBAoCCAEKBAoCCAIKBAoCCAI= MERGE-OUTER: attempt 78 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3593428906 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/f9b98df5334f1034ddc68a0ff67e6c22ed419d86' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 661 processed earlier; will process 3992 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 241Mb [0717/150624.189356:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x557160d5c0b1 base::debug::CollectStackTrace() #1 0x557160a79703 base::debug::StackTrace::StackTrace() #2 0x557160ac34ac logging::LogMessage::~LogMessage() #3 0x5571574e3369 mojo::Remote<>::Bind() #4 0x5571574e2fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5571574d0e26 content::TestOneProtoInput() #6 0x5571574cf38f LLVMFuzzerTestOneInput #7 0x557159845244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55715984e60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x557159837212 fuzzer::FuzzerDriver() #10 0x55715984c5e3 __llvm_coverage_mapping #11 0x7fcc127e5830 __libc_start_main #12 0x5571574cf02a __llvm_coverage_mapping ==4117== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x03\"\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-3c3081ef23f2a4d0c3dae9b1f354f6c1b2a74b03 Base64: CgQKAggBCgQKAggACgQKAggCCg4aDAgBEAAaAggDIgIIAQoCYgAKBAoCCAE= MERGE-OUTER: attempt 79 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3594767107 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3c3081ef23f2a4d0c3dae9b1f354f6c1b2a74b03' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 664 processed earlier; will process 3989 files now #1 pulse exec/s: 0 rss: 255Mb #2 pulse exec/s: 0 rss: 256Mb #4 pulse exec/s: 0 rss: 258Mb #8 pulse exec/s: 0 rss: 258Mb [0717/150625.620854:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5589c0aa40b1 base::debug::CollectStackTrace() #1 0x5589c07c1703 base::debug::StackTrace::StackTrace() #2 0x5589c080b4ac logging::LogMessage::~LogMessage() #3 0x5589b722b369 mojo::Remote<>::Bind() #4 0x5589b722afb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5589b7218e26 content::TestOneProtoInput() #6 0x5589b721738f LLVMFuzzerTestOneInput #7 0x5589b958d244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5589b959660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5589b957f212 fuzzer::FuzzerDriver() #10 0x5589b95945e3 __llvm_coverage_mapping #11 0x7ffa627ed830 __libc_start_main #12 0x5589b721702a __llvm_coverage_mapping ==4185== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-a451475ad1d87afd310b1d8dc8bbae6d3ca6c7b5 Base64: CgQKAggCCgQ6AggCCgJiAAoECgIIAgoACgRKAggCCgJiAAoECgIIAgoESgIIAg== MERGE-OUTER: attempt 80 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3596606117 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a451475ad1d87afd310b1d8dc8bbae6d3ca6c7b5' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 676 processed earlier; will process 3977 files now #1 pulse exec/s: 0 rss: 256Mb [0717/150627.424482:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c9b34a70b1 base::debug::CollectStackTrace() #1 0x55c9b31c4703 base::debug::StackTrace::StackTrace() #2 0x55c9b320e4ac logging::LogMessage::~LogMessage() #3 0x55c9a9c2e369 mojo::Remote<>::Bind() #4 0x55c9a9c2dfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c9a9c1be26 content::TestOneProtoInput() #6 0x55c9a9c1a38f LLVMFuzzerTestOneInput #7 0x55c9abf90244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c9abf9960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c9abf82212 fuzzer::FuzzerDriver() #10 0x55c9abf975e3 __llvm_coverage_mapping #11 0x7f1be427e830 __libc_start_main #12 0x55c9a9c1a02a __llvm_coverage_mapping ==4237== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-a2d5531893aa0ba98e82e336c32f6dbaefe6fd15 Base64: CgQKAggACgAKAAoACgQKAggCCgQKAggCCgAKAAoECgIIAAoECgIIAQoACgAKAA== MERGE-OUTER: attempt 81 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3598552070 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a2d5531893aa0ba98e82e336c32f6dbaefe6fd15' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 678 processed earlier; will process 3975 files now #1 pulse exec/s: 0 rss: 257Mb #2 pulse exec/s: 0 rss: 258Mb #4 pulse exec/s: 0 rss: 259Mb #8 pulse exec/s: 0 rss: 260Mb [0717/150629.420705:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55d9d9c010b1 base::debug::CollectStackTrace() #1 0x55d9d991e703 base::debug::StackTrace::StackTrace() #2 0x55d9d99684ac logging::LogMessage::~LogMessage() #3 0x55d9d0388369 mojo::Remote<>::Bind() #4 0x55d9d0387fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55d9d0375e26 content::TestOneProtoInput() #6 0x55d9d037438f LLVMFuzzerTestOneInput #7 0x55d9d26ea244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55d9d26f360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55d9d26dc212 fuzzer::FuzzerDriver() #10 0x55d9d26f15e3 __llvm_coverage_mapping #11 0x7fe794123830 __libc_start_main #12 0x55d9d037402a __llvm_coverage_mapping ==4303== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x52,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04R\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04:\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-9cddac35de417dc90b81c2c6c0d32ff9ffa968a2 Base64: CgQKAggCCgRSAggCCgRKAggCCgRKAggCCgQ6AggCCgRKAggCCgAKBAoCCAIKAmIA MERGE-OUTER: attempt 82 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3600191377 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9cddac35de417dc90b81c2c6c0d32ff9ffa968a2' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 688 processed earlier; will process 3965 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 257Mb #4 pulse exec/s: 0 rss: 257Mb [0717/150631.006625:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55e17e9a50b1 base::debug::CollectStackTrace() #1 0x55e17e6c2703 base::debug::StackTrace::StackTrace() #2 0x55e17e70c4ac logging::LogMessage::~LogMessage() #3 0x55e17512c369 mojo::Remote<>::Bind() #4 0x55e17512bfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55e175119e26 content::TestOneProtoInput() #6 0x55e17511838f LLVMFuzzerTestOneInput #7 0x55e17748e244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55e17749760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55e177480212 fuzzer::FuzzerDriver() #10 0x55e1774955e3 __llvm_coverage_mapping #11 0x7fe4aeb40830 __libc_start_main #12 0x55e17511802a __llvm_coverage_mapping ==4361== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0x52,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x01\x0a\x04:\x02\x08\x02\x0a\x04R\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-2f6fb89aca83f62717d19e6f277df9afbfc86400 Base64: CgQKAggCCgQKAggBCgQKAggACgQ6AggBCgQKAggBCgQ6AggBCgQ6AggCCgRSAggA MERGE-OUTER: attempt 83 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3601786232 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/2f6fb89aca83f62717d19e6f277df9afbfc86400' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 693 processed earlier; will process 3960 files now [0717/150632.578103:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c102a6b0b1 base::debug::CollectStackTrace() #1 0x55c102788703 base::debug::StackTrace::StackTrace() #2 0x55c1027d24ac logging::LogMessage::~LogMessage() #3 0x55c0f91f2369 mojo::Remote<>::Bind() #4 0x55c0f91f1fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c0f91dfe26 content::TestOneProtoInput() #6 0x55c0f91de38f LLVMFuzzerTestOneInput #7 0x55c0fb554244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c0fb55d60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c0fb546212 fuzzer::FuzzerDriver() #10 0x55c0fb55b5e3 __llvm_coverage_mapping #11 0x7fb22dc9e830 __libc_start_main #12 0x55c0f91de02a __llvm_coverage_mapping ==4395== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-e43af1331e040c70c9b93ff911d9e6b1ad918143 Base64: CgQKAggCCgQKAggBCgQKAggBCgQKAggACgQKAggCCgQKAggACgQKAggCCgQKAggB MERGE-OUTER: attempt 84 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3603164189 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/e43af1331e040c70c9b93ff911d9e6b1ad918143' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 694 processed earlier; will process 3959 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 256Mb #4 pulse exec/s: 0 rss: 256Mb [0717/150633.960620:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55cf5cc620b1 base::debug::CollectStackTrace() #1 0x55cf5c97f703 base::debug::StackTrace::StackTrace() #2 0x55cf5c9c94ac logging::LogMessage::~LogMessage() #3 0x55cf533e9369 mojo::Remote<>::Bind() #4 0x55cf533e8fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55cf533d6e26 content::TestOneProtoInput() #6 0x55cf533d538f LLVMFuzzerTestOneInput #7 0x55cf5574b244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55cf5575460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55cf5573d212 fuzzer::FuzzerDriver() #10 0x55cf557525e3 __llvm_coverage_mapping #11 0x7ff3f8164830 __libc_start_main #12 0x55cf533d502a __llvm_coverage_mapping ==4445== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-80751ab3d10a98f159980c74a7337d6091167d02 Base64: CgQKAggBCgQKAggACgQKAggACgQKAggACgQKAggACgQKAggBCgAKBAoCCAEKBAoCCAE= MERGE-OUTER: attempt 85 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3604761379 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/80751ab3d10a98f159980c74a7337d6091167d02' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 701 processed earlier; will process 3952 files now [0717/150635.551210:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x564b04bc90b1 base::debug::CollectStackTrace() #1 0x564b048e6703 base::debug::StackTrace::StackTrace() #2 0x564b049304ac logging::LogMessage::~LogMessage() #3 0x564afb350369 mojo::Remote<>::Bind() #4 0x564afb34ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564afb33de26 content::TestOneProtoInput() #6 0x564afb33c38f LLVMFuzzerTestOneInput #7 0x564afd6b2244 fuzzer::Fuzzer::ExecuteCallback() #8 0x564afd6bb60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x564afd6a4212 fuzzer::FuzzerDriver() #10 0x564afd6b95e3 __llvm_coverage_mapping #11 0x7f25ad5d0830 __libc_start_main #12 0x564afb33c02a __llvm_coverage_mapping ==4502== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x4,0x52,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x1, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04R\x02\x08\x00\x0a\x04R\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-eca8549ef9756538ec8a22fbf0599d60f25a8b04 Base64: CgAKBAoCCAEKBAoCCAAKAmIACgQKAggCCgAKBFICCAAKBFICCAIKBAoCCAAKBDoCCAE= MERGE-OUTER: attempt 86 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3606502438 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/eca8549ef9756538ec8a22fbf0599d60f25a8b04' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 702 processed earlier; will process 3951 files now #1 pulse exec/s: 0 rss: 256Mb [0717/150637.325735:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b6266ef0b1 base::debug::CollectStackTrace() #1 0x55b62640c703 base::debug::StackTrace::StackTrace() #2 0x55b6264564ac logging::LogMessage::~LogMessage() #3 0x55b61ce76369 mojo::Remote<>::Bind() #4 0x55b61ce75fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b61ce63e26 content::TestOneProtoInput() #6 0x55b61ce6238f LLVMFuzzerTestOneInput #7 0x55b61f1d8244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b61f1e160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b61f1ca212 fuzzer::FuzzerDriver() #10 0x55b61f1df5e3 __llvm_coverage_mapping #11 0x7fa21d1b3830 __libc_start_main #12 0x55b61ce6202a __llvm_coverage_mapping ==4558== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-bc8a624fce955be0891865e1980844643be7c7e4 Base64: CgQKAggBCgAKBAoCCAIKAmIACgQKAggBCgAKAAoCYgAKBAoCCAEKBAoCCAEKAmIACgA= MERGE-OUTER: attempt 87 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3608136972 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/bc8a624fce955be0891865e1980844643be7c7e4' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 704 processed earlier; will process 3949 files now #1 pulse exec/s: 0 rss: 257Mb #2 pulse exec/s: 0 rss: 259Mb [0717/150638.909145:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55921ec7b0b1 base::debug::CollectStackTrace() #1 0x55921e998703 base::debug::StackTrace::StackTrace() #2 0x55921e9e24ac logging::LogMessage::~LogMessage() #3 0x559215402369 mojo::Remote<>::Bind() #4 0x559215401fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5592153efe26 content::TestOneProtoInput() #6 0x5592153ee38f LLVMFuzzerTestOneInput #7 0x559217764244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55921776d60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x559217756212 fuzzer::FuzzerDriver() #10 0x55921776b5e3 __llvm_coverage_mapping #11 0x7fbef164c830 __libc_start_main #12 0x5592153ee02a __llvm_coverage_mapping ==4603== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05 artifact_prefix='./'; Test unit written to ./crash-eaed2046ad138805b48562da84f43d5b682dbdb2 Base64: CgQKAggACgQKAggBCgQKAggACgQKAggBCgQKAggBCgJiAAoOGgwIABAAGgIIBSICCAU= MERGE-OUTER: attempt 88 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3609533295 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/eaed2046ad138805b48562da84f43d5b682dbdb2' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 707 processed earlier; will process 3946 files now [0717/150640.313326:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b9fb6f50b1 base::debug::CollectStackTrace() #1 0x55b9fb412703 base::debug::StackTrace::StackTrace() #2 0x55b9fb45c4ac logging::LogMessage::~LogMessage() #3 0x55b9f1e7c369 mojo::Remote<>::Bind() #4 0x55b9f1e7bfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b9f1e69e26 content::TestOneProtoInput() #6 0x55b9f1e6838f LLVMFuzzerTestOneInput #7 0x55b9f41de244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b9f41e760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b9f41d0212 fuzzer::FuzzerDriver() #10 0x55b9f41e55e3 __llvm_coverage_mapping #11 0x7fdbb2987830 __libc_start_main #12 0x55b9f1e6802a __llvm_coverage_mapping ==4639== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-56bdf57d255c46e211ff93f4ff3211032b7a53ef Base64: CgQKAggBCgAKAAoESgIIAAoECgIIAAoECgIIAAoACgQ6AggACgAKAAoECgIIAAoACgA= MERGE-OUTER: attempt 89 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3610743242 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/56bdf57d255c46e211ff93f4ff3211032b7a53ef' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 708 processed earlier; will process 3945 files now #1 pulse exec/s: 0 rss: 254Mb #2 pulse exec/s: 0 rss: 254Mb [0717/150641.556761:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55cfe10c30b1 base::debug::CollectStackTrace() #1 0x55cfe0de0703 base::debug::StackTrace::StackTrace() #2 0x55cfe0e2a4ac logging::LogMessage::~LogMessage() #3 0x55cfd784a369 mojo::Remote<>::Bind() #4 0x55cfd7849fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55cfd7837e26 content::TestOneProtoInput() #6 0x55cfd783638f LLVMFuzzerTestOneInput #7 0x55cfd9bac244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55cfd9bb560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55cfd9b9e212 fuzzer::FuzzerDriver() #10 0x55cfd9bb35e3 __llvm_coverage_mapping #11 0x7fb44f463830 __libc_start_main #12 0x55cfd783602a __llvm_coverage_mapping ==4675== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-2debbbbbffe3ae231a8be5f5a202e9411449d8e3 Base64: CgQKAggACgQKAggCCgQKAggBCgQKAggACgJiAAoACgAKBAoCCAEKBAoCCAEKBAoCCAA= MERGE-OUTER: attempt 90 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3612471297 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/2debbbbbffe3ae231a8be5f5a202e9411449d8e3' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 712 processed earlier; will process 3941 files now #1 pulse exec/s: 0 rss: 241Mb [0717/150643.233594:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55d6f5a1a0b1 base::debug::CollectStackTrace() #1 0x55d6f5737703 base::debug::StackTrace::StackTrace() #2 0x55d6f57814ac logging::LogMessage::~LogMessage() #3 0x55d6ec1a1369 mojo::Remote<>::Bind() #4 0x55d6ec1a0fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55d6ec18ee26 content::TestOneProtoInput() #6 0x55d6ec18d38f LLVMFuzzerTestOneInput #7 0x55d6ee503244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55d6ee50c60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55d6ee4f5212 fuzzer::FuzzerDriver() #10 0x55d6ee50a5e3 __llvm_coverage_mapping #11 0x7f7641761830 __libc_start_main #12 0x55d6ec18d02a __llvm_coverage_mapping ==4723== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04B\x02\x08\x01\x0a\x04:\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-6d9b33f30e74ed21e50a5f1f79b5c923c893311c Base64: CgQKAggCCgQKAggACgQKAggACgQKAggBCgAKBAoCCAEKBAoCCAIKBEICCAEKBDoCCAI= MERGE-OUTER: attempt 91 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3613764748 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/6d9b33f30e74ed21e50a5f1f79b5c923c893311c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 714 processed earlier; will process 3939 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 257Mb #4 pulse exec/s: 0 rss: 257Mb [0717/150644.577647:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56363b30c0b1 base::debug::CollectStackTrace() #1 0x56363b029703 base::debug::StackTrace::StackTrace() #2 0x56363b0734ac logging::LogMessage::~LogMessage() #3 0x563631a93369 mojo::Remote<>::Bind() #4 0x563631a92fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x563631a80e26 content::TestOneProtoInput() #6 0x563631a7f38f LLVMFuzzerTestOneInput #7 0x563633df5244 fuzzer::Fuzzer::ExecuteCallback() #8 0x563633dfe60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x563633de7212 fuzzer::FuzzerDriver() #10 0x563633dfc5e3 __llvm_coverage_mapping #11 0x7f984f27d830 __libc_start_main #12 0x563631a7f02a __llvm_coverage_mapping ==4745== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x00\x0a\x04B\x02\x08\x01\x0a\x04:\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-97f0a3ef8c152cf3695cc4b77e1858cbc23f19f4 Base64: CgQKAggCCgQKAggBCgQKAggACgQKAggBCgAKBAoCCAEKBEoCCAAKBEICCAEKBDoCCAI= MERGE-OUTER: attempt 92 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3615288119 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/97f0a3ef8c152cf3695cc4b77e1858cbc23f19f4' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 720 processed earlier; will process 3933 files now #1 pulse exec/s: 0 rss: 256Mb [0717/150646.032395:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55cad606c0b1 base::debug::CollectStackTrace() #1 0x55cad5d89703 base::debug::StackTrace::StackTrace() #2 0x55cad5dd34ac logging::LogMessage::~LogMessage() #3 0x55cacc7f3369 mojo::Remote<>::Bind() #4 0x55cacc7f2fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55cacc7e0e26 content::TestOneProtoInput() #6 0x55cacc7df38f LLVMFuzzerTestOneInput #7 0x55caceb55244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55caceb5e60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55caceb47212 fuzzer::FuzzerDriver() #10 0x55caceb5c5e3 __llvm_coverage_mapping #11 0x7fdf4c783830 __libc_start_main #12 0x55cacc7df02a __llvm_coverage_mapping ==4809== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04B\x02\x08\x02\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-69b98dc1e5944d062aab76e519068674f9d1e6ee Base64: CgQKAggCCgQKAggACgRCAggCCgJiAAoACgQKAggACgAKAAoCYgAKAAoECgIIAAoECgIIAA== MERGE-OUTER: attempt 93 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3616141309 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/69b98dc1e5944d062aab76e519068674f9d1e6ee' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 722 processed earlier; will process 3931 files now #1 pulse exec/s: 0 rss: 255Mb #2 pulse exec/s: 0 rss: 255Mb #4 pulse exec/s: 0 rss: 255Mb #8 pulse exec/s: 0 rss: 258Mb [0717/150646.894952:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x561168bca0b1 base::debug::CollectStackTrace() #1 0x5611688e7703 base::debug::StackTrace::StackTrace() #2 0x5611689314ac logging::LogMessage::~LogMessage() #3 0x56115f351369 mojo::Remote<>::Bind() #4 0x56115f350fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56115f33ee26 content::TestOneProtoInput() #6 0x56115f33d38f LLVMFuzzerTestOneInput #7 0x5611616b3244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5611616bc60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5611616a5212 fuzzer::FuzzerDriver() #10 0x5611616ba5e3 __llvm_coverage_mapping #11 0x7f1764bf1830 __libc_start_main #12 0x56115f33d02a __llvm_coverage_mapping ==4844== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x5,0xa,0x4,0x52,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x03\"\x02\x08\x05\x0a\x04R\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-c5cad3d3da09b03874b41b7a7776dabc0e780e62 Base64: CgQKAggCCgAKBAoCCAAKAmIACgQKAggBCgQKAggACg4aDAgBEAAaAggDIgIIBQoEUgIIAg== MERGE-OUTER: attempt 94 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3616972261 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c5cad3d3da09b03874b41b7a7776dabc0e780e62' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 732 processed earlier; will process 3921 files now [0717/150647.709584:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x560a31e890b1 base::debug::CollectStackTrace() #1 0x560a31ba6703 base::debug::StackTrace::StackTrace() #2 0x560a31bf04ac logging::LogMessage::~LogMessage() #3 0x560a28610369 mojo::Remote<>::Bind() #4 0x560a2860ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x560a285fde26 content::TestOneProtoInput() #6 0x560a285fc38f LLVMFuzzerTestOneInput #7 0x560a2a972244 fuzzer::Fuzzer::ExecuteCallback() #8 0x560a2a97b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x560a2a964212 fuzzer::FuzzerDriver() #10 0x560a2a9795e3 __llvm_coverage_mapping #11 0x7f8495117830 __libc_start_main #12 0x560a285fc02a __llvm_coverage_mapping ==4876== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x2,0x62,0x0, \x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-af380a84eb9e85c33aaca34c39ec422f90010ef7 Base64: CgQ6AggACgQKAggACgQ6AggACgQKAggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgJiAA== MERGE-OUTER: attempt 95 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3617802732 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/af380a84eb9e85c33aaca34c39ec422f90010ef7' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 733 processed earlier; will process 3920 files now #1 pulse exec/s: 0 rss: 255Mb [0717/150648.541787:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5577b17dc0b1 base::debug::CollectStackTrace() #1 0x5577b14f9703 base::debug::StackTrace::StackTrace() #2 0x5577b15434ac logging::LogMessage::~LogMessage() #3 0x5577a7f63369 mojo::Remote<>::Bind() #4 0x5577a7f62fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5577a7f50e26 content::TestOneProtoInput() #6 0x5577a7f4f38f LLVMFuzzerTestOneInput #7 0x5577aa2c5244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5577aa2ce60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5577aa2b7212 fuzzer::FuzzerDriver() #10 0x5577aa2cc5e3 __llvm_coverage_mapping #11 0x7f95b4b0f830 __libc_start_main #12 0x5577a7f4f02a __llvm_coverage_mapping ==4923== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-9a77a01ad8c958ba090e3df5e617b83aa83ff2f2 Base64: CgQKAggACgQKAggACgAKAAoOGgwIABAAGgIIBCICCAQKBAoCCAIKAAoCYgAKBAoCCAAKAA== MERGE-OUTER: attempt 96 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3618633494 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9a77a01ad8c958ba090e3df5e617b83aa83ff2f2' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 735 processed earlier; will process 3918 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 256Mb [0717/150649.375796:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55ca6d4d90b1 base::debug::CollectStackTrace() #1 0x55ca6d1f6703 base::debug::StackTrace::StackTrace() #2 0x55ca6d2404ac logging::LogMessage::~LogMessage() #3 0x55ca63c60369 mojo::Remote<>::Bind() #4 0x55ca63c5ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55ca63c4de26 content::TestOneProtoInput() #6 0x55ca63c4c38f LLVMFuzzerTestOneInput #7 0x55ca65fc2244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55ca65fcb60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55ca65fb4212 fuzzer::FuzzerDriver() #10 0x55ca65fc95e3 __llvm_coverage_mapping #11 0x7f70ba370830 __libc_start_main #12 0x55ca63c4c02a __llvm_coverage_mapping ==4961== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04R\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04B\x02\x08\x02\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-2795cd2277871ca510c5314f0a190e33c8d17c47 Base64: CgQKAggACgQKAggCCgQKAggBCgJiAAoECgIIAQoEUgIIAAoACgQKAggBCgRCAggCCgAKAA== MERGE-OUTER: attempt 97 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3619467151 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/2795cd2277871ca510c5314f0a190e33c8d17c47' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 738 processed earlier; will process 3915 files now [0717/150650.208096:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5589be5f70b1 base::debug::CollectStackTrace() #1 0x5589be314703 base::debug::StackTrace::StackTrace() #2 0x5589be35e4ac logging::LogMessage::~LogMessage() #3 0x5589b4d7e369 mojo::Remote<>::Bind() #4 0x5589b4d7dfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5589b4d6be26 content::TestOneProtoInput() #6 0x5589b4d6a38f LLVMFuzzerTestOneInput #7 0x5589b70e0244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5589b70e960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5589b70d2212 fuzzer::FuzzerDriver() #10 0x5589b70e75e3 __llvm_coverage_mapping #11 0x7f178b700830 __libc_start_main #12 0x5589b4d6a02a __llvm_coverage_mapping ==4997== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x00\x0a\x04:\x02\x08\x02\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-fce09c52735d9037e22fbc78da59e02d02478d4c Base64: CgQKAggCCgQKAggACgRKAggCCgRKAggACgQ6AggCCgRKAggACgQKAggACgAKBEoCCAIKAA== MERGE-OUTER: attempt 98 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3620444461 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/fce09c52735d9037e22fbc78da59e02d02478d4c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 739 processed earlier; will process 3914 files now #1 pulse exec/s: 0 rss: 241Mb [0717/150651.182380:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x559f43e910b1 base::debug::CollectStackTrace() #1 0x559f43bae703 base::debug::StackTrace::StackTrace() #2 0x559f43bf84ac logging::LogMessage::~LogMessage() #3 0x559f3a618369 mojo::Remote<>::Bind() #4 0x559f3a617fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x559f3a605e26 content::TestOneProtoInput() #6 0x559f3a60438f LLVMFuzzerTestOneInput #7 0x559f3c97a244 fuzzer::Fuzzer::ExecuteCallback() #8 0x559f3c98360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x559f3c96c212 fuzzer::FuzzerDriver() #10 0x559f3c9815e3 __llvm_coverage_mapping #11 0x7f5bf3e16830 __libc_start_main #12 0x559f3a60402a __llvm_coverage_mapping ==5089== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-5eedd6879f8b9cb9228cae14fd97f2d7930613a0 Base64: CgQKAggBCgRKAggBCgQKAggBCgRKAggBCgQKAggACgQKAggBCgRKAggACgQKAggACgJiAA== MERGE-OUTER: attempt 99 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3621298488 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/5eedd6879f8b9cb9228cae14fd97f2d7930613a0' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 741 processed earlier; will process 3912 files now #1 pulse exec/s: 0 rss: 256Mb [0717/150652.042952:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55f212e2e0b1 base::debug::CollectStackTrace() #1 0x55f212b4b703 base::debug::StackTrace::StackTrace() #2 0x55f212b954ac logging::LogMessage::~LogMessage() #3 0x55f2095b5369 mojo::Remote<>::Bind() #4 0x55f2095b4fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55f2095a2e26 content::TestOneProtoInput() #6 0x55f2095a138f LLVMFuzzerTestOneInput #7 0x55f20b917244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55f20b92060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55f20b909212 fuzzer::FuzzerDriver() #10 0x55f20b91e5e3 __llvm_coverage_mapping #11 0x7fa392227830 __libc_start_main #12 0x55f2095a102a __llvm_coverage_mapping ==5129== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-a83dc41ec8dedb68133b45bcbcfa72819f71b89a Base64: CgQKAggBCgQKAggACgQKAggBCgJiAAoECgIIAAoECgIIAQoECgIIAQoECgIIAQoECgIIAQ== MERGE-OUTER: attempt 100 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3621995435 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a83dc41ec8dedb68133b45bcbcfa72819f71b89a' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 743 processed earlier; will process 3910 files now [0717/150652.726602:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c2aac620b1 base::debug::CollectStackTrace() #1 0x55c2aa97f703 base::debug::StackTrace::StackTrace() #2 0x55c2aa9c94ac logging::LogMessage::~LogMessage() #3 0x55c2a13e9369 mojo::Remote<>::Bind() #4 0x55c2a13e8fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c2a13d6e26 content::TestOneProtoInput() #6 0x55c2a13d538f LLVMFuzzerTestOneInput #7 0x55c2a374b244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c2a375460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c2a373d212 fuzzer::FuzzerDriver() #10 0x55c2a37525e3 __llvm_coverage_mapping #11 0x7fd3f09d6830 __libc_start_main #12 0x55c2a13d502a __llvm_coverage_mapping ==5193== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04B\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-8151d5002c9b02068a4f512de8480de509329467 Base64: CgQKAggACgQKAggCCgQKAggBCgJiAAoECgIIAQoECgIIAQoACgAKBEICCAIKBAoCCAAKAA== MERGE-OUTER: attempt 101 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3622637539 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/8151d5002c9b02068a4f512de8480de509329467' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 744 processed earlier; will process 3909 files now [0717/150653.367206:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x564f0997e0b1 base::debug::CollectStackTrace() #1 0x564f0969b703 base::debug::StackTrace::StackTrace() #2 0x564f096e54ac logging::LogMessage::~LogMessage() #3 0x564f00105369 mojo::Remote<>::Bind() #4 0x564f00104fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564f000f2e26 content::TestOneProtoInput() #6 0x564f000f138f LLVMFuzzerTestOneInput #7 0x564f02467244 fuzzer::Fuzzer::ExecuteCallback() #8 0x564f0247060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x564f02459212 fuzzer::FuzzerDriver() #10 0x564f0246e5e3 __llvm_coverage_mapping #11 0x7f6deb4f2830 __libc_start_main #12 0x564f000f102a __llvm_coverage_mapping ==5251== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-6da305d80f8e5a293cf1b156428fa003eb328eea Base64: Cg0KCwj+//////////8BCgQKAggBCgQKAggBCgQKAggACgAKBAoCCAAKBBICCAAKBAoCCAA= MERGE-OUTER: attempt 102 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3623268641 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/6da305d80f8e5a293cf1b156428fa003eb328eea' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 745 processed earlier; will process 3908 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 256Mb #4 pulse exec/s: 0 rss: 256Mb [0717/150654.003024:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5644a990e0b1 base::debug::CollectStackTrace() #1 0x5644a962b703 base::debug::StackTrace::StackTrace() #2 0x5644a96754ac logging::LogMessage::~LogMessage() #3 0x5644a0095369 mojo::Remote<>::Bind() #4 0x5644a0094fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5644a0082e26 content::TestOneProtoInput() #6 0x5644a008138f LLVMFuzzerTestOneInput #7 0x5644a23f7244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5644a240060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5644a23e9212 fuzzer::FuzzerDriver() #10 0x5644a23fe5e3 __llvm_coverage_mapping #11 0x7f601744f830 __libc_start_main #12 0x5644a008102a __llvm_coverage_mapping ==5390== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-369f69817bca749f739f66bd8c4bcb57f605ed5d Base64: CgAKBAoCCAEKBAoCCAEKBAoCCAEKBAoCCAEKAmIACgQKAggBCgQKAggBCgQKAggBCgQKAggB MERGE-OUTER: attempt 103 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3623899741 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/369f69817bca749f739f66bd8c4bcb57f605ed5d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 750 processed earlier; will process 3903 files now [0717/150654.630069:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x563c20d6d0b1 base::debug::CollectStackTrace() #1 0x563c20a8a703 base::debug::StackTrace::StackTrace() #2 0x563c20ad44ac logging::LogMessage::~LogMessage() #3 0x563c174f4369 mojo::Remote<>::Bind() #4 0x563c174f3fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x563c174e1e26 content::TestOneProtoInput() #6 0x563c174e038f LLVMFuzzerTestOneInput #7 0x563c19856244 fuzzer::Fuzzer::ExecuteCallback() #8 0x563c1985f60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x563c19848212 fuzzer::FuzzerDriver() #10 0x563c1985d5e3 __llvm_coverage_mapping #11 0x7f6ca6cc3830 __libc_start_main #12 0x563c174e002a __llvm_coverage_mapping ==5482== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x40,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x1a,0x5b,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x1,0xa,0x4,0x1a,0x5b,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x0,0xa,0x4,0xa,0x2, \x0a\x04\x0a\x02b\x00\x0a\x02b@\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x1a[\x08\x01\x10\x00\x1a\x02\x08\x04\"\x02\x08\x01\x0a\x04\x1a[\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x00\x0a\x04\x0a\x02 artifact_prefix='./'; Test unit written to ./crash-925e9d743e2555a9c7945c9676d313c9ef345918 Base64: CgQKAmIACgJiQAoCCAEKBAoCCAEKBBpbCAEQABoCCAQiAggBCgQaWwgBCgJiAAoECgAKBAoC MERGE-OUTER: attempt 104 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3624639935 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/925e9d743e2555a9c7945c9676d313c9ef345918' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 751 processed earlier; will process 3902 files now [0717/150655.378858:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5635808130b1 base::debug::CollectStackTrace() #1 0x563580530703 base::debug::StackTrace::StackTrace() #2 0x56358057a4ac logging::LogMessage::~LogMessage() #3 0x563576f9a369 mojo::Remote<>::Bind() #4 0x563576f99fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x563576f87e26 content::TestOneProtoInput() #6 0x563576f8638f LLVMFuzzerTestOneInput #7 0x5635792fc244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56357930560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5635792ee212 fuzzer::FuzzerDriver() #10 0x5635793035e3 __llvm_coverage_mapping #11 0x7f55213d6830 __libc_start_main #12 0x563576f8602a __llvm_coverage_mapping ==5715== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-3920764494f636d836613870c834349fbe4d080a Base64: CgQKAggBCgAKBAoCCAIKAmIACgQKAggBCgQKAggBCgAKAmIACgQKAggBCgQKAggBCgJiAAoA MERGE-OUTER: attempt 105 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3625484912 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3920764494f636d836613870c834349fbe4d080a' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 752 processed earlier; will process 3901 files now [0717/150656.223574:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x559507b360b1 base::debug::CollectStackTrace() #1 0x559507853703 base::debug::StackTrace::StackTrace() #2 0x55950789d4ac logging::LogMessage::~LogMessage() #3 0x5594fe2bd369 mojo::Remote<>::Bind() #4 0x5594fe2bcfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5594fe2aae26 content::TestOneProtoInput() #6 0x5594fe2a938f LLVMFuzzerTestOneInput #7 0x55950061f244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55950062860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x559500611212 fuzzer::FuzzerDriver() #10 0x5595006265e3 __llvm_coverage_mapping #11 0x7f2f66e9c830 __libc_start_main #12 0x5594fe2a902a __llvm_coverage_mapping ==5797== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x52,0x2,0x8,0x1,0xa,0x4,0x52,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04R\x02\x08\x00\x0a\x04R\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04R\x02\x08\x01\x0a\x04R\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-40be0497a0c0866a4730a3c91b7fdf1c643995a1 Base64: CgAKBAoCCAEKBAoCCAAKAmIACgRSAggACgRSAggACgQKAggACgRSAggBCgRSAggBCgQKAggB MERGE-OUTER: attempt 106 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3626318579 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/40be0497a0c0866a4730a3c91b7fdf1c643995a1' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 753 processed earlier; will process 3900 files now [0717/150657.056140:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55e4aea240b1 base::debug::CollectStackTrace() #1 0x55e4ae741703 base::debug::StackTrace::StackTrace() #2 0x55e4ae78b4ac logging::LogMessage::~LogMessage() #3 0x55e4a51ab369 mojo::Remote<>::Bind() #4 0x55e4a51aafb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55e4a5198e26 content::TestOneProtoInput() #6 0x55e4a519738f LLVMFuzzerTestOneInput #7 0x55e4a750d244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55e4a751660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55e4a74ff212 fuzzer::FuzzerDriver() #10 0x55e4a75145e3 __llvm_coverage_mapping #11 0x7fb1baaff830 __libc_start_main #12 0x55e4a519702a __llvm_coverage_mapping ==5966== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-324770a1aaf34002a6f1eb4a39f08ad849fb59ac Base64: CgQKAggBCgQKAggBCgQKAggCCgQKAggACgQKAggCCgQKAggBCgQKAggACgQKAggCCgQKAggC MERGE-OUTER: attempt 107 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3627171708 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/324770a1aaf34002a6f1eb4a39f08ad849fb59ac' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 754 processed earlier; will process 3899 files now [0717/150657.909451:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5652736380b1 base::debug::CollectStackTrace() #1 0x565273355703 base::debug::StackTrace::StackTrace() #2 0x56527339f4ac logging::LogMessage::~LogMessage() #3 0x565269dbf369 mojo::Remote<>::Bind() #4 0x565269dbefb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x565269dace26 content::TestOneProtoInput() #6 0x565269dab38f LLVMFuzzerTestOneInput #7 0x56526c121244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56526c12a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56526c113212 fuzzer::FuzzerDriver() #10 0x56526c1285e3 __llvm_coverage_mapping #11 0x7f0c71a15830 __libc_start_main #12 0x565269dab02a __llvm_coverage_mapping ==6125== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2, \x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02 artifact_prefix='./'; Test unit written to ./crash-9d2db5555ff1276b462f604dfb0bd7e157b8efce Base64: CgAKAmIACgQKAggACgQKAggACgQKAggCCgAKAAoECgIIAQoECgIIAQoCYgAKBAoCCAEKBAoC MERGE-OUTER: attempt 108 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3628011151 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9d2db5555ff1276b462f604dfb0bd7e157b8efce' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 755 processed earlier; will process 3898 files now [0717/150658.752039:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55e1fd23f0b1 base::debug::CollectStackTrace() #1 0x55e1fcf5c703 base::debug::StackTrace::StackTrace() #2 0x55e1fcfa64ac logging::LogMessage::~LogMessage() #3 0x55e1f39c6369 mojo::Remote<>::Bind() #4 0x55e1f39c5fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55e1f39b3e26 content::TestOneProtoInput() #6 0x55e1f39b238f LLVMFuzzerTestOneInput #7 0x55e1f5d28244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55e1f5d3160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55e1f5d1a212 fuzzer::FuzzerDriver() #10 0x55e1f5d2f5e3 __llvm_coverage_mapping #11 0x7f0bdf99a830 __libc_start_main #12 0x55e1f39b202a __llvm_coverage_mapping ==6354== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-5123a8afe78e3949419101f60d1e194c38bc6492 Base64: CgQKAggACgQKAggCCgAKBAoCCAEKBAoCCAIKAmIACgAKBEoCCAIKBEoCCAEKBDoCCAAKAAoA MERGE-OUTER: attempt 109 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3628845154 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/5123a8afe78e3949419101f60d1e194c38bc6492' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 756 processed earlier; will process 3897 files now [0717/150659.581955:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55eb5a1220b1 base::debug::CollectStackTrace() #1 0x55eb59e3f703 base::debug::StackTrace::StackTrace() #2 0x55eb59e894ac logging::LogMessage::~LogMessage() #3 0x55eb508a9369 mojo::Remote<>::Bind() #4 0x55eb508a8fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55eb50896e26 content::TestOneProtoInput() #6 0x55eb5089538f LLVMFuzzerTestOneInput #7 0x55eb52c0b244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55eb52c1460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55eb52bfd212 fuzzer::FuzzerDriver() #10 0x55eb52c125e3 __llvm_coverage_mapping #11 0x7f01acbc0830 __libc_start_main #12 0x55eb5089502a __llvm_coverage_mapping ==6431== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x01\x0a\x04B\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-8efaf536c6cd4b149f74f8b9b6550aa05a0e6fe0 Base64: CgQKAggCCgQKAggBCgQKAggACgQ6AggBCgRCAggCCgQKAggBCgQ6AggBCgQ6AggACgQKAggB MERGE-OUTER: attempt 110 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3629675407 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/8efaf536c6cd4b149f74f8b9b6550aa05a0e6fe0' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 757 processed earlier; will process 3896 files now [0717/150700.411922:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x564027a510b1 base::debug::CollectStackTrace() #1 0x56402776e703 base::debug::StackTrace::StackTrace() #2 0x5640277b84ac logging::LogMessage::~LogMessage() #3 0x56401e1d8369 mojo::Remote<>::Bind() #4 0x56401e1d7fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56401e1c5e26 content::TestOneProtoInput() #6 0x56401e1c438f LLVMFuzzerTestOneInput #7 0x56402053a244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56402054360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56402052c212 fuzzer::FuzzerDriver() #10 0x5640205415e3 __llvm_coverage_mapping #11 0x7f2183900830 __libc_start_main #12 0x56401e1c402a __llvm_coverage_mapping ==6704== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04:\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-732b4020632e18a1e8ea35a436f21305453e7a55 Base64: CgQKAggACgQKAggACgQKAggCCgAKDhoMCAAQABoCCAUiAggFCgJiAAoECgIIAAoACgQ6AggC MERGE-OUTER: attempt 111 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3630509572 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/732b4020632e18a1e8ea35a436f21305453e7a55' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 758 processed earlier; will process 3895 files now [0717/150701.246050:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55d68d9710b1 base::debug::CollectStackTrace() #1 0x55d68d68e703 base::debug::StackTrace::StackTrace() #2 0x55d68d6d84ac logging::LogMessage::~LogMessage() #3 0x55d6840f8369 mojo::Remote<>::Bind() #4 0x55d6840f7fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55d6840e5e26 content::TestOneProtoInput() #6 0x55d6840e438f LLVMFuzzerTestOneInput #7 0x55d68645a244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55d68646360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55d68644c212 fuzzer::FuzzerDriver() #10 0x55d6864615e3 __llvm_coverage_mapping #11 0x7f5e407fa830 __libc_start_main #12 0x55d6840e402a __llvm_coverage_mapping ==6838== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0x4a,0x2, \x0a\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x04J\x02 artifact_prefix='./'; Test unit written to ./crash-ffcd8232c923c35f87c9e82ef62b513347fdf576 Base64: CgAKAmIACgJiAAoECgIIAAoACgQKAggACgQKAggCCgQ6AggCCgQKAggBCgAKAmIACgAKBEoC MERGE-OUTER: attempt 112 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3631347688 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ffcd8232c923c35f87c9e82ef62b513347fdf576' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 759 processed earlier; will process 3894 files now [0717/150702.083061:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5560e37dd0b1 base::debug::CollectStackTrace() #1 0x5560e34fa703 base::debug::StackTrace::StackTrace() #2 0x5560e35444ac logging::LogMessage::~LogMessage() #3 0x5560d9f64369 mojo::Remote<>::Bind() #4 0x5560d9f63fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5560d9f51e26 content::TestOneProtoInput() #6 0x5560d9f5038f LLVMFuzzerTestOneInput #7 0x5560dc2c6244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5560dc2cf60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5560dc2b8212 fuzzer::FuzzerDriver() #10 0x5560dc2cd5e3 __llvm_coverage_mapping #11 0x7fc24b1b7830 __libc_start_main #12 0x5560d9f5002a __llvm_coverage_mapping ==7062== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-f5972acd879703b28dba0ace0180529c32ba2682 Base64: CgQKAggCCgQKAggCCgQKAggCCgQKAggCCgQKAggACgQKAggCCgQKAggCCgQKAggCCgQKAggA MERGE-OUTER: attempt 113 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3632178267 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/f5972acd879703b28dba0ace0180529c32ba2682' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 760 processed earlier; will process 3893 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 256Mb #4 pulse exec/s: 0 rss: 258Mb #8 pulse exec/s: 0 rss: 259Mb [0717/150702.937218:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x560afd6a70b1 base::debug::CollectStackTrace() #1 0x560afd3c4703 base::debug::StackTrace::StackTrace() #2 0x560afd40e4ac logging::LogMessage::~LogMessage() #3 0x560af3e2e369 mojo::Remote<>::Bind() #4 0x560af3e2dfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x560af3e1be26 content::TestOneProtoInput() #6 0x560af3e1a38f LLVMFuzzerTestOneInput #7 0x560af6190244 fuzzer::Fuzzer::ExecuteCallback() #8 0x560af619960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x560af6182212 fuzzer::FuzzerDriver() #10 0x560af61975e3 __llvm_coverage_mapping #11 0x7ff7b8bf4830 __libc_start_main #12 0x560af3e1a02a __llvm_coverage_mapping ==7269== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x00\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-4279a563cb30afe08c0d2d245e8c1e067caa9c43 Base64: CgQKAggBCgQKAggACgQKAggACgQKAggACgQKAggACgRKAggACgRKAggACgQKAggACgQKAggA MERGE-OUTER: attempt 114 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3633041341 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/4279a563cb30afe08c0d2d245e8c1e067caa9c43' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 769 processed earlier; will process 3884 files now [0717/150703.778756:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x555f2ceb10b1 base::debug::CollectStackTrace() #1 0x555f2cbce703 base::debug::StackTrace::StackTrace() #2 0x555f2cc184ac logging::LogMessage::~LogMessage() #3 0x555f23638369 mojo::Remote<>::Bind() #4 0x555f23637fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x555f23625e26 content::TestOneProtoInput() #6 0x555f2362438f LLVMFuzzerTestOneInput #7 0x555f2599a244 fuzzer::Fuzzer::ExecuteCallback() #8 0x555f259a360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x555f2598c212 fuzzer::FuzzerDriver() #10 0x555f259a15e3 __llvm_coverage_mapping #11 0x7ff3b3b47830 __libc_start_main #12 0x555f2362402a __llvm_coverage_mapping ==7371== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-e2ce53f77f91a63f936d9da5fb18d46d88365b85 Base64: CgQKAggCCgQKAggBCgQKAggACgAKBAoCCAAKBAoCCAAKDQoLCP7//////////wEKBAoCCAAKAA== MERGE-OUTER: attempt 115 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3633882838 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/e2ce53f77f91a63f936d9da5fb18d46d88365b85' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 770 processed earlier; will process 3883 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 241Mb [0717/150704.623603:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b2d7f140b1 base::debug::CollectStackTrace() #1 0x55b2d7c31703 base::debug::StackTrace::StackTrace() #2 0x55b2d7c7b4ac logging::LogMessage::~LogMessage() #3 0x55b2ce69b369 mojo::Remote<>::Bind() #4 0x55b2ce69afb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b2ce688e26 content::TestOneProtoInput() #6 0x55b2ce68738f LLVMFuzzerTestOneInput #7 0x55b2d09fd244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b2d0a0660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b2d09ef212 fuzzer::FuzzerDriver() #10 0x55b2d0a045e3 __llvm_coverage_mapping #11 0x7f1cd6b9f830 __libc_start_main #12 0x55b2ce68702a __llvm_coverage_mapping ==7655== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04B\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-9dbc8075465fbdba53d52310b0a266e1cdec962f Base64: CgQKAggCCgAKBAoCCAEKAmIACgQKAggBCgQKAggBCgJiAAoEQgIIAQoECgIIAQoECgIIAQoACgA= MERGE-OUTER: attempt 116 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3634734505 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9dbc8075465fbdba53d52310b0a266e1cdec962f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 774 processed earlier; will process 3879 files now [0717/150705.470323:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55e7382e30b1 base::debug::CollectStackTrace() #1 0x55e738000703 base::debug::StackTrace::StackTrace() #2 0x55e73804a4ac logging::LogMessage::~LogMessage() #3 0x55e72ea6a369 mojo::Remote<>::Bind() #4 0x55e72ea69fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55e72ea57e26 content::TestOneProtoInput() #6 0x55e72ea5638f LLVMFuzzerTestOneInput #7 0x55e730dcc244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55e730dd560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55e730dbe212 fuzzer::FuzzerDriver() #10 0x55e730dd35e3 __llvm_coverage_mapping #11 0x7fe401ae5830 __libc_start_main #12 0x55e72ea5602a __llvm_coverage_mapping ==7747== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04 artifact_prefix='./'; Test unit written to ./crash-b9779efc1c601a8cff73f8888e17e7da140f56d5 Base64: CgQKAggBCgQKAggCCgJiAAoACgQKAggACgQKAggACgAKBAoCCAIKAAoOGgwIABAAGgIIBCICCAQ= MERGE-OUTER: attempt 117 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3635575060 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/b9779efc1c601a8cff73f8888e17e7da140f56d5' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 775 processed earlier; will process 3878 files now #1 pulse exec/s: 0 rss: 256Mb [0717/150706.314322:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x563edb2bb0b1 base::debug::CollectStackTrace() #1 0x563edafd8703 base::debug::StackTrace::StackTrace() #2 0x563edb0224ac logging::LogMessage::~LogMessage() #3 0x563ed1a42369 mojo::Remote<>::Bind() #4 0x563ed1a41fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x563ed1a2fe26 content::TestOneProtoInput() #6 0x563ed1a2e38f LLVMFuzzerTestOneInput #7 0x563ed3da4244 fuzzer::Fuzzer::ExecuteCallback() #8 0x563ed3dad60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x563ed3d96212 fuzzer::FuzzerDriver() #10 0x563ed3dab5e3 __llvm_coverage_mapping #11 0x7f0649de7830 __libc_start_main #12 0x563ed1a2e02a __llvm_coverage_mapping ==7988== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-9cf41204b6f6ef469aa4aa0a211c3ec72cf87b88 Base64: CgQKAggACgQKAggACgJiAAoECgIIAAoECgIIAgoECgIIAQoECgIIAAoCYgAKBEoCCAIKBAoCCAE= MERGE-OUTER: attempt 118 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3636382595 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9cf41204b6f6ef469aa4aa0a211c3ec72cf87b88' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 777 processed earlier; will process 3876 files now [0717/150707.118020:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55702b7bb0b1 base::debug::CollectStackTrace() #1 0x55702b4d8703 base::debug::StackTrace::StackTrace() #2 0x55702b5224ac logging::LogMessage::~LogMessage() #3 0x557021f42369 mojo::Remote<>::Bind() #4 0x557021f41fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x557021f2fe26 content::TestOneProtoInput() #6 0x557021f2e38f LLVMFuzzerTestOneInput #7 0x5570242a4244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5570242ad60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x557024296212 fuzzer::FuzzerDriver() #10 0x5570242ab5e3 __llvm_coverage_mapping #11 0x7fb1fe4df830 __libc_start_main #12 0x557021f2e02a __llvm_coverage_mapping ==8122== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x6,0x2a,0x4,0x8,0x2,0x10,0x6,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x06*\x04\x08\x02\x10\x06\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04B\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-43fc8b4d1502c5b709892fab71375915505cf2a6 Base64: CgAKBAoCCAEKBAoCCAIKBioECAIQBgoACgQKAggACgAKBEICCAIKAAoACgQKAggACgJiAAoCYgA= MERGE-OUTER: attempt 119 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3637243396 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/43fc8b4d1502c5b709892fab71375915505cf2a6' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 778 processed earlier; will process 3875 files now [0717/150707.980980:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a44cbb50b1 base::debug::CollectStackTrace() #1 0x55a44c8d2703 base::debug::StackTrace::StackTrace() #2 0x55a44c91c4ac logging::LogMessage::~LogMessage() #3 0x55a44333c369 mojo::Remote<>::Bind() #4 0x55a44333bfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a443329e26 content::TestOneProtoInput() #6 0x55a44332838f LLVMFuzzerTestOneInput #7 0x55a44569e244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a4456a760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a445690212 fuzzer::FuzzerDriver() #10 0x55a4456a55e3 __llvm_coverage_mapping #11 0x7ff3b8e2e830 __libc_start_main #12 0x55a44332802a __llvm_coverage_mapping ==8278== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x7,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x2,0xa,0x6,0x2a,0x4,0x8,0x2,0x10,0x9, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x06*\x04\x08\x01\x10\x07\x0a\x06*\x04\x08\x00\x10\x02\x0a\x06*\x04\x08\x02\x10\x09 artifact_prefix='./'; Test unit written to ./crash-0071edcdbfc71a622db8c624f551c6c3adcbf622 Base64: CgQKAggBCgQKAggACgJiAAoECgIIAgoCYgAKBAoCCAAKBioECAEQBwoGKgQIABACCgYqBAgCEAk= MERGE-OUTER: attempt 120 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3638106879 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/0071edcdbfc71a622db8c624f551c6c3adcbf622' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 779 processed earlier; will process 3874 files now [0717/150708.845896:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55aa21fb60b1 base::debug::CollectStackTrace() #1 0x55aa21cd3703 base::debug::StackTrace::StackTrace() #2 0x55aa21d1d4ac logging::LogMessage::~LogMessage() #3 0x55aa1873d369 mojo::Remote<>::Bind() #4 0x55aa1873cfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55aa1872ae26 content::TestOneProtoInput() #6 0x55aa1872938f LLVMFuzzerTestOneInput #7 0x55aa1aa9f244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55aa1aaa860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55aa1aa91212 fuzzer::FuzzerDriver() #10 0x55aa1aaa65e3 __llvm_coverage_mapping #11 0x7f4dfb740830 __libc_start_main #12 0x55aa1872902a __llvm_coverage_mapping ==8359== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-710f3aef6c1ea598787ec108c2a5b463c1a8ac64 Base64: CgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgA= MERGE-OUTER: attempt 121 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3638949918 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/710f3aef6c1ea598787ec108c2a5b463c1a8ac64' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 780 processed earlier; will process 3873 files now #1 pulse exec/s: 0 rss: 256Mb [0717/150709.696579:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x555b0865f0b1 base::debug::CollectStackTrace() #1 0x555b0837c703 base::debug::StackTrace::StackTrace() #2 0x555b083c64ac logging::LogMessage::~LogMessage() #3 0x555afede6369 mojo::Remote<>::Bind() #4 0x555afede5fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x555afedd3e26 content::TestOneProtoInput() #6 0x555afedd238f LLVMFuzzerTestOneInput #7 0x555b01148244 fuzzer::Fuzzer::ExecuteCallback() #8 0x555b0115160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x555b0113a212 fuzzer::FuzzerDriver() #10 0x555b0114f5e3 __llvm_coverage_mapping #11 0x7fd8e2c9d830 __libc_start_main #12 0x555afedd202a __llvm_coverage_mapping ==8383== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-19443848e14cf8bc1e80e83844f9a7c443d9aa7c Base64: CgQKAggCCgQKAggCCgQKAggCCgQKAggCCgQ6AggCCgQKAggCCgQKAggCCgQKAggCCgAKBAoCCAI= MERGE-OUTER: attempt 122 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3639830353 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/19443848e14cf8bc1e80e83844f9a7c443d9aa7c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 782 processed earlier; will process 3871 files now [0717/150710.566757:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5623d52000b1 base::debug::CollectStackTrace() #1 0x5623d4f1d703 base::debug::StackTrace::StackTrace() #2 0x5623d4f674ac logging::LogMessage::~LogMessage() #3 0x5623cb987369 mojo::Remote<>::Bind() #4 0x5623cb986fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5623cb974e26 content::TestOneProtoInput() #6 0x5623cb97338f LLVMFuzzerTestOneInput #7 0x5623cdce9244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5623cdcf260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5623cdcdb212 fuzzer::FuzzerDriver() #10 0x5623cdcf05e3 __llvm_coverage_mapping #11 0x7fde5d7b3830 __libc_start_main #12 0x5623cb97302a __llvm_coverage_mapping ==8447== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x04:\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-58ff51edd6cf08440652b0a108c9746d33e69949 Base64: CgQKAggACgQKAggBCgQ6AggACgQKAggACgQ6AggACgAKBDoCCAEKAmIACgQKAggBCgQ6AggBCgA= MERGE-OUTER: attempt 123 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3640717448 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/58ff51edd6cf08440652b0a108c9746d33e69949' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 783 processed earlier; will process 3870 files now #1 pulse exec/s: 0 rss: 241Mb [0717/150711.494533:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55bbb85bc0b1 base::debug::CollectStackTrace() #1 0x55bbb82d9703 base::debug::StackTrace::StackTrace() #2 0x55bbb83234ac logging::LogMessage::~LogMessage() #3 0x55bbaed43369 mojo::Remote<>::Bind() #4 0x55bbaed42fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55bbaed30e26 content::TestOneProtoInput() #6 0x55bbaed2f38f LLVMFuzzerTestOneInput #7 0x55bbb10a5244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55bbb10ae60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55bbb1097212 fuzzer::FuzzerDriver() #10 0x55bbb10ac5e3 __llvm_coverage_mapping #11 0x7f2ad415a830 __libc_start_main #12 0x55bbaed2f02a __llvm_coverage_mapping ==8514== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04R\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04B\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-0e6d47a04d64f15a294e1ac11790024cfbbc2073 Base64: CgQKAggACgQKAggCCgQKAggBCgJiAAoECgIIAQoEUgIIAAoACgQKAggBCgRCAggCCgQKAggBCgA= MERGE-OUTER: attempt 124 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3642135235 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/0e6d47a04d64f15a294e1ac11790024cfbbc2073' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 785 processed earlier; will process 3868 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 256Mb [0717/150712.930108:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55ce38aa00b1 base::debug::CollectStackTrace() #1 0x55ce387bd703 base::debug::StackTrace::StackTrace() #2 0x55ce388074ac logging::LogMessage::~LogMessage() #3 0x55ce2f227369 mojo::Remote<>::Bind() #4 0x55ce2f226fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55ce2f214e26 content::TestOneProtoInput() #6 0x55ce2f21338f LLVMFuzzerTestOneInput #7 0x55ce31589244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55ce3159260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55ce3157b212 fuzzer::FuzzerDriver() #10 0x55ce315905e3 __llvm_coverage_mapping #11 0x7f37faf07830 __libc_start_main #12 0x55ce2f21302a __llvm_coverage_mapping ==8561== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x52,0x2,0x8,0x2,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04R\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04R\x02\x08\x02\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-adbcfca936185b360fdfd0a5ffa6b7020cc0b86c Base64: CgQKAggACgQKAggCCgQKAggBCgJiAAoECgIIAQoEUgIIAAoACgQKAggBCgRCAggBCgRSAggCCgA= MERGE-OUTER: attempt 125 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3643246563 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/adbcfca936185b360fdfd0a5ffa6b7020cc0b86c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 788 processed earlier; will process 3865 files now [0717/150714.019521:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55684d9540b1 base::debug::CollectStackTrace() #1 0x55684d671703 base::debug::StackTrace::StackTrace() #2 0x55684d6bb4ac logging::LogMessage::~LogMessage() #3 0x5568440db369 mojo::Remote<>::Bind() #4 0x5568440dafb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5568440c8e26 content::TestOneProtoInput() #6 0x5568440c738f LLVMFuzzerTestOneInput #7 0x55684643d244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55684644660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55684642f212 fuzzer::FuzzerDriver() #10 0x5568464445e3 __llvm_coverage_mapping #11 0x7f71feede830 __libc_start_main #12 0x5568440c702a __llvm_coverage_mapping ==8575== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04B\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-edcb2fa083212479c9344e53cf9c83066b77fdab Base64: CgQKAggACgQKAggCCgQKAggBCgJiAAoECgIIAQoECgIIAgoACgQKAggBCgRCAggCCgQKAggACgA= MERGE-OUTER: attempt 126 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3644672518 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/edcb2fa083212479c9344e53cf9c83066b77fdab' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 789 processed earlier; will process 3864 files now #1 pulse exec/s: 0 rss: 257Mb [0717/150715.433365:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x562e0c8600b1 base::debug::CollectStackTrace() #1 0x562e0c57d703 base::debug::StackTrace::StackTrace() #2 0x562e0c5c74ac logging::LogMessage::~LogMessage() #3 0x562e02fe7369 mojo::Remote<>::Bind() #4 0x562e02fe6fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x562e02fd4e26 content::TestOneProtoInput() #6 0x562e02fd338f LLVMFuzzerTestOneInput #7 0x562e05349244 fuzzer::Fuzzer::ExecuteCallback() #8 0x562e0535260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x562e0533b212 fuzzer::FuzzerDriver() #10 0x562e053505e3 __llvm_coverage_mapping #11 0x7f533ad0f830 __libc_start_main #12 0x562e02fd302a __llvm_coverage_mapping ==8600== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x12\x02\x08\x02\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-bc2e598cfc4ae31c6f0fc095f95790f162e02150 Base64: CgQKAggCCgQKAggACgQKAggBCgAKBAoCCAEKBAoCCAAKBBICCAAKBAoCCAAKBBICCAIKBAoCCAI= MERGE-OUTER: attempt 127 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3646180616 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/bc2e598cfc4ae31c6f0fc095f95790f162e02150' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 791 processed earlier; will process 3862 files now #1 pulse exec/s: 0 rss: 257Mb #2 pulse exec/s: 0 rss: 264Mb [0717/150717.030431:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5600fa7a50b1 base::debug::CollectStackTrace() #1 0x5600fa4c2703 base::debug::StackTrace::StackTrace() #2 0x5600fa50c4ac logging::LogMessage::~LogMessage() #3 0x5600f0f2c369 mojo::Remote<>::Bind() #4 0x5600f0f2bfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5600f0f19e26 content::TestOneProtoInput() #6 0x5600f0f1838f LLVMFuzzerTestOneInput #7 0x5600f328e244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5600f329760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5600f3280212 fuzzer::FuzzerDriver() #10 0x5600f32955e3 __llvm_coverage_mapping #11 0x7ff50f360830 __libc_start_main #12 0x5600f0f1802a __llvm_coverage_mapping ==8656== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x6,0x2a,0x4,0x8,0x2,0x10,0x6,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x06*\x04\x08\x02\x10\x06\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-06b96ae30e2dd6c14821a6776046a98933358f7e Base64: CgQKAggCCgQKAggACgQKAggCCgQKAggACgQKAggCCgQKAggCCgYqBAgCEAYKAAoACgQKAggBCgA= MERGE-OUTER: attempt 128 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3647962256 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/06b96ae30e2dd6c14821a6776046a98933358f7e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 794 processed earlier; will process 3859 files now #1 pulse exec/s: 0 rss: 257Mb [0717/150718.744996:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x561eec6c30b1 base::debug::CollectStackTrace() #1 0x561eec3e0703 base::debug::StackTrace::StackTrace() #2 0x561eec42a4ac logging::LogMessage::~LogMessage() #3 0x561ee2e4a369 mojo::Remote<>::Bind() #4 0x561ee2e49fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x561ee2e37e26 content::TestOneProtoInput() #6 0x561ee2e3638f LLVMFuzzerTestOneInput #7 0x561ee51ac244 fuzzer::Fuzzer::ExecuteCallback() #8 0x561ee51b560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x561ee519e212 fuzzer::FuzzerDriver() #10 0x561ee51b35e3 __llvm_coverage_mapping #11 0x7f8bbd371830 __libc_start_main #12 0x561ee2e3602a __llvm_coverage_mapping ==8769== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x6,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04R\x02\x08\x00\x0a\x04R\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04R\x02\x08\x00\x0a\x06*\x04\x08\x01\x10\x06\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-2c393a6afa47d33d4fb182582a1399ce98bb47a2 Base64: CgAKBAoCCAEKBAoCCAAKAmIACgRSAggACgRSAggACgQKAggACgRSAggACgYqBAgBEAYKBAoCCAE= MERGE-OUTER: attempt 129 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3649324118 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/2c393a6afa47d33d4fb182582a1399ce98bb47a2' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 796 processed earlier; will process 3857 files now [0717/150720.089722:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x565429dcf0b1 base::debug::CollectStackTrace() #1 0x565429aec703 base::debug::StackTrace::StackTrace() #2 0x565429b364ac logging::LogMessage::~LogMessage() #3 0x565420556369 mojo::Remote<>::Bind() #4 0x565420555fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x565420543e26 content::TestOneProtoInput() #6 0x56542054238f LLVMFuzzerTestOneInput #7 0x5654228b8244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5654228c160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5654228aa212 fuzzer::FuzzerDriver() #10 0x5654228bf5e3 __llvm_coverage_mapping #11 0x7f965876a830 __libc_start_main #12 0x56542054202a __llvm_coverage_mapping ==8876== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0xd,0x12,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x0d\x12\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-23ff85910a5215cf4aaf03aa1340fafb953e5a3c Base64: Cg0SCwj///////////8BCgAKBAoCCAEKBAoCCAIKBAoCCAIKBAoCCAEKBAoCCAIKAAoECgIIAQoA MERGE-OUTER: attempt 130 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3650797452 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/23ff85910a5215cf4aaf03aa1340fafb953e5a3c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 797 processed earlier; will process 3856 files now [0717/150721.558300:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55f3605260b1 base::debug::CollectStackTrace() #1 0x55f360243703 base::debug::StackTrace::StackTrace() #2 0x55f36028d4ac logging::LogMessage::~LogMessage() #3 0x55f356cad369 mojo::Remote<>::Bind() #4 0x55f356cacfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55f356c9ae26 content::TestOneProtoInput() #6 0x55f356c9938f LLVMFuzzerTestOneInput #7 0x55f35900f244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55f35901860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55f359001212 fuzzer::FuzzerDriver() #10 0x55f3590165e3 __llvm_coverage_mapping #11 0x7f3b55ca1830 __libc_start_main #12 0x55f356c9902a __llvm_coverage_mapping ==8991== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-7356c0b58fc8d129ac1efa5962f3e79d7f85470d Base64: CgQKAggCCgQKAggBCgQKAggACg0KCwj+//////////8BCgQKAggACgQKAggACgQKAggCCgQKAggB MERGE-OUTER: attempt 131 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3652020209 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/7356c0b58fc8d129ac1efa5962f3e79d7f85470d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 798 processed earlier; will process 3855 files now #1 pulse exec/s: 0 rss: 257Mb #2 pulse exec/s: 0 rss: 257Mb [0717/150722.804569:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5621a0bd10b1 base::debug::CollectStackTrace() #1 0x5621a08ee703 base::debug::StackTrace::StackTrace() #2 0x5621a09384ac logging::LogMessage::~LogMessage() #3 0x562197358369 mojo::Remote<>::Bind() #4 0x562197357fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x562197345e26 content::TestOneProtoInput() #6 0x56219734438f LLVMFuzzerTestOneInput #7 0x5621996ba244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5621996c360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5621996ac212 fuzzer::FuzzerDriver() #10 0x5621996c15e3 __llvm_coverage_mapping #11 0x7f252a61b830 __libc_start_main #12 0x56219734402a __llvm_coverage_mapping ==9054== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x2,0x62,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-67dc9f0f9b64fcdda89fb48a49e8333233cdf544 Base64: CgQKAggCCgQKAggACgRKAggCCgRKAggACgQ6AggACgRKAggACgQKAggCCgRKAggCCgRKAggCCgJiAA== MERGE-OUTER: attempt 132 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3653478037 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/67dc9f0f9b64fcdda89fb48a49e8333233cdf544' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 801 processed earlier; will process 3852 files now [0717/150724.247653:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a707a930b1 base::debug::CollectStackTrace() #1 0x55a7077b0703 base::debug::StackTrace::StackTrace() #2 0x55a7077fa4ac logging::LogMessage::~LogMessage() #3 0x55a6fe21a369 mojo::Remote<>::Bind() #4 0x55a6fe219fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a6fe207e26 content::TestOneProtoInput() #6 0x55a6fe20638f LLVMFuzzerTestOneInput #7 0x55a70057c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a70058560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a70056e212 fuzzer::FuzzerDriver() #10 0x55a7005835e3 __llvm_coverage_mapping #11 0x7fae3d6c3830 __libc_start_main #12 0x55a6fe20602a __llvm_coverage_mapping ==9183== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x2,0x62,0x0, \x0a\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-1630e4910082b22ebe6b40a13b5ac47f17a5d9a8 Base64: CgAKAmIACgJiAAoECgIIAAoESgIIAgoECgIIAAoECgIIAAoACgQKAggBCgJiAAoECgIIAgoACgJiAA== MERGE-OUTER: attempt 133 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3655353594 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/1630e4910082b22ebe6b40a13b5ac47f17a5d9a8' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 802 processed earlier; will process 3851 files now [0717/150726.106756:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55e4241d10b1 base::debug::CollectStackTrace() #1 0x55e423eee703 base::debug::StackTrace::StackTrace() #2 0x55e423f384ac logging::LogMessage::~LogMessage() #3 0x55e41a958369 mojo::Remote<>::Bind() #4 0x55e41a957fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55e41a945e26 content::TestOneProtoInput() #6 0x55e41a94438f LLVMFuzzerTestOneInput #7 0x55e41ccba244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55e41ccc360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55e41ccac212 fuzzer::FuzzerDriver() #10 0x55e41ccc15e3 __llvm_coverage_mapping #11 0x7efcf8023830 __libc_start_main #12 0x55e41a94402a __llvm_coverage_mapping ==9344== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04B\x02\x08\x02\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-de960773a4f3c18a813f779b2af55610e2d101fd Base64: CgQKAggBCgJiAAoECgIIAgoECgIIAgoEQgIIAgoEOgIIAQoECgIIAAoEOgIIAAoECgIIAQoEOgIIAQ== MERGE-OUTER: attempt 134 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3657096417 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/de960773a4f3c18a813f779b2af55610e2d101fd' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 803 processed earlier; will process 3850 files now [0717/150727.874958:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55565d22b0b1 base::debug::CollectStackTrace() #1 0x55565cf48703 base::debug::StackTrace::StackTrace() #2 0x55565cf924ac logging::LogMessage::~LogMessage() #3 0x5556539b2369 mojo::Remote<>::Bind() #4 0x5556539b1fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55565399fe26 content::TestOneProtoInput() #6 0x55565399e38f LLVMFuzzerTestOneInput #7 0x555655d14244 fuzzer::Fuzzer::ExecuteCallback() #8 0x555655d1d60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x555655d06212 fuzzer::FuzzerDriver() #10 0x555655d1b5e3 __llvm_coverage_mapping #11 0x7f3c68871830 __libc_start_main #12 0x55565399e02a __llvm_coverage_mapping ==9460== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04B\x02\x08\x02\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-9729d1a21f45367d08b82c8d7851e4277d806f02 Base64: CgQKAggACgJiAAoECgIIAQoECgIIAgoEQgIIAgoEOgIIAQoECgIIAAoEOgIIAAoECgIIAQoEOgIIAQ== MERGE-OUTER: attempt 135 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3658316662 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9729d1a21f45367d08b82c8d7851e4277d806f02' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 804 processed earlier; will process 3849 files now #1 pulse exec/s: 0 rss: 257Mb #2 pulse exec/s: 0 rss: 264Mb #4 pulse exec/s: 0 rss: 264Mb [0717/150729.137494:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a0026d80b1 base::debug::CollectStackTrace() #1 0x55a0023f5703 base::debug::StackTrace::StackTrace() #2 0x55a00243f4ac logging::LogMessage::~LogMessage() #3 0x559ff8e5f369 mojo::Remote<>::Bind() #4 0x559ff8e5efb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x559ff8e4ce26 content::TestOneProtoInput() #6 0x559ff8e4b38f LLVMFuzzerTestOneInput #7 0x559ffb1c1244 fuzzer::Fuzzer::ExecuteCallback() #8 0x559ffb1ca60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x559ffb1b3212 fuzzer::FuzzerDriver() #10 0x559ffb1c85e3 __llvm_coverage_mapping #11 0x7ffa1990d830 __libc_start_main #12 0x559ff8e4b02a __llvm_coverage_mapping ==9525== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x2,0x22,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x2,0x22,0x2,0x8,0x2,0xa,0x2,0x62,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x02\"\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x02\"\x02\x08\x02\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-e59709ffe18ac92e6710a38f8929489327887753 Base64: CgQKAggACg4aDAgAEAAaAggCIgIIAgoECgIIAAoACgQKAggCCgAKDhoMCAIQABoCCAIiAggCCgJiAA== MERGE-OUTER: attempt 136 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3659579514 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/e59709ffe18ac92e6710a38f8929489327887753' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 809 processed earlier; will process 3844 files now #1 pulse exec/s: 0 rss: 264Mb #2 pulse exec/s: 0 rss: 268Mb [0717/150730.404651:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b4d38fb0b1 base::debug::CollectStackTrace() #1 0x55b4d3618703 base::debug::StackTrace::StackTrace() #2 0x55b4d36624ac logging::LogMessage::~LogMessage() #3 0x55b4ca082369 mojo::Remote<>::Bind() #4 0x55b4ca081fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b4ca06fe26 content::TestOneProtoInput() #6 0x55b4ca06e38f LLVMFuzzerTestOneInput #7 0x55b4cc3e4244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b4cc3ed60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b4cc3d6212 fuzzer::FuzzerDriver() #10 0x55b4cc3eb5e3 __llvm_coverage_mapping #11 0x7f63331c4830 __libc_start_main #12 0x55b4ca06e02a __llvm_coverage_mapping ==9560== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-70340b4d4c16177a4f73fbc8ec9e00f6a4ae665a Base64: CgAKBAoCCAIKBAoCCAAKBAoCCAAKBAoCCAEKAmIACgQKAggCCgQKAggBCgQKAggCCgJiAAoECgIIAQ== MERGE-OUTER: attempt 137 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3661021361 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/70340b4d4c16177a4f73fbc8ec9e00f6a4ae665a' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 813 processed earlier; will process 3840 files now [0717/150731.793502:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x562d205d60b1 base::debug::CollectStackTrace() #1 0x562d202f3703 base::debug::StackTrace::StackTrace() #2 0x562d2033d4ac logging::LogMessage::~LogMessage() #3 0x562d16d5d369 mojo::Remote<>::Bind() #4 0x562d16d5cfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x562d16d4ae26 content::TestOneProtoInput() #6 0x562d16d4938f LLVMFuzzerTestOneInput #7 0x562d190bf244 fuzzer::Fuzzer::ExecuteCallback() #8 0x562d190c860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x562d190b1212 fuzzer::FuzzerDriver() #10 0x562d190c65e3 __llvm_coverage_mapping #11 0x7f5d8570e830 __libc_start_main #12 0x562d16d4902a __llvm_coverage_mapping ==9586== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x2,0x62,0x0, \x0a\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-ea7d751edc74bfe530efd9b9337eceadf12d7f8e Base64: CgAKAmIACgJiAAoECgIIAAoESgIIAgoECgIIAAoECgIIAQoACgQKAggBCgJiAAoECgIIAgoACgJiAA== MERGE-OUTER: attempt 138 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3662582442 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ea7d751edc74bfe530efd9b9337eceadf12d7f8e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 814 processed earlier; will process 3839 files now [0717/150733.349867:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x558a915be0b1 base::debug::CollectStackTrace() #1 0x558a912db703 base::debug::StackTrace::StackTrace() #2 0x558a913254ac logging::LogMessage::~LogMessage() #3 0x558a87d45369 mojo::Remote<>::Bind() #4 0x558a87d44fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558a87d32e26 content::TestOneProtoInput() #6 0x558a87d3138f LLVMFuzzerTestOneInput #7 0x558a8a0a7244 fuzzer::Fuzzer::ExecuteCallback() #8 0x558a8a0b060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x558a8a099212 fuzzer::FuzzerDriver() #10 0x558a8a0ae5e3 __llvm_coverage_mapping #11 0x7fc73e20f830 __libc_start_main #12 0x558a87d3102a __llvm_coverage_mapping ==9647== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-210a4cdca9027350b7c95379321affd16fa766be Base64: CgQKAggACgQKAggACgJiAAoECgIIAAoECgIIAgoECgIIAAoCYgAKBAoCCAAKAAoECgIIAAoECgIIAQ== MERGE-OUTER: attempt 139 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3664046428 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/210a4cdca9027350b7c95379321affd16fa766be' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 815 processed earlier; will process 3838 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 257Mb #4 pulse exec/s: 0 rss: 258Mb [0717/150734.844606:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55e0a99e00b1 base::debug::CollectStackTrace() #1 0x55e0a96fd703 base::debug::StackTrace::StackTrace() #2 0x55e0a97474ac logging::LogMessage::~LogMessage() #3 0x55e0a0167369 mojo::Remote<>::Bind() #4 0x55e0a0166fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55e0a0154e26 content::TestOneProtoInput() #6 0x55e0a015338f LLVMFuzzerTestOneInput #7 0x55e0a24c9244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55e0a24d260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55e0a24bb212 fuzzer::FuzzerDriver() #10 0x55e0a24d05e3 __llvm_coverage_mapping #11 0x7f5c6b447830 __libc_start_main #12 0x55e0a015302a __llvm_coverage_mapping ==9666== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-95ce6d021ac9bc74cf6d54493ce6f5b992f1b1ce Base64: CgQKAggACgQKAggBCgAKBAoCCAIKAmIACgQKAggACgQKAggBCgQKAggCCgJiAAoECgIIAAoECgIIAQ== MERGE-OUTER: attempt 140 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3665450403 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/95ce6d021ac9bc74cf6d54493ce6f5b992f1b1ce' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 820 processed earlier; will process 3833 files now #1 pulse exec/s: 0 rss: 257Mb #2 pulse exec/s: 0 rss: 258Mb [0717/150736.237325:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b1607d10b1 base::debug::CollectStackTrace() #1 0x55b1604ee703 base::debug::StackTrace::StackTrace() #2 0x55b1605384ac logging::LogMessage::~LogMessage() #3 0x55b156f58369 mojo::Remote<>::Bind() #4 0x55b156f57fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b156f45e26 content::TestOneProtoInput() #6 0x55b156f4438f LLVMFuzzerTestOneInput #7 0x55b1592ba244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b1592c360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b1592ac212 fuzzer::FuzzerDriver() #10 0x55b1592c15e3 __llvm_coverage_mapping #11 0x7f3d283ac830 __libc_start_main #12 0x55b156f4402a __llvm_coverage_mapping ==9750== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x2,0x62,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-5622fadbd20b6ff3d2d86d035487d3ddb513f4e3 Base64: CgQKAggACgQKAggACgQ6AggACgQ6AggACgQ6AggACgAKBDoCCAAKAAoACgQ6AggACgQ6AggACgJiAA== MERGE-OUTER: attempt 141 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3666891994 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/5622fadbd20b6ff3d2d86d035487d3ddb513f4e3' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 824 processed earlier; will process 3829 files now #1 pulse exec/s: 0 rss: 257Mb #2 pulse exec/s: 0 rss: 257Mb [0717/150737.655798:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b15ea7b0b1 base::debug::CollectStackTrace() #1 0x55b15e798703 base::debug::StackTrace::StackTrace() #2 0x55b15e7e24ac logging::LogMessage::~LogMessage() #3 0x55b155202369 mojo::Remote<>::Bind() #4 0x55b155201fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b1551efe26 content::TestOneProtoInput() #6 0x55b1551ee38f LLVMFuzzerTestOneInput #7 0x55b157564244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b15756d60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b157556212 fuzzer::FuzzerDriver() #10 0x55b15756b5e3 __llvm_coverage_mapping #11 0x7f9728435830 __libc_start_main #12 0x55b1551ee02a __llvm_coverage_mapping ==9790== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-60d2829e7d61225f19f069f3908ee11fdae3e5ce Base64: CgQKAggACgJiAAoECgIIAAoECgIIAAoECgIIAQoEOgIIAAoECgIIAAoECgIIAAoECgIIAQoECgIIAQ== MERGE-OUTER: attempt 142 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3668222782 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/60d2829e7d61225f19f069f3908ee11fdae3e5ce' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 828 processed earlier; will process 3825 files now #1 pulse exec/s: 0 rss: 241Mb [0717/150738.974438:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55fdb12910b1 base::debug::CollectStackTrace() #1 0x55fdb0fae703 base::debug::StackTrace::StackTrace() #2 0x55fdb0ff84ac logging::LogMessage::~LogMessage() #3 0x55fda7a18369 mojo::Remote<>::Bind() #4 0x55fda7a17fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55fda7a05e26 content::TestOneProtoInput() #6 0x55fda7a0438f LLVMFuzzerTestOneInput #7 0x55fda9d7a244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55fda9d8360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55fda9d6c212 fuzzer::FuzzerDriver() #10 0x55fda9d815e3 __llvm_coverage_mapping #11 0x7effa1a2c830 __libc_start_main #12 0x55fda7a0402a __llvm_coverage_mapping ==9890== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x0, \x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x12\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-2217d6596e9bfa58257571f6c082df69d39a2c8f Base64: CgAKAAoACgAKBAoCCAEKDQoLCP7//////////wEKBAoCCAAKBDoCCAAKAAoECgIIAQoACgQSAggACgA= MERGE-OUTER: attempt 143 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3669532819 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/2217d6596e9bfa58257571f6c082df69d39a2c8f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 830 processed earlier; will process 3823 files now #1 pulse exec/s: 0 rss: 257Mb #2 pulse exec/s: 0 rss: 258Mb [0717/150740.337992:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x555c8e28a0b1 base::debug::CollectStackTrace() #1 0x555c8dfa7703 base::debug::StackTrace::StackTrace() #2 0x555c8dff14ac logging::LogMessage::~LogMessage() #3 0x555c84a11369 mojo::Remote<>::Bind() #4 0x555c84a10fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x555c849fee26 content::TestOneProtoInput() #6 0x555c849fd38f LLVMFuzzerTestOneInput #7 0x555c86d73244 fuzzer::Fuzzer::ExecuteCallback() #8 0x555c86d7c60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x555c86d65212 fuzzer::FuzzerDriver() #10 0x555c86d7a5e3 __llvm_coverage_mapping #11 0x7fa4be5fb830 __libc_start_main #12 0x555c849fd02a __llvm_coverage_mapping ==9994== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x3,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x7,0xa,0x6,0x2a,0x4,0x8,0x2,0x10,0x6, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x06*\x04\x08\x01\x10\x03\x0a\x06*\x04\x08\x00\x10\x07\x0a\x06*\x04\x08\x02\x10\x06 artifact_prefix='./'; Test unit written to ./crash-94efd8fed295b0d9f108873e66f4fa3ddb60055c Base64: CgQKAggBCgQKAggACgJiAAoECgIIAgoCYgAKBAoCCAAKAmIACgYqBAgBEAMKBioECAAQBwoGKgQIAhAG MERGE-OUTER: attempt 144 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3670891031 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/94efd8fed295b0d9f108873e66f4fa3ddb60055c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 834 processed earlier; will process 3819 files now [0717/150741.645302:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55fa669330b1 base::debug::CollectStackTrace() #1 0x55fa66650703 base::debug::StackTrace::StackTrace() #2 0x55fa6669a4ac logging::LogMessage::~LogMessage() #3 0x55fa5d0ba369 mojo::Remote<>::Bind() #4 0x55fa5d0b9fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55fa5d0a7e26 content::TestOneProtoInput() #6 0x55fa5d0a638f LLVMFuzzerTestOneInput #7 0x55fa5f41c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55fa5f42560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55fa5f40e212 fuzzer::FuzzerDriver() #10 0x55fa5f4235e3 __llvm_coverage_mapping #11 0x7f2d6dc88830 __libc_start_main #12 0x55fa5d0a602a __llvm_coverage_mapping ==10123== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-91d251b9a6c71965ee5e1defe312751638e60875 Base64: CgAKBAoCCAEKBAoCCAEKBAoCCAIKBAoCCAEKAmIACgQKAggBCgQKAggBCgQKAggCCgQKAggACgQKAggB MERGE-OUTER: attempt 145 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3672404556 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/91d251b9a6c71965ee5e1defe312751638e60875' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 835 processed earlier; will process 3818 files now [0717/150743.201748:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x561b628a50b1 base::debug::CollectStackTrace() #1 0x561b625c2703 base::debug::StackTrace::StackTrace() #2 0x561b6260c4ac logging::LogMessage::~LogMessage() #3 0x561b5902c369 mojo::Remote<>::Bind() #4 0x561b5902bfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x561b59019e26 content::TestOneProtoInput() #6 0x561b5901838f LLVMFuzzerTestOneInput #7 0x561b5b38e244 fuzzer::Fuzzer::ExecuteCallback() #8 0x561b5b39760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x561b5b380212 fuzzer::FuzzerDriver() #10 0x561b5b3955e3 __llvm_coverage_mapping #11 0x7fda4380c830 __libc_start_main #12 0x561b5901802a __llvm_coverage_mapping ==10267== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x1,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x01\x10\x01\x1a\x02\x08\x03\"\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-284559cf2e5b20f439dce161325727abc77186dc Base64: CgQKAggCCgQKAggBCg4aDAgBEAEaAggDIgIIAQoECgIIAAoECgIIAAoECgIIAAoECgIIAgoECgIIAAoA MERGE-OUTER: attempt 146 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3673734786 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/284559cf2e5b20f439dce161325727abc77186dc' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 836 processed earlier; will process 3817 files now #1 pulse exec/s: 0 rss: 257Mb [0717/150744.481218:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x562efb4c50b1 base::debug::CollectStackTrace() #1 0x562efb1e2703 base::debug::StackTrace::StackTrace() #2 0x562efb22c4ac logging::LogMessage::~LogMessage() #3 0x562ef1c4c369 mojo::Remote<>::Bind() #4 0x562ef1c4bfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x562ef1c39e26 content::TestOneProtoInput() #6 0x562ef1c3838f LLVMFuzzerTestOneInput #7 0x562ef3fae244 fuzzer::Fuzzer::ExecuteCallback() #8 0x562ef3fb760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x562ef3fa0212 fuzzer::FuzzerDriver() #10 0x562ef3fb55e3 __llvm_coverage_mapping #11 0x7fd529cdb830 __libc_start_main #12 0x562ef1c3802a __llvm_coverage_mapping ==10418== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-4f8b081a6e78495c85cc813f5f5a73cc8cac9efb Base64: CgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggB MERGE-OUTER: attempt 147 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3674973281 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/4f8b081a6e78495c85cc813f5f5a73cc8cac9efb' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 838 processed earlier; will process 3815 files now #1 pulse exec/s: 0 rss: 257Mb [0717/150745.756876:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5607a8bf90b1 base::debug::CollectStackTrace() #1 0x5607a8916703 base::debug::StackTrace::StackTrace() #2 0x5607a89604ac logging::LogMessage::~LogMessage() #3 0x56079f380369 mojo::Remote<>::Bind() #4 0x56079f37ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56079f36de26 content::TestOneProtoInput() #6 0x56079f36c38f LLVMFuzzerTestOneInput #7 0x5607a16e2244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5607a16eb60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5607a16d4212 fuzzer::FuzzerDriver() #10 0x5607a16e95e3 __llvm_coverage_mapping #11 0x7fb4a9a27830 __libc_start_main #12 0x56079f36c02a __llvm_coverage_mapping ==10544== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-9a69bdb57686c93356ba8a8ccc5a9117b0d66798 Base64: CgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQ6AggB MERGE-OUTER: attempt 148 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3676325899 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9a69bdb57686c93356ba8a8ccc5a9117b0d66798' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 840 processed earlier; will process 3813 files now [0717/150747.130189:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x562c8cbe30b1 base::debug::CollectStackTrace() #1 0x562c8c900703 base::debug::StackTrace::StackTrace() #2 0x562c8c94a4ac logging::LogMessage::~LogMessage() #3 0x562c8336a369 mojo::Remote<>::Bind() #4 0x562c83369fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x562c83357e26 content::TestOneProtoInput() #6 0x562c8335638f LLVMFuzzerTestOneInput #7 0x562c856cc244 fuzzer::Fuzzer::ExecuteCallback() #8 0x562c856d560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x562c856be212 fuzzer::FuzzerDriver() #10 0x562c856d35e3 __llvm_coverage_mapping #11 0x7f463a403830 __libc_start_main #12 0x562c8335602a __llvm_coverage_mapping ==10677== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x6,0xa,0x2,0x8,0x0,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x06\x0a\x02\x08\x00\x08\x02\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-72c57945f9e31763702a97cc15354fde12e4cf7e Base64: CgQKAggCCgAKBgoCCAAIAgoOGgwIABAAGgIIBCICCAUKDhoMCAIQABoCCAQiAggFCgQKAggBCgQKAggC MERGE-OUTER: attempt 149 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3677745023 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/72c57945f9e31763702a97cc15354fde12e4cf7e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 841 processed earlier; will process 3812 files now [0717/150748.508171:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55906d2ca0b1 base::debug::CollectStackTrace() #1 0x55906cfe7703 base::debug::StackTrace::StackTrace() #2 0x55906d0314ac logging::LogMessage::~LogMessage() #3 0x559063a51369 mojo::Remote<>::Bind() #4 0x559063a50fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x559063a3ee26 content::TestOneProtoInput() #6 0x559063a3d38f LLVMFuzzerTestOneInput #7 0x559065db3244 fuzzer::Fuzzer::ExecuteCallback() #8 0x559065dbc60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x559065da5212 fuzzer::FuzzerDriver() #10 0x559065dba5e3 __llvm_coverage_mapping #11 0x7f974b0f3830 __libc_start_main #12 0x559063a3d02a __llvm_coverage_mapping ==10833== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x3,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x7,0xa,0x6,0x2a,0x4,0x8,0x2,0x10,0x9, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x06*\x04\x08\x01\x10\x03\x0a\x06*\x04\x08\x00\x10\x07\x0a\x06*\x04\x08\x02\x10\x09 artifact_prefix='./'; Test unit written to ./crash-8f1be9f181a362c3e7bffdb37c9f6f04db7fdbb2 Base64: CgQKAggBCgQKAggACgJiAAoECgIIAgoCYgAKBAoCCAIKAmIACgYqBAgBEAMKBioECAAQBwoGKgQIAhAJ MERGE-OUTER: attempt 150 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3679335880 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/8f1be9f181a362c3e7bffdb37c9f6f04db7fdbb2' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 842 processed earlier; will process 3811 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 264Mb #4 pulse exec/s: 0 rss: 264Mb [0717/150750.128093:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55fc7977a0b1 base::debug::CollectStackTrace() #1 0x55fc79497703 base::debug::StackTrace::StackTrace() #2 0x55fc794e14ac logging::LogMessage::~LogMessage() #3 0x55fc6ff01369 mojo::Remote<>::Bind() #4 0x55fc6ff00fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55fc6feeee26 content::TestOneProtoInput() #6 0x55fc6feed38f LLVMFuzzerTestOneInput #7 0x55fc72263244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55fc7226c60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55fc72255212 fuzzer::FuzzerDriver() #10 0x55fc7226a5e3 __llvm_coverage_mapping #11 0x7f802c6b8830 __libc_start_main #12 0x55fc6feed02a __llvm_coverage_mapping ==10925== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe1,0x9a,0x80,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\xe1\x9a\x80\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-14f66781262afd75b8bd2659457bc637e690b01c Base64: CgQKAggACgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgAKBAoCCAEK4ZqABAoCCAEKAA== MERGE-OUTER: attempt 151 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3680776066 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/14f66781262afd75b8bd2659457bc637e690b01c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 847 processed earlier; will process 3806 files now [0717/150751.554837:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5636ca5c60b1 base::debug::CollectStackTrace() #1 0x5636ca2e3703 base::debug::StackTrace::StackTrace() #2 0x5636ca32d4ac logging::LogMessage::~LogMessage() #3 0x5636c0d4d369 mojo::Remote<>::Bind() #4 0x5636c0d4cfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5636c0d3ae26 content::TestOneProtoInput() #6 0x5636c0d3938f LLVMFuzzerTestOneInput #7 0x5636c30af244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5636c30b860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5636c30a1212 fuzzer::FuzzerDriver() #10 0x5636c30b65e3 __llvm_coverage_mapping #11 0x7fd0aaf57830 __libc_start_main #12 0x5636c0d3902a __llvm_coverage_mapping ==11036== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0, \x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-ebdd400f5d964c17cf85d054fa6b88cef9fecc57 Base64: CgJiAAoECgIIAQoCYgAKBAoCCAEKAmIACgAKBAoCCAEKBAoCCAEKBAoCCAEKBAoCCAEKBAoCCAEKAmIACgA= MERGE-OUTER: attempt 152 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3682235870 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ebdd400f5d964c17cf85d054fa6b88cef9fecc57' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 848 processed earlier; will process 3805 files now [0717/150753.015111:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5645182480b1 base::debug::CollectStackTrace() #1 0x564517f65703 base::debug::StackTrace::StackTrace() #2 0x564517faf4ac logging::LogMessage::~LogMessage() #3 0x56450e9cf369 mojo::Remote<>::Bind() #4 0x56450e9cefb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56450e9bce26 content::TestOneProtoInput() #6 0x56450e9bb38f LLVMFuzzerTestOneInput #7 0x564510d31244 fuzzer::Fuzzer::ExecuteCallback() #8 0x564510d3a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x564510d23212 fuzzer::FuzzerDriver() #10 0x564510d385e3 __llvm_coverage_mapping #11 0x7fdb6d098830 __libc_start_main #12 0x56450e9bb02a __llvm_coverage_mapping ==11143== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04B\x02\x08\x02\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-5bc12dc600b9f205fcd7b9cbef2d30cd2b07e1a4 Base64: CgQKAggBCgQKAggCCgRCAggCCgQ6AggBCgQKAggACgJiAAoECgIIAQoECgIIAAoEOgIIAAoCYgAKBAoCCAA= MERGE-OUTER: attempt 153 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3683385818 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/5bc12dc600b9f205fcd7b9cbef2d30cd2b07e1a4' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 849 processed earlier; will process 3804 files now #1 pulse exec/s: 0 rss: 256Mb [0717/150754.165877:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x558ed46070b1 base::debug::CollectStackTrace() #1 0x558ed4324703 base::debug::StackTrace::StackTrace() #2 0x558ed436e4ac logging::LogMessage::~LogMessage() #3 0x558ecad8e369 mojo::Remote<>::Bind() #4 0x558ecad8dfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558ecad7be26 content::TestOneProtoInput() #6 0x558ecad7a38f LLVMFuzzerTestOneInput #7 0x558ecd0f0244 fuzzer::Fuzzer::ExecuteCallback() #8 0x558ecd0f960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x558ecd0e2212 fuzzer::FuzzerDriver() #10 0x558ecd0f75e3 __llvm_coverage_mapping #11 0x7f3b0ad31830 __libc_start_main #12 0x558ecad7a02a __llvm_coverage_mapping ==11156== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-4255fd7536d3cdc0a67cad4b09258998d963b859 Base64: CgQKAggACgQKAggCCgQKAggBCgJiAAoEOgIIAQoECgIIAQoACgJiAAoACgQKAggACgJiAAoECgIIAQoCYgA= MERGE-OUTER: attempt 154 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3684568401 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/4255fd7536d3cdc0a67cad4b09258998d963b859' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 851 processed earlier; will process 3802 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 257Mb [0717/150755.412810:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c6c61b60b1 base::debug::CollectStackTrace() #1 0x55c6c5ed3703 base::debug::StackTrace::StackTrace() #2 0x55c6c5f1d4ac logging::LogMessage::~LogMessage() #3 0x55c6bc93d369 mojo::Remote<>::Bind() #4 0x55c6bc93cfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c6bc92ae26 content::TestOneProtoInput() #6 0x55c6bc92938f LLVMFuzzerTestOneInput #7 0x55c6bec9f244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c6beca860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c6bec91212 fuzzer::FuzzerDriver() #10 0x55c6beca65e3 __llvm_coverage_mapping #11 0x7fc48af93830 __libc_start_main #12 0x55c6bc92902a __llvm_coverage_mapping ==11217== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-3010a7454d2cc6eeb3d70f45f4354041a92ed05c Base64: CgQKAggBCgQKAggACgQKAggACgQ6AggACgQKAggACgQKAggACgQ6AggACgAKBAoCCAAKBAoCCAAKBDoCCAA= MERGE-OUTER: attempt 155 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3686433282 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3010a7454d2cc6eeb3d70f45f4354041a92ed05c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 854 processed earlier; will process 3799 files now [0717/150757.226506:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x561067edc0b1 base::debug::CollectStackTrace() #1 0x561067bf9703 base::debug::StackTrace::StackTrace() #2 0x561067c434ac logging::LogMessage::~LogMessage() #3 0x56105e663369 mojo::Remote<>::Bind() #4 0x56105e662fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56105e650e26 content::TestOneProtoInput() #6 0x56105e64f38f LLVMFuzzerTestOneInput #7 0x5610609c5244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5610609ce60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5610609b7212 fuzzer::FuzzerDriver() #10 0x5610609cc5e3 __llvm_coverage_mapping #11 0x7fb49c6be830 __libc_start_main #12 0x56105e64f02a __llvm_coverage_mapping ==11245== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x02\x0a\x04B\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-95aa29f8116a7d31455e016d82ce3528ea802c15 Base64: CgQKAggCCgRCAggCCgAKBAoCCAAKBAoCCAAKBAoCCAEKBDoCCAAKBAoCCAAKBAoCCAAKBAoCCAEKBAoCCAE= MERGE-OUTER: attempt 156 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3687798764 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/95aa29f8116a7d31455e016d82ce3528ea802c15' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 855 processed earlier; will process 3798 files now #1 pulse exec/s: 0 rss: 257Mb #2 pulse exec/s: 0 rss: 258Mb [0717/150758.602835:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56280bfe20b1 base::debug::CollectStackTrace() #1 0x56280bcff703 base::debug::StackTrace::StackTrace() #2 0x56280bd494ac logging::LogMessage::~LogMessage() #3 0x562802769369 mojo::Remote<>::Bind() #4 0x562802768fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x562802756e26 content::TestOneProtoInput() #6 0x56280275538f LLVMFuzzerTestOneInput #7 0x562804acb244 fuzzer::Fuzzer::ExecuteCallback() #8 0x562804ad460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x562804abd212 fuzzer::FuzzerDriver() #10 0x562804ad25e3 __llvm_coverage_mapping #11 0x7f39a16c5830 __libc_start_main #12 0x56280275502a __llvm_coverage_mapping ==11288== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-3fee513c819c66d8625839838e7f1935356055a5 Base64: CgQKAggBCgQKAggBCgJiAAoECgIIAAoECgIIAAoECgIIAQoCYgAKBAoCCAAKBAoCCAAKBDoCCAEKBAoCCAE= MERGE-OUTER: attempt 157 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3689337389 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3fee513c819c66d8625839838e7f1935356055a5' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 858 processed earlier; will process 3795 files now #1 pulse exec/s: 0 rss: 262Mb #2 pulse exec/s: 0 rss: 263Mb #4 pulse exec/s: 0 rss: 263Mb #8 pulse exec/s: 0 rss: 267Mb [0717/150800.196710:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c7292880b1 base::debug::CollectStackTrace() #1 0x55c728fa5703 base::debug::StackTrace::StackTrace() #2 0x55c728fef4ac logging::LogMessage::~LogMessage() #3 0x55c71fa0f369 mojo::Remote<>::Bind() #4 0x55c71fa0efb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c71f9fce26 content::TestOneProtoInput() #6 0x55c71f9fb38f LLVMFuzzerTestOneInput #7 0x55c721d71244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c721d7a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c721d63212 fuzzer::FuzzerDriver() #10 0x55c721d785e3 __llvm_coverage_mapping #11 0x7f3b41655830 __libc_start_main #12 0x55c71f9fb02a __llvm_coverage_mapping ==11339== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-7fe8121b8bd6f67cd47c66ec5ff03e3fa043fbbd Base64: CgQKAggCCgQKAggBCgQKAggBCgAKBAoCCAEKBAoCCAEKBAoCCAEKBAoCCAEKAAoECgIIAQoECgIIAQoECgIIAA== MERGE-OUTER: attempt 158 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3691197654 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/7fe8121b8bd6f67cd47c66ec5ff03e3fa043fbbd' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 868 processed earlier; will process 3785 files now #1 pulse exec/s: 0 rss: 255Mb [0717/150801.956634:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x558b6e1650b1 base::debug::CollectStackTrace() #1 0x558b6de82703 base::debug::StackTrace::StackTrace() #2 0x558b6decc4ac logging::LogMessage::~LogMessage() #3 0x558b648ec369 mojo::Remote<>::Bind() #4 0x558b648ebfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558b648d9e26 content::TestOneProtoInput() #6 0x558b648d838f LLVMFuzzerTestOneInput #7 0x558b66c4e244 fuzzer::Fuzzer::ExecuteCallback() #8 0x558b66c5760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x558b66c40212 fuzzer::FuzzerDriver() #10 0x558b66c555e3 __llvm_coverage_mapping #11 0x7f0c76ab1830 __libc_start_main #12 0x558b648d802a __llvm_coverage_mapping ==11488== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-8b4a3b36d77d70145e1eea0567c2d0cea7a5a30e Base64: CgQKAggBCgQKAggACgQKAggACgQKAggACgQKAggACgRKAggACg4aDAgAEAAaAggFIgIIBQoECgIIAAoECgIIAA== MERGE-OUTER: attempt 159 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3692952646 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/8b4a3b36d77d70145e1eea0567c2d0cea7a5a30e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 870 processed earlier; will process 3783 files now [0717/150803.737506:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x555c50c160b1 base::debug::CollectStackTrace() #1 0x555c50933703 base::debug::StackTrace::StackTrace() #2 0x555c5097d4ac logging::LogMessage::~LogMessage() #3 0x555c4739d369 mojo::Remote<>::Bind() #4 0x555c4739cfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x555c4738ae26 content::TestOneProtoInput() #6 0x555c4738938f LLVMFuzzerTestOneInput #7 0x555c496ff244 fuzzer::Fuzzer::ExecuteCallback() #8 0x555c4970860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x555c496f1212 fuzzer::FuzzerDriver() #10 0x555c497065e3 __llvm_coverage_mapping #11 0x7f6a168ac830 __libc_start_main #12 0x555c4738902a __llvm_coverage_mapping ==11667== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-126b2593f1a412c8254e89236eecbcccc149e16d Base64: CgQKAggCCgRKAggCCgQKAggACgAKBAoCCAAKBAoCCAAKBAoCCAEKBAoCCAAKBAoCCAEKBAoCCAAKBAoCCAAKAA== MERGE-OUTER: attempt 160 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3694635355 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/126b2593f1a412c8254e89236eecbcccc149e16d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 871 processed earlier; will process 3782 files now [0717/150805.406241:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x564c99fd00b1 base::debug::CollectStackTrace() #1 0x564c99ced703 base::debug::StackTrace::StackTrace() #2 0x564c99d374ac logging::LogMessage::~LogMessage() #3 0x564c90757369 mojo::Remote<>::Bind() #4 0x564c90756fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564c90744e26 content::TestOneProtoInput() #6 0x564c9074338f LLVMFuzzerTestOneInput #7 0x564c92ab9244 fuzzer::Fuzzer::ExecuteCallback() #8 0x564c92ac260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x564c92aab212 fuzzer::FuzzerDriver() #10 0x564c92ac05e3 __llvm_coverage_mapping #11 0x7f40a79d6830 __libc_start_main #12 0x564c9074302a __llvm_coverage_mapping ==11835== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-9970beaf7aa6356ed8506b4af5a3bd66700249e3 Base64: CgAKBAoCCAIKBAoCCAEKBAoCCAAKAAoECgIIAAoECgIIAgoCYgAKBAoCCAAKBAoCCAIKBAoCCAAKBAoCCAEKAA== MERGE-OUTER: attempt 161 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3696006077 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9970beaf7aa6356ed8506b4af5a3bd66700249e3' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 872 processed earlier; will process 3781 files now [0717/150806.790250:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x563486bdf0b1 base::debug::CollectStackTrace() #1 0x5634868fc703 base::debug::StackTrace::StackTrace() #2 0x5634869464ac logging::LogMessage::~LogMessage() #3 0x56347d366369 mojo::Remote<>::Bind() #4 0x56347d365fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56347d353e26 content::TestOneProtoInput() #6 0x56347d35238f LLVMFuzzerTestOneInput #7 0x56347f6c8244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56347f6d160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56347f6ba212 fuzzer::FuzzerDriver() #10 0x56347f6cf5e3 __llvm_coverage_mapping #11 0x7f80ca16a830 __libc_start_main #12 0x56347d35202a __llvm_coverage_mapping ==12020== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-a9bd95507e95df70b281191feeaece60aa237227 Base64: CgQKAggBCgAKAAoECgIIAgoECgIIAgoECgIIAgoECgIIAAoESgIIAQoECgIIAQoECgIIAQoACgQKAggBCgAKAA== MERGE-OUTER: attempt 162 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3697892206 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a9bd95507e95df70b281191feeaece60aa237227' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 873 processed earlier; will process 3780 files now [0717/150808.687099:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5638953a00b1 base::debug::CollectStackTrace() #1 0x5638950bd703 base::debug::StackTrace::StackTrace() #2 0x5638951074ac logging::LogMessage::~LogMessage() #3 0x56388bb27369 mojo::Remote<>::Bind() #4 0x56388bb26fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56388bb14e26 content::TestOneProtoInput() #6 0x56388bb1338f LLVMFuzzerTestOneInput #7 0x56388de89244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56388de9260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56388de7b212 fuzzer::FuzzerDriver() #10 0x56388de905e3 __llvm_coverage_mapping #11 0x7f8e26b85830 __libc_start_main #12 0x56388bb1302a __llvm_coverage_mapping ==12320== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x2,0x62,0x0, \x0a\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-0dea5d697d3fa45ced20b55cbd11930602f66082 Base64: CgAKAmIACgJiAAoCYgAKBAoCCAAKAmIACgQKAggBCgAKBAoCCAEKAmIACgQKAggCCgRKAggBCgJiAAoACgJiAA== MERGE-OUTER: attempt 163 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3699863939 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/0dea5d697d3fa45ced20b55cbd11930602f66082' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 874 processed earlier; will process 3779 files now #1 pulse exec/s: 0 rss: 256Mb [0717/150810.655556:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5592dd83d0b1 base::debug::CollectStackTrace() #1 0x5592dd55a703 base::debug::StackTrace::StackTrace() #2 0x5592dd5a44ac logging::LogMessage::~LogMessage() #3 0x5592d3fc4369 mojo::Remote<>::Bind() #4 0x5592d3fc3fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5592d3fb1e26 content::TestOneProtoInput() #6 0x5592d3fb038f LLVMFuzzerTestOneInput #7 0x5592d6326244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5592d632f60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5592d6318212 fuzzer::FuzzerDriver() #10 0x5592d632d5e3 __llvm_coverage_mapping #11 0x7f77e050c830 __libc_start_main #12 0x5592d3fb002a __llvm_coverage_mapping ==12528== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x3,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x2,0x62,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x03\"\x02\x08\x03\x0a\x04J\x02\x08\x02\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-3bb3ab0f5b6f502e2ff8e637443726681d2152ae Base64: CgQKAggACgQKAggCCgRKAggACgQKAggACgAKBEoCCAAKBAoCCAEKDhoMCAEQABoCCAMiAggDCgRKAggCCgJiAA== MERGE-OUTER: attempt 164 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3701597050 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3bb3ab0f5b6f502e2ff8e637443726681d2152ae' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 876 processed earlier; will process 3777 files now #1 pulse exec/s: 0 rss: 254Mb [0717/150812.375326:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5608ee5780b1 base::debug::CollectStackTrace() #1 0x5608ee295703 base::debug::StackTrace::StackTrace() #2 0x5608ee2df4ac logging::LogMessage::~LogMessage() #3 0x5608e4cff369 mojo::Remote<>::Bind() #4 0x5608e4cfefb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5608e4cece26 content::TestOneProtoInput() #6 0x5608e4ceb38f LLVMFuzzerTestOneInput #7 0x5608e7061244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5608e706a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5608e7053212 fuzzer::FuzzerDriver() #10 0x5608e70685e3 __llvm_coverage_mapping #11 0x7efe1a699830 __libc_start_main #12 0x5608e4ceb02a __llvm_coverage_mapping ==12752== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-a081f22ad54b6689954685df4d539d1e4dd05db2 Base64: CgQKAggBCgQKAggBCgQKAggBCgQKAggACgQKAggBCgJiAAoECgIIAAoECgIIAQoECgIIAQoECgIIAQoECgIIAQ== MERGE-OUTER: attempt 165 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3703247396 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a081f22ad54b6689954685df4d539d1e4dd05db2' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 878 processed earlier; will process 3775 files now #1 pulse exec/s: 0 rss: 257Mb #2 pulse exec/s: 0 rss: 258Mb [0717/150814.008149:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55eeffd500b1 base::debug::CollectStackTrace() #1 0x55eeffa6d703 base::debug::StackTrace::StackTrace() #2 0x55eeffab74ac logging::LogMessage::~LogMessage() #3 0x55eef64d7369 mojo::Remote<>::Bind() #4 0x55eef64d6fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55eef64c4e26 content::TestOneProtoInput() #6 0x55eef64c338f LLVMFuzzerTestOneInput #7 0x55eef8839244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55eef884260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55eef882b212 fuzzer::FuzzerDriver() #10 0x55eef88405e3 __llvm_coverage_mapping #11 0x7f58bf971830 __libc_start_main #12 0x55eef64c302a __llvm_coverage_mapping ==12874== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x04R\x02\x08\x00\x0a\x02b\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-d0ccd2b397a4583399d839484a76dfd4407ae070 Base64: CgAKBAoCCAAKBAoCCAAKBBICCAAKBAoCCAAKBAoCCAEKAAoOGgwIABAAGgIIBCICCAQKAAoEUgIIAAoCYgAKAA== MERGE-OUTER: attempt 166 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3704804945 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/d0ccd2b397a4583399d839484a76dfd4407ae070' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 881 processed earlier; will process 3772 files now [0717/150815.583110:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55947cf470b1 base::debug::CollectStackTrace() #1 0x55947cc64703 base::debug::StackTrace::StackTrace() #2 0x55947ccae4ac logging::LogMessage::~LogMessage() #3 0x5594736ce369 mojo::Remote<>::Bind() #4 0x5594736cdfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5594736bbe26 content::TestOneProtoInput() #6 0x5594736ba38f LLVMFuzzerTestOneInput #7 0x559475a30244 fuzzer::Fuzzer::ExecuteCallback() #8 0x559475a3960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x559475a22212 fuzzer::FuzzerDriver() #10 0x559475a375e3 __llvm_coverage_mapping #11 0x7f0b8f778830 __libc_start_main #12 0x5594736ba02a __llvm_coverage_mapping ==12982== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-0b358d69ac5bbb1cfc262044d11658d11d0b664a Base64: CgAKBAoCCAEKBAoCCAAKAAoCCAEKAAoCYgAKAAoECgIIAQoECgIIAQoECgIIAgoECgIIAgoECgIIAQoESgIIAQ== MERGE-OUTER: attempt 167 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3706643662 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/0b358d69ac5bbb1cfc262044d11658d11d0b664a' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 882 processed earlier; will process 3771 files now [0717/150817.453263:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a595bea0b1 base::debug::CollectStackTrace() #1 0x55a595907703 base::debug::StackTrace::StackTrace() #2 0x55a5959514ac logging::LogMessage::~LogMessage() #3 0x55a58c371369 mojo::Remote<>::Bind() #4 0x55a58c370fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a58c35ee26 content::TestOneProtoInput() #6 0x55a58c35d38f LLVMFuzzerTestOneInput #7 0x55a58e6d3244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a58e6dc60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a58e6c5212 fuzzer::FuzzerDriver() #10 0x55a58e6da5e3 __llvm_coverage_mapping #11 0x7f9bb0839830 __libc_start_main #12 0x55a58c35d02a __llvm_coverage_mapping ==13114== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-25511a5e1d94fe2b37c5916608b3a0d160bdb209 Base64: CgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgJiAAoECgIIAQoECgIIAQoECgIIAQoECgIIAQoECgIIAQ== MERGE-OUTER: attempt 168 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3709043566 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/25511a5e1d94fe2b37c5916608b3a0d160bdb209' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 883 processed earlier; will process 3770 files now #1 pulse exec/s: 0 rss: 241Mb [0717/150819.861093:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56079a2fb0b1 base::debug::CollectStackTrace() #1 0x56079a018703 base::debug::StackTrace::StackTrace() #2 0x56079a0624ac logging::LogMessage::~LogMessage() #3 0x560790a82369 mojo::Remote<>::Bind() #4 0x560790a81fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x560790a6fe26 content::TestOneProtoInput() #6 0x560790a6e38f LLVMFuzzerTestOneInput #7 0x560792de4244 fuzzer::Fuzzer::ExecuteCallback() #8 0x560792ded60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x560792dd6212 fuzzer::FuzzerDriver() #10 0x560792deb5e3 __llvm_coverage_mapping #11 0x7f08c109b830 __libc_start_main #12 0x560790a6e02a __llvm_coverage_mapping ==13280== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-275ae6050e887e3c7e6407baf07842b6ed3b84fb Base64: CgQKAggACgQKAggBCgQKAggACgJiAAoACgQKAggACgQKAggBCgQKAggACgJiAAoECgIIAAoECgIIAAoECgIIAQ== MERGE-OUTER: attempt 169 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3711360700 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/275ae6050e887e3c7e6407baf07842b6ed3b84fb' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 885 processed earlier; will process 3768 files now #1 pulse exec/s: 0 rss: 255Mb #2 pulse exec/s: 0 rss: 255Mb [0717/150822.164887:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c5510c10b1 base::debug::CollectStackTrace() #1 0x55c550dde703 base::debug::StackTrace::StackTrace() #2 0x55c550e284ac logging::LogMessage::~LogMessage() #3 0x55c547848369 mojo::Remote<>::Bind() #4 0x55c547847fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c547835e26 content::TestOneProtoInput() #6 0x55c54783438f LLVMFuzzerTestOneInput #7 0x55c549baa244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c549bb360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c549b9c212 fuzzer::FuzzerDriver() #10 0x55c549bb15e3 __llvm_coverage_mapping #11 0x7fabe781c830 __libc_start_main #12 0x55c54783402a __llvm_coverage_mapping ==13461== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-0d6c2cec4e511486381c9c9f67901e236a9ca043 Base64: CgQKAggBCgAKBAoCCAAKBAoCCAIKBAoCCAEKAmIACgQKAggCCgQKAggBCgQKAggCCgQKAggACgJiAAoECgIIAQ== MERGE-OUTER: attempt 170 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3713431077 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/0d6c2cec4e511486381c9c9f67901e236a9ca043' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 888 processed earlier; will process 3765 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 241Mb [0717/150824.176081:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x564eb0afe0b1 base::debug::CollectStackTrace() #1 0x564eb081b703 base::debug::StackTrace::StackTrace() #2 0x564eb08654ac logging::LogMessage::~LogMessage() #3 0x564ea7285369 mojo::Remote<>::Bind() #4 0x564ea7284fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564ea7272e26 content::TestOneProtoInput() #6 0x564ea727138f LLVMFuzzerTestOneInput #7 0x564ea95e7244 fuzzer::Fuzzer::ExecuteCallback() #8 0x564ea95f060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x564ea95d9212 fuzzer::FuzzerDriver() #10 0x564ea95ee5e3 __llvm_coverage_mapping #11 0x7fcb7ba9f830 __libc_start_main #12 0x564ea727102a __llvm_coverage_mapping ==13723== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0xd,0x5a,0xb,0x8,0xc8,0x1,0x10,0x1,0x1a,0x0,0x22,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04J\x02\x08\x02\x0a\x02b\x00\x0a\x02b\x00\x0a\x0dZ\x0b\x08\xc8\x01\x10\x01\x1a\x00\"\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-35768e70b8991d47e2b76528ec97bb2ae529a4c5 Base64: CgQKAggBCgQKAggBCgAKAAoECgIIAgoACgQKAggBCgJiAAoESgIIAgoCYgAKAmIACg1aCwjIARABGgAiAggACgA= MERGE-OUTER: attempt 171 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3715253227 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/35768e70b8991d47e2b76528ec97bb2ae529a4c5' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 892 processed earlier; will process 3761 files now [0717/150826.042295:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55fa33d1d0b1 base::debug::CollectStackTrace() #1 0x55fa33a3a703 base::debug::StackTrace::StackTrace() #2 0x55fa33a844ac logging::LogMessage::~LogMessage() #3 0x55fa2a4a4369 mojo::Remote<>::Bind() #4 0x55fa2a4a3fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55fa2a491e26 content::TestOneProtoInput() #6 0x55fa2a49038f LLVMFuzzerTestOneInput #7 0x55fa2c806244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55fa2c80f60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55fa2c7f8212 fuzzer::FuzzerDriver() #10 0x55fa2c80d5e3 __llvm_coverage_mapping #11 0x7f7d92f31830 __libc_start_main #12 0x55fa2a49002a __llvm_coverage_mapping ==13901== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-706a58fffe850cb69baf4db53e96eb5a5919e3bf Base64: CgQKAggACgRKAggACgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggB MERGE-OUTER: attempt 172 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3717553048 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/706a58fffe850cb69baf4db53e96eb5a5919e3bf' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 893 processed earlier; will process 3760 files now [0717/150828.350075:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b1663870b1 base::debug::CollectStackTrace() #1 0x55b1660a4703 base::debug::StackTrace::StackTrace() #2 0x55b1660ee4ac logging::LogMessage::~LogMessage() #3 0x55b15cb0e369 mojo::Remote<>::Bind() #4 0x55b15cb0dfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b15cafbe26 content::TestOneProtoInput() #6 0x55b15cafa38f LLVMFuzzerTestOneInput #7 0x55b15ee70244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b15ee7960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b15ee62212 fuzzer::FuzzerDriver() #10 0x55b15ee775e3 __llvm_coverage_mapping #11 0x7f14bed54830 __libc_start_main #12 0x55b15cafa02a __llvm_coverage_mapping ==14133== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x02\x0a\x02b\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-473084d6de4ebfefeb233d00b00d2f7831b80de2 Base64: CgQKAggCCgQKAggBCgQKAggACgQKAggBCgRKAggCCgJiAAoEOgIIAAoEOgIIAAoEOgIIAAoACgQKAggACgQKAggC MERGE-OUTER: attempt 173 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3719653468 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/473084d6de4ebfefeb233d00b00d2f7831b80de2' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 894 processed earlier; will process 3759 files now [0717/150830.418077:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5574569210b1 base::debug::CollectStackTrace() #1 0x55745663e703 base::debug::StackTrace::StackTrace() #2 0x5574566884ac logging::LogMessage::~LogMessage() #3 0x55744d0a8369 mojo::Remote<>::Bind() #4 0x55744d0a7fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55744d095e26 content::TestOneProtoInput() #6 0x55744d09438f LLVMFuzzerTestOneInput #7 0x55744f40a244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55744f41360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55744f3fc212 fuzzer::FuzzerDriver() #10 0x55744f4115e3 __llvm_coverage_mapping #11 0x7f1739790830 __libc_start_main #12 0x55744d09402a __llvm_coverage_mapping ==14281== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-742ea598fd28c6c52df86a00341072a91081b68e Base64: CgQKAggBCgQKAggBCgJiAAoECgIIAQoACgJiAAoECgIIAQoECgIIAQoACgJiAAoECgIIAQoECgIIAAoECgIIAQoA MERGE-OUTER: attempt 174 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3721672892 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/742ea598fd28c6c52df86a00341072a91081b68e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 895 processed earlier; will process 3758 files now [0717/150832.454191:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a1cefc20b1 base::debug::CollectStackTrace() #1 0x55a1cecdf703 base::debug::StackTrace::StackTrace() #2 0x55a1ced294ac logging::LogMessage::~LogMessage() #3 0x55a1c5749369 mojo::Remote<>::Bind() #4 0x55a1c5748fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a1c5736e26 content::TestOneProtoInput() #6 0x55a1c573538f LLVMFuzzerTestOneInput #7 0x55a1c7aab244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a1c7ab460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a1c7a9d212 fuzzer::FuzzerDriver() #10 0x55a1c7ab25e3 __llvm_coverage_mapping #11 0x7f9263a8e830 __libc_start_main #12 0x55a1c573502a __llvm_coverage_mapping ==14438== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x1, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x12\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-4cc8f982b3e8aa18858fce46b7a4073f2701997d Base64: CgAKBAoCCAEKBAoCCAEKBAoCCAEKAAoACgQKAggBCgAKBAoCCAEKBAoCCAEKBAoCCAEKAAoACgQKAggBCgQSAggB MERGE-OUTER: attempt 175 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3723708496 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/4cc8f982b3e8aa18858fce46b7a4073f2701997d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 896 processed earlier; will process 3757 files now #1 pulse exec/s: 0 rss: 255Mb [0717/150834.511360:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55e065e7d0b1 base::debug::CollectStackTrace() #1 0x55e065b9a703 base::debug::StackTrace::StackTrace() #2 0x55e065be44ac logging::LogMessage::~LogMessage() #3 0x55e05c604369 mojo::Remote<>::Bind() #4 0x55e05c603fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55e05c5f1e26 content::TestOneProtoInput() #6 0x55e05c5f038f LLVMFuzzerTestOneInput #7 0x55e05e966244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55e05e96f60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55e05e958212 fuzzer::FuzzerDriver() #10 0x55e05e96d5e3 __llvm_coverage_mapping #11 0x7f75c1155830 __libc_start_main #12 0x55e05c5f002a __llvm_coverage_mapping ==14599== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-354e267b30e6b886c24d9f8d3e7a5e50b52aa576 Base64: CgQKAggBCgQKAggACgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggB MERGE-OUTER: attempt 176 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3725817717 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/354e267b30e6b886c24d9f8d3e7a5e50b52aa576' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 898 processed earlier; will process 3755 files now [0717/150836.649422:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x556c65adf0b1 base::debug::CollectStackTrace() #1 0x556c657fc703 base::debug::StackTrace::StackTrace() #2 0x556c658464ac logging::LogMessage::~LogMessage() #3 0x556c5c266369 mojo::Remote<>::Bind() #4 0x556c5c265fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x556c5c253e26 content::TestOneProtoInput() #6 0x556c5c25238f LLVMFuzzerTestOneInput #7 0x556c5e5c8244 fuzzer::Fuzzer::ExecuteCallback() #8 0x556c5e5d160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x556c5e5ba212 fuzzer::FuzzerDriver() #10 0x556c5e5cf5e3 __llvm_coverage_mapping #11 0x7f63ab2d4830 __libc_start_main #12 0x556c5c25202a __llvm_coverage_mapping ==14770== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x1,0x22,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x01\"\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-3de784c068f1b16e237eb1b2727fafc5446d0c53 Base64: CgAKBAoCCAAKBAoCCAAKDhoMCAAQABoCCAEiAggBCgJiAAoECgIIAQoECgIIAAoECgIIAQoACgQKAggCCgQKAggB MERGE-OUTER: attempt 177 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3728353706 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3de784c068f1b16e237eb1b2727fafc5446d0c53' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 899 processed earlier; will process 3754 files now [0717/150839.141847:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55ab32e4e0b1 base::debug::CollectStackTrace() #1 0x55ab32b6b703 base::debug::StackTrace::StackTrace() #2 0x55ab32bb54ac logging::LogMessage::~LogMessage() #3 0x55ab295d5369 mojo::Remote<>::Bind() #4 0x55ab295d4fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55ab295c2e26 content::TestOneProtoInput() #6 0x55ab295c138f LLVMFuzzerTestOneInput #7 0x55ab2b937244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55ab2b94060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55ab2b929212 fuzzer::FuzzerDriver() #10 0x55ab2b93e5e3 __llvm_coverage_mapping #11 0x7fc8421cc830 __libc_start_main #12 0x55ab295c102a __llvm_coverage_mapping ==14982== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04R\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04R\x02\x08\x00\x0a\x04R\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-36d572622a3346d08e2d6c438dbf4ec34e49132b Base64: CgQKAggACgQKAggACgRSAggACgQKAggBCgRSAggACgRSAggACgQKAggACgQKAggBCgQKAggCCgQKAggACgJiAAoA MERGE-OUTER: attempt 178 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3730455667 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/36d572622a3346d08e2d6c438dbf4ec34e49132b' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 900 processed earlier; will process 3753 files now [0717/150841.259148:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55f2dabd40b1 base::debug::CollectStackTrace() #1 0x55f2da8f1703 base::debug::StackTrace::StackTrace() #2 0x55f2da93b4ac logging::LogMessage::~LogMessage() #3 0x55f2d135b369 mojo::Remote<>::Bind() #4 0x55f2d135afb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55f2d1348e26 content::TestOneProtoInput() #6 0x55f2d134738f LLVMFuzzerTestOneInput #7 0x55f2d36bd244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55f2d36c660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55f2d36af212 fuzzer::FuzzerDriver() #10 0x55f2d36c45e3 __llvm_coverage_mapping #11 0x7fdc37307830 __libc_start_main #12 0x55f2d134702a __llvm_coverage_mapping ==15197== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04B\x02\x08\x02\x0a\x04:\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x02\x0a\x04:\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-41f1e95a6e8da7cc3724b6ddeac10e6b09e5d5ca Base64: CgQKAggBCgQKAggCCgRCAggCCgQ6AggBCgAKBAoCCAAKAmIACgQKAggBCgQKAggBCgQ6AggACgQ6AggCCgQ6AggB MERGE-OUTER: attempt 179 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3733272458 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/41f1e95a6e8da7cc3724b6ddeac10e6b09e5d5ca' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 901 processed earlier; will process 3752 files now [0717/150844.046326:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x561c311ed0b1 base::debug::CollectStackTrace() #1 0x561c30f0a703 base::debug::StackTrace::StackTrace() #2 0x561c30f544ac logging::LogMessage::~LogMessage() #3 0x561c27974369 mojo::Remote<>::Bind() #4 0x561c27973fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x561c27961e26 content::TestOneProtoInput() #6 0x561c2796038f LLVMFuzzerTestOneInput #7 0x561c29cd6244 fuzzer::Fuzzer::ExecuteCallback() #8 0x561c29cdf60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x561c29cc8212 fuzzer::FuzzerDriver() #10 0x561c29cdd5e3 __llvm_coverage_mapping #11 0x7fceb2521830 __libc_start_main #12 0x561c2796002a __llvm_coverage_mapping ==15432== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0, \x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-359151806fa187a1af8f7568259544dea2275a98 Base64: CgAKAAoACgAKAAoCYgAKBAoCCAEKAmIACgAKAAoCYgAKAmIACgQKAggBCgJiAAoECgIIAAoACgAKAAoCYgAKAmIA MERGE-OUTER: attempt 180 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3735900159 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/359151806fa187a1af8f7568259544dea2275a98' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 902 processed earlier; will process 3751 files now [0717/150846.697613:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x562541e3b0b1 base::debug::CollectStackTrace() #1 0x562541b58703 base::debug::StackTrace::StackTrace() #2 0x562541ba24ac logging::LogMessage::~LogMessage() #3 0x5625385c2369 mojo::Remote<>::Bind() #4 0x5625385c1fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5625385afe26 content::TestOneProtoInput() #6 0x5625385ae38f LLVMFuzzerTestOneInput #7 0x56253a924244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56253a92d60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56253a916212 fuzzer::FuzzerDriver() #10 0x56253a92b5e3 __llvm_coverage_mapping #11 0x7f359cce2830 __libc_start_main #12 0x5625385ae02a __llvm_coverage_mapping ==15523== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-0a70a1bcfa8083272473538dec71a19d10f2dc1f Base64: CgQKAggCCgQKAggBCgQKAggBCgRKAggBCgQKAggACgQKAggBCgRKAggBCgQKAggBCgRCAggBCgRKAggACgQKAggA MERGE-OUTER: attempt 181 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3738201995 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/0a70a1bcfa8083272473538dec71a19d10f2dc1f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 903 processed earlier; will process 3750 files now #1 pulse exec/s: 0 rss: 254Mb [0717/150849.044530:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x560d935e50b1 base::debug::CollectStackTrace() #1 0x560d93302703 base::debug::StackTrace::StackTrace() #2 0x560d9334c4ac logging::LogMessage::~LogMessage() #3 0x560d89d6c369 mojo::Remote<>::Bind() #4 0x560d89d6bfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x560d89d59e26 content::TestOneProtoInput() #6 0x560d89d5838f LLVMFuzzerTestOneInput #7 0x560d8c0ce244 fuzzer::Fuzzer::ExecuteCallback() #8 0x560d8c0d760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x560d8c0c0212 fuzzer::FuzzerDriver() #10 0x560d8c0d55e3 __llvm_coverage_mapping #11 0x7f3864a39830 __libc_start_main #12 0x560d89d5802a __llvm_coverage_mapping ==15553== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x42,0x2,0x8,0x0,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x9,0xa,0x4,0x42,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x6,0xa,0x2,0x8,0x0,0x10,0x9,0xa,0x8,0x2a,0x4,0x8,0x0,0x10,0x9,0x10,0x9,0xa,0x2,0x62,0x0, \x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04B\x02\x08\x00\x0a\x06*\x04\x08\x00\x10\x09\x0a\x04B\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x06\x0a\x02\x08\x00\x10\x09\x0a\x08*\x04\x08\x00\x10\x09\x10\x09\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-429dbe622bc193f1b7a8584069500e32ec0e334c Base64: CgQ6AggACgQKAggACgRCAggACgYqBAgAEAkKBEICCAAKBDoCCAAKBDoCCAAKBgoCCAAQCQoIKgQIABAJEAkKAmIA MERGE-OUTER: attempt 182 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3740832834 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/429dbe622bc193f1b7a8584069500e32ec0e334c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 905 processed earlier; will process 3748 files now [0717/150851.640702:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x560c78cbb0b1 base::debug::CollectStackTrace() #1 0x560c789d8703 base::debug::StackTrace::StackTrace() #2 0x560c78a224ac logging::LogMessage::~LogMessage() #3 0x560c6f442369 mojo::Remote<>::Bind() #4 0x560c6f441fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x560c6f42fe26 content::TestOneProtoInput() #6 0x560c6f42e38f LLVMFuzzerTestOneInput #7 0x560c717a4244 fuzzer::Fuzzer::ExecuteCallback() #8 0x560c717ad60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x560c71796212 fuzzer::FuzzerDriver() #10 0x560c717ab5e3 __llvm_coverage_mapping #11 0x7f2a3c786830 __libc_start_main #12 0x560c6f42e02a __llvm_coverage_mapping ==15576== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-83b7568e17260ffe172e8f3a22704982d9832578 Base64: CgQKAggACgQKAggACgQKAggACgQKAggBCgQKAggBCgQKAggCCgQKAggACgQKAggBCgQKAggACgQKAggACgQKAggC MERGE-OUTER: attempt 183 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3743593882 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/83b7568e17260ffe172e8f3a22704982d9832578' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 906 processed earlier; will process 3747 files now #1 pulse exec/s: 0 rss: 257Mb #2 pulse exec/s: 0 rss: 257Mb [0717/150854.433605:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a56cdf30b1 base::debug::CollectStackTrace() #1 0x55a56cb10703 base::debug::StackTrace::StackTrace() #2 0x55a56cb5a4ac logging::LogMessage::~LogMessage() #3 0x55a56357a369 mojo::Remote<>::Bind() #4 0x55a563579fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a563567e26 content::TestOneProtoInput() #6 0x55a56356638f LLVMFuzzerTestOneInput #7 0x55a5658dc244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a5658e560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a5658ce212 fuzzer::FuzzerDriver() #10 0x55a5658e35e3 __llvm_coverage_mapping #11 0x7ff26e1dc830 __libc_start_main #12 0x55a56356602a __llvm_coverage_mapping ==15599== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x6,0x2a,0x4,0x8,0x2,0x10,0x9,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x3,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x7,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x06*\x04\x08\x02\x10\x09\x0a\x06*\x04\x08\x01\x10\x03\x0a\x06*\x04\x08\x00\x10\x07\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-8ca4e06b723dc43efb9ce45fad1464310841cfea Base64: CgQKAggACgQKAggBCgQKAggCCgJiAAoACgQKAggCCgAKAmIACgJiAAoGKgQIAhAJCgYqBAgBEAMKBioECAAQBwoA MERGE-OUTER: attempt 184 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3746382900 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/8ca4e06b723dc43efb9ce45fad1464310841cfea' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 909 processed earlier; will process 3744 files now [0717/150857.177767:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55fbaf33e0b1 base::debug::CollectStackTrace() #1 0x55fbaf05b703 base::debug::StackTrace::StackTrace() #2 0x55fbaf0a54ac logging::LogMessage::~LogMessage() #3 0x55fba5ac5369 mojo::Remote<>::Bind() #4 0x55fba5ac4fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55fba5ab2e26 content::TestOneProtoInput() #6 0x55fba5ab138f LLVMFuzzerTestOneInput #7 0x55fba7e27244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55fba7e3060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55fba7e19212 fuzzer::FuzzerDriver() #10 0x55fba7e2e5e3 __llvm_coverage_mapping #11 0x7f88c3fa0830 __libc_start_main #12 0x55fba5ab102a __llvm_coverage_mapping ==15613== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x5,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc, \x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x03\"\x02\x08\x05\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c artifact_prefix='./'; Test unit written to ./crash-06785b46c4af570d0e8981aa715f48fe9cceed4b Base64: CgQKAggACgRKAggBCg4aDAgAEAAaAggDIgIIBQoACgAKAAoACgQKAggACgJiAAoECgIIAAoACgAKBAoCCAAKDhoM MERGE-OUTER: attempt 185 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3749112678 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/06785b46c4af570d0e8981aa715f48fe9cceed4b' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 910 processed earlier; will process 3743 files now [0717/150859.909739:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5615f90050b1 base::debug::CollectStackTrace() #1 0x5615f8d22703 base::debug::StackTrace::StackTrace() #2 0x5615f8d6c4ac logging::LogMessage::~LogMessage() #3 0x5615ef78c369 mojo::Remote<>::Bind() #4 0x5615ef78bfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5615ef779e26 content::TestOneProtoInput() #6 0x5615ef77838f LLVMFuzzerTestOneInput #7 0x5615f1aee244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5615f1af760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5615f1ae0212 fuzzer::FuzzerDriver() #10 0x5615f1af55e3 __llvm_coverage_mapping #11 0x7f2c763aa830 __libc_start_main #12 0x5615ef77802a __llvm_coverage_mapping ==15640== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6, \x0a\x02b\x00\x0a\x06*\x04\x08\x00\x10\x06\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x06*\x04\x08\x00\x10\x06 artifact_prefix='./'; Test unit written to ./crash-d36d3e89b5447c33472a53ee97a61e694bc28dca Base64: CgJiAAoGKgQIABAGCgQKAggACgQKAggCCgQKAggBCgQKAggACgJiAAoECgIIAQoECgIIAgoECgIIAQoGKgQIABAG MERGE-OUTER: attempt 186 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3751785251 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/d36d3e89b5447c33472a53ee97a61e694bc28dca' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 911 processed earlier; will process 3742 files now #1 pulse exec/s: 0 rss: 254Mb #2 pulse exec/s: 0 rss: 256Mb [0717/150902.608279:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5607c28040b1 base::debug::CollectStackTrace() #1 0x5607c2521703 base::debug::StackTrace::StackTrace() #2 0x5607c256b4ac logging::LogMessage::~LogMessage() #3 0x5607b8f8b369 mojo::Remote<>::Bind() #4 0x5607b8f8afb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5607b8f78e26 content::TestOneProtoInput() #6 0x5607b8f7738f LLVMFuzzerTestOneInput #7 0x5607bb2ed244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5607bb2f660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5607bb2df212 fuzzer::FuzzerDriver() #10 0x5607bb2f45e3 __llvm_coverage_mapping #11 0x7f85d1ff2830 __libc_start_main #12 0x5607b8f7702a __llvm_coverage_mapping ==15714== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-c3b2a1129cc3298961948f0cb7c16d7942f0c266 Base64: CgQKAggBCgQKAggBCgJiAAoECgIIAQoECgIIAQoCYgAKBAoCCAEKBAoCCAEKAAoCYgAKBAoCCAEKAAoECgIIAQoA MERGE-OUTER: attempt 187 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3754504995 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c3b2a1129cc3298961948f0cb7c16d7942f0c266' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 915 processed earlier; will process 3738 files now #1 pulse exec/s: 0 rss: 256Mb [0717/150905.384422:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x557a7219b0b1 base::debug::CollectStackTrace() #1 0x557a71eb8703 base::debug::StackTrace::StackTrace() #2 0x557a71f024ac logging::LogMessage::~LogMessage() #3 0x557a68922369 mojo::Remote<>::Bind() #4 0x557a68921fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x557a6890fe26 content::TestOneProtoInput() #6 0x557a6890e38f LLVMFuzzerTestOneInput #7 0x557a6ac84244 fuzzer::Fuzzer::ExecuteCallback() #8 0x557a6ac8d60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x557a6ac76212 fuzzer::FuzzerDriver() #10 0x557a6ac8b5e3 __llvm_coverage_mapping #11 0x7f5611c2c830 __libc_start_main #12 0x557a6890e02a __llvm_coverage_mapping ==15736== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x4, \x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x04 artifact_prefix='./'; Test unit written to ./crash-b75a21a0c690e40a4cf5a1a1a847e1f76eb705f6 Base64: CgQKAggACgAKBAoCCAAKBAoCCAEKAAoACgQKAggCCgAKAAoECgIIAAoECgIIAgoECgIIAAoOGgwIABAAGgIIBSICCAQ= MERGE-OUTER: attempt 188 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3757283154 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/b75a21a0c690e40a4cf5a1a1a847e1f76eb705f6' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 917 processed earlier; will process 3736 files now [0717/150908.129766:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x559caaeb30b1 base::debug::CollectStackTrace() #1 0x559caabd0703 base::debug::StackTrace::StackTrace() #2 0x559caac1a4ac logging::LogMessage::~LogMessage() #3 0x559ca163a369 mojo::Remote<>::Bind() #4 0x559ca1639fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x559ca1627e26 content::TestOneProtoInput() #6 0x559ca162638f LLVMFuzzerTestOneInput #7 0x559ca399c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x559ca39a560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x559ca398e212 fuzzer::FuzzerDriver() #10 0x559ca39a35e3 __llvm_coverage_mapping #11 0x7f0cf5c32830 __libc_start_main #12 0x559ca162602a __llvm_coverage_mapping ==15762== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x52,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04R\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04R\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-dcb3b3fbd75d0b6df57acd57a1ed28259fdb7227 Base64: CgQKAggACgQKAggACgRSAggACgQKAggCCgRSAggCCgJiAAoECgIIAAoECgIIAQoESgIIAAoECgIIAAoCYgAKBAoCCAE= MERGE-OUTER: attempt 189 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3760042000 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/dcb3b3fbd75d0b6df57acd57a1ed28259fdb7227' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 918 processed earlier; will process 3735 files now [0717/150910.870819:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55d048c230b1 base::debug::CollectStackTrace() #1 0x55d048940703 base::debug::StackTrace::StackTrace() #2 0x55d04898a4ac logging::LogMessage::~LogMessage() #3 0x55d03f3aa369 mojo::Remote<>::Bind() #4 0x55d03f3a9fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55d03f397e26 content::TestOneProtoInput() #6 0x55d03f39638f LLVMFuzzerTestOneInput #7 0x55d04170c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55d04171560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55d0416fe212 fuzzer::FuzzerDriver() #10 0x55d0417135e3 __llvm_coverage_mapping #11 0x7fc0c6bf0830 __libc_start_main #12 0x55d03f39602a __llvm_coverage_mapping ==15784== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x52,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x04J\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04R\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-ebf3f917dfcf06e6eca8668638aa08b48c191c61 Base64: CgQKAggCCgQKAggACgQKAggBCgJiAAoACgRKAggBCgQKAggBCgRKAggCCgAKBEoCCAAKAmIACgQKAggACgAKBFICCAE= MERGE-OUTER: attempt 190 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3762846468 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ebf3f917dfcf06e6eca8668638aa08b48c191c61' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 919 processed earlier; will process 3734 files now [0717/150913.653587:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x560432aa60b1 base::debug::CollectStackTrace() #1 0x5604327c3703 base::debug::StackTrace::StackTrace() #2 0x56043280d4ac logging::LogMessage::~LogMessage() #3 0x56042922d369 mojo::Remote<>::Bind() #4 0x56042922cfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56042921ae26 content::TestOneProtoInput() #6 0x56042921938f LLVMFuzzerTestOneInput #7 0x56042b58f244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56042b59860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56042b581212 fuzzer::FuzzerDriver() #10 0x56042b5965e3 __llvm_coverage_mapping #11 0x7f9f74b73830 __libc_start_main #12 0x56042921902a __llvm_coverage_mapping ==15805== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-28416b546eb59befa691757ecfce21752899a107 Base64: CgQKAggACgQKAggBCg4aDAgAEAAaAggEIgIIBQoECgIIAQoECgIIAAoECgIIAQoECgIIAQoCYgAKBAoCCAEKBAoCCAA= MERGE-OUTER: attempt 191 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3766607564 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/28416b546eb59befa691757ecfce21752899a107' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 920 processed earlier; will process 3733 files now #1 pulse exec/s: 0 rss: 241Mb [0717/150917.450279:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5618aa3e60b1 base::debug::CollectStackTrace() #1 0x5618aa103703 base::debug::StackTrace::StackTrace() #2 0x5618aa14d4ac logging::LogMessage::~LogMessage() #3 0x5618a0b6d369 mojo::Remote<>::Bind() #4 0x5618a0b6cfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5618a0b5ae26 content::TestOneProtoInput() #6 0x5618a0b5938f LLVMFuzzerTestOneInput #7 0x5618a2ecf244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5618a2ed860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5618a2ec1212 fuzzer::FuzzerDriver() #10 0x5618a2ed65e3 __llvm_coverage_mapping #11 0x7f57ddd3a830 __libc_start_main #12 0x5618a0b5902a __llvm_coverage_mapping ==15860== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-61e608643335d556e74f2c0556c74aec82bce63a Base64: CgQKAggBCgQ6AggBCgQKAggCCgQKAggCCgQ6AggBCgQKAggCCgQKAggBCgQKAggACgQKAggACgQKAggBCgQKAggBCgA= MERGE-OUTER: attempt 192 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3770339976 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/61e608643335d556e74f2c0556c74aec82bce63a' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 922 processed earlier; will process 3731 files now [0717/150921.175680:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5611eaaea0b1 base::debug::CollectStackTrace() #1 0x5611ea807703 base::debug::StackTrace::StackTrace() #2 0x5611ea8514ac logging::LogMessage::~LogMessage() #3 0x5611e1271369 mojo::Remote<>::Bind() #4 0x5611e1270fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5611e125ee26 content::TestOneProtoInput() #6 0x5611e125d38f LLVMFuzzerTestOneInput #7 0x5611e35d3244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5611e35dc60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5611e35c5212 fuzzer::FuzzerDriver() #10 0x5611e35da5e3 __llvm_coverage_mapping #11 0x7fc23a05d830 __libc_start_main #12 0x5611e125d02a __llvm_coverage_mapping ==15877== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x01\x0a\x04:\x02\x08\x01\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-60a0817252cc7b0351b27ac1da983f8df051a12d Base64: CgQKAggCCgQKAggACgQ6AggACgQKAggBCgRKAggBCgQ6AggBCgAKBDoCCAAKBDoCCAAKAmIACgQKAggCCgAKBAoCCAI= MERGE-OUTER: attempt 193 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3774013102 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/60a0817252cc7b0351b27ac1da983f8df051a12d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 923 processed earlier; will process 3730 files now #1 pulse exec/s: 0 rss: 257Mb [0717/150924.884345:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55d0604fb0b1 base::debug::CollectStackTrace() #1 0x55d060218703 base::debug::StackTrace::StackTrace() #2 0x55d0602624ac logging::LogMessage::~LogMessage() #3 0x55d056c82369 mojo::Remote<>::Bind() #4 0x55d056c81fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55d056c6fe26 content::TestOneProtoInput() #6 0x55d056c6e38f LLVMFuzzerTestOneInput #7 0x55d058fe4244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55d058fed60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55d058fd6212 fuzzer::FuzzerDriver() #10 0x55d058feb5e3 __llvm_coverage_mapping #11 0x7f19abeb2830 __libc_start_main #12 0x55d056c6e02a __llvm_coverage_mapping ==15910== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04B\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04B\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-e8841c80b5fb0b388a270617fac27814fc2521e9 Base64: CgQKAggCCgQKAggCCgRCAggCCgQKAggACgQKAggBCgJiAAoECgIIAQoECgIIAAoECgIIAgoCYgAKBEICCAEKBAoCCAE= MERGE-OUTER: attempt 194 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3777736588 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/e8841c80b5fb0b388a270617fac27814fc2521e9' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 925 processed earlier; will process 3728 files now [0717/150928.573518:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x559ee91e10b1 base::debug::CollectStackTrace() #1 0x559ee8efe703 base::debug::StackTrace::StackTrace() #2 0x559ee8f484ac logging::LogMessage::~LogMessage() #3 0x559edf968369 mojo::Remote<>::Bind() #4 0x559edf967fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x559edf955e26 content::TestOneProtoInput() #6 0x559edf95438f LLVMFuzzerTestOneInput #7 0x559ee1cca244 fuzzer::Fuzzer::ExecuteCallback() #8 0x559ee1cd360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x559ee1cbc212 fuzzer::FuzzerDriver() #10 0x559ee1cd15e3 __llvm_coverage_mapping #11 0x7fc3888c7830 __libc_start_main #12 0x559edf95402a __llvm_coverage_mapping ==15931== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x52,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0x52,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04R\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x02b\x00\x0a\x04R\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-767fa58601582158d861f4e23bcaa25212aa7054 Base64: CgQKAggCCgQKAggCCgRSAggCCgRKAggCCgRKAggCCgAKBEoCCAIKBEoCCAIKBEoCCAIKAmIACgRSAggCCgRKAggCCgA= MERGE-OUTER: attempt 195 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3781028133 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/767fa58601582158d861f4e23bcaa25212aa7054' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 926 processed earlier; will process 3727 files now [0717/150931.871355:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5642fc01d0b1 base::debug::CollectStackTrace() #1 0x5642fbd3a703 base::debug::StackTrace::StackTrace() #2 0x5642fbd844ac logging::LogMessage::~LogMessage() #3 0x5642f27a4369 mojo::Remote<>::Bind() #4 0x5642f27a3fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5642f2791e26 content::TestOneProtoInput() #6 0x5642f279038f LLVMFuzzerTestOneInput #7 0x5642f4b06244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5642f4b0f60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5642f4af8212 fuzzer::FuzzerDriver() #10 0x5642f4b0d5e3 __llvm_coverage_mapping #11 0x7fd865269830 __libc_start_main #12 0x5642f279002a __llvm_coverage_mapping ==15962== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04B\x02\x08\x02\x0a\x04:\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x02\x0a\x04:\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-02b01ae4a05e71142e450717425b89f6fcc86368 Base64: CgQKAggBCgQKAggCCgRCAggCCgQ6AggBCgJiAAoECgIIAAoCYgAKBAoCCAEKBAoCCAIKBDoCCAAKBDoCCAIKBDoCCAE= MERGE-OUTER: attempt 196 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3784518600 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/02b01ae4a05e71142e450717425b89f6fcc86368' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 927 processed earlier; will process 3726 files now #1 pulse exec/s: 0 rss: 264Mb [0717/150935.389427:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55ddd3cf40b1 base::debug::CollectStackTrace() #1 0x55ddd3a11703 base::debug::StackTrace::StackTrace() #2 0x55ddd3a5b4ac logging::LogMessage::~LogMessage() #3 0x55ddca47b369 mojo::Remote<>::Bind() #4 0x55ddca47afb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55ddca468e26 content::TestOneProtoInput() #6 0x55ddca46738f LLVMFuzzerTestOneInput #7 0x55ddcc7dd244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55ddcc7e660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55ddcc7cf212 fuzzer::FuzzerDriver() #10 0x55ddcc7e45e3 __llvm_coverage_mapping #11 0x7f3b69327830 __libc_start_main #12 0x55ddca46702a __llvm_coverage_mapping ==15991== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x5,0xa,0xa,0xa,0x8,0x8,0x1,0x10,0x0,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0x52,0x2,0xa,0x2,0x3a,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x03\"\x02\x08\x05\x0a\x0a\x0a\x08\x08\x01\x10\x00J\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01R\x02\x0a\x02:\x00 artifact_prefix='./'; Test unit written to ./crash-1b40e853c4ed22d5d3573ca13e483c5512d65517 Base64: CgAKBAoCCAEKAmIACg4aDAgBEAAaAggDIgIIBQoKCggIARAASgIIAQoACgQKAggACgJiAAoACgAKBAoCCAFSAgoCOgA= MERGE-OUTER: attempt 197 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3788177448 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/1b40e853c4ed22d5d3573ca13e483c5512d65517' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 929 processed earlier; will process 3724 files now #1 pulse exec/s: 0 rss: 240Mb #2 pulse exec/s: 0 rss: 240Mb #4 pulse exec/s: 0 rss: 257Mb #8 pulse exec/s: 0 rss: 264Mb [0717/150939.168819:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55cacbad20b1 base::debug::CollectStackTrace() #1 0x55cacb7ef703 base::debug::StackTrace::StackTrace() #2 0x55cacb8394ac logging::LogMessage::~LogMessage() #3 0x55cac2259369 mojo::Remote<>::Bind() #4 0x55cac2258fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55cac2246e26 content::TestOneProtoInput() #6 0x55cac224538f LLVMFuzzerTestOneInput #7 0x55cac45bb244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55cac45c460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55cac45ad212 fuzzer::FuzzerDriver() #10 0x55cac45c25e3 __llvm_coverage_mapping #11 0x7fbe8deb7830 __libc_start_main #12 0x55cac224502a __llvm_coverage_mapping ==16012== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x11,0x5a,0xf,0x8,0xc8,0x1,0x10,0x0,0x1a,0x4,0xa,0x2,0x8,0x5,0x22,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x02b\x00\x0a\x00\x0a\x11Z\x0f\x08\xc8\x01\x10\x00\x1a\x04\x0a\x02\x08\x05\"\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-3340e419aad5e30c7de8ba3aabc258e5d3499fe9 Base64: CgQKAggBCgAKAAoACgAKAAoACgQKAggBCgAKDhoMCAEQABoCCAUiAggFCgJiAAoAChFaDwjIARAAGgQKAggFIgIIAAoA MERGE-OUTER: attempt 198 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3791999839 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3340e419aad5e30c7de8ba3aabc258e5d3499fe9' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 939 processed earlier; will process 3714 files now #1 pulse exec/s: 0 rss: 263Mb #2 pulse exec/s: 0 rss: 263Mb [0717/150942.912894:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56254a0bb0b1 base::debug::CollectStackTrace() #1 0x562549dd8703 base::debug::StackTrace::StackTrace() #2 0x562549e224ac logging::LogMessage::~LogMessage() #3 0x562540842369 mojo::Remote<>::Bind() #4 0x562540841fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56254082fe26 content::TestOneProtoInput() #6 0x56254082e38f LLVMFuzzerTestOneInput #7 0x562542ba4244 fuzzer::Fuzzer::ExecuteCallback() #8 0x562542bad60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x562542b96212 fuzzer::FuzzerDriver() #10 0x562542bab5e3 __llvm_coverage_mapping #11 0x7f6f8c55a830 __libc_start_main #12 0x56254082e02a __llvm_coverage_mapping ==16045== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-e8d8473f866897bd9d3c3cfdf078417da79ee7b6 Base64: CgQKAggACgQKAggBCgJiAAoECgIIAQoECgIIAQoCYgAKBAoCCAEKBAoCCAEKAAoCYgAKBAoCCAEKBAoCCAAKBAoCCAIKAA== MERGE-OUTER: attempt 199 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3795773571 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/e8d8473f866897bd9d3c3cfdf078417da79ee7b6' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 943 processed earlier; will process 3710 files now #1 pulse exec/s: 0 rss: 256Mb [0717/150946.656405:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55803c8070b1 base::debug::CollectStackTrace() #1 0x55803c524703 base::debug::StackTrace::StackTrace() #2 0x55803c56e4ac logging::LogMessage::~LogMessage() #3 0x558032f8e369 mojo::Remote<>::Bind() #4 0x558032f8dfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558032f7be26 content::TestOneProtoInput() #6 0x558032f7a38f LLVMFuzzerTestOneInput #7 0x5580352f0244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5580352f960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5580352e2212 fuzzer::FuzzerDriver() #10 0x5580352f75e3 __llvm_coverage_mapping #11 0x7fc59e2ad830 __libc_start_main #12 0x558032f7a02a __llvm_coverage_mapping ==16067== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-b64bfbdaabb135d6958318e261104407b2a70724 Base64: CgQKAggACgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgAKBAoCCAEKBAoCCAEKAA== MERGE-OUTER: attempt 200 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3799187513 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/b64bfbdaabb135d6958318e261104407b2a70724' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 945 processed earlier; will process 3708 files now #1 pulse exec/s: 0 rss: 257Mb #2 pulse exec/s: 0 rss: 257Mb [0717/150950.060528:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5620683dd0b1 base::debug::CollectStackTrace() #1 0x5620680fa703 base::debug::StackTrace::StackTrace() #2 0x5620681444ac logging::LogMessage::~LogMessage() #3 0x56205eb64369 mojo::Remote<>::Bind() #4 0x56205eb63fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56205eb51e26 content::TestOneProtoInput() #6 0x56205eb5038f LLVMFuzzerTestOneInput #7 0x562060ec6244 fuzzer::Fuzzer::ExecuteCallback() #8 0x562060ecf60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x562060eb8212 fuzzer::FuzzerDriver() #10 0x562060ecd5e3 __llvm_coverage_mapping #11 0x7f7e3a20a830 __libc_start_main #12 0x56205eb5002a __llvm_coverage_mapping ==16091== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x6,0x22,0x4,0x8,0x0,0x10,0x0,0xa,0x6,0x22,0x4,0x8,0x0,0x10,0x1,0xa,0x6,0x22,0x4,0x8,0x0,0x10,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x6,0x22,0x4,0x8,0x0,0x10,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x6,0x22,0x4,0x8,0x0,0x10,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x06\"\x04\x08\x00\x10\x00\x0a\x06\"\x04\x08\x00\x10\x01\x0a\x06\"\x04\x08\x00\x10\x01\x0a\x04\x0a\x02\x08\x00\x0a\x06\"\x04\x08\x00\x10\x01\x0a\x04\x0a\x02\x08\x02\x0a\x06\"\x04\x08\x00\x10\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-3a0c6b715e1b2896895ec5420990a7afbfb2f8de Base64: CgAKBAoCCAAKBiIECAAQAAoGIgQIABABCgYiBAgAEAEKBAoCCAAKBiIECAAQAQoECgIIAgoGIgQIABABCgAKBAoCCAEKAA== MERGE-OUTER: attempt 201 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3802591405 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3a0c6b715e1b2896895ec5420990a7afbfb2f8de' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 948 processed earlier; will process 3705 files now [0717/150953.445713:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x556ac7a490b1 base::debug::CollectStackTrace() #1 0x556ac7766703 base::debug::StackTrace::StackTrace() #2 0x556ac77b04ac logging::LogMessage::~LogMessage() #3 0x556abe1d0369 mojo::Remote<>::Bind() #4 0x556abe1cffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x556abe1bde26 content::TestOneProtoInput() #6 0x556abe1bc38f LLVMFuzzerTestOneInput #7 0x556ac0532244 fuzzer::Fuzzer::ExecuteCallback() #8 0x556ac053b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x556ac0524212 fuzzer::FuzzerDriver() #10 0x556ac05395e3 __llvm_coverage_mapping #11 0x7fd2ee7dc830 __libc_start_main #12 0x556abe1bc02a __llvm_coverage_mapping ==16119== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04B\x02\x08\x02\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x02\x0a\x04:\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-387c675a756da9c7fa3e493c2350509ba3d513e8 Base64: CgQKAggBCgQKAggCCgRCAggCCgQ6AggBCgQKAggBCgQKAggACgJiAAoECgIIAgoECgIIAgoEOgIIAAoEOgIIAgoEOgIIAQ== MERGE-OUTER: attempt 202 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3806386442 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/387c675a756da9c7fa3e493c2350509ba3d513e8' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 949 processed earlier; will process 3704 files now [0717/150957.249940:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c43aca90b1 base::debug::CollectStackTrace() #1 0x55c43a9c6703 base::debug::StackTrace::StackTrace() #2 0x55c43aa104ac logging::LogMessage::~LogMessage() #3 0x55c431430369 mojo::Remote<>::Bind() #4 0x55c43142ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c43141de26 content::TestOneProtoInput() #6 0x55c43141c38f LLVMFuzzerTestOneInput #7 0x55c433792244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c43379b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c433784212 fuzzer::FuzzerDriver() #10 0x55c4337995e3 __llvm_coverage_mapping #11 0x7f8814a06830 __libc_start_main #12 0x55c43141c02a __llvm_coverage_mapping ==16143== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-01c9b2c535a5f9c2fa6b8c2891ab66acd0144f60 Base64: CgQKAggBCgRCAggBCgQKAggACgQKAggCCgQKAggCCgAKBEoCCAAKBAoCCAAKBAoCCAEKBEICCAEKBAoCCAEKAAoECgIIAg== MERGE-OUTER: attempt 203 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3810156660 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/01c9b2c535a5f9c2fa6b8c2891ab66acd0144f60' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 950 processed earlier; will process 3703 files now [0717/151001.010310:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5603895800b1 base::debug::CollectStackTrace() #1 0x56038929d703 base::debug::StackTrace::StackTrace() #2 0x5603892e74ac logging::LogMessage::~LogMessage() #3 0x56037fd07369 mojo::Remote<>::Bind() #4 0x56037fd06fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56037fcf4e26 content::TestOneProtoInput() #6 0x56037fcf338f LLVMFuzzerTestOneInput #7 0x560382069244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56038207260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56038205b212 fuzzer::FuzzerDriver() #10 0x5603820705e3 __llvm_coverage_mapping #11 0x7f15eb3f8830 __libc_start_main #12 0x56037fcf302a __llvm_coverage_mapping ==16170== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-a3ef332b225d8eb52447e2ab86968bf6e10bf6a5 Base64: CgQKAggACgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggACgAKBAoCCAEKBAoCCAEKAA== MERGE-OUTER: attempt 204 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3813775219 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a3ef332b225d8eb52447e2ab86968bf6e10bf6a5' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 951 processed earlier; will process 3702 files now [0717/151004.608082:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x560ccc2780b1 base::debug::CollectStackTrace() #1 0x560ccbf95703 base::debug::StackTrace::StackTrace() #2 0x560ccbfdf4ac logging::LogMessage::~LogMessage() #3 0x560cc29ff369 mojo::Remote<>::Bind() #4 0x560cc29fefb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x560cc29ece26 content::TestOneProtoInput() #6 0x560cc29eb38f LLVMFuzzerTestOneInput #7 0x560cc4d61244 fuzzer::Fuzzer::ExecuteCallback() #8 0x560cc4d6a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x560cc4d53212 fuzzer::FuzzerDriver() #10 0x560cc4d685e3 __llvm_coverage_mapping #11 0x7f6ca0754830 __libc_start_main #12 0x560cc29eb02a __llvm_coverage_mapping ==16201== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x02b\x00\x0a\x00\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-eceab594b4401614136a2c3c44c668aae3a45f28 Base64: CgJiAAoACg0KCwj///////////8BCgQKAggCCgQKAggBCgQKAggACgJiAAoECgIIAgoNCgsI/v//////////AQoECgIIAQ== MERGE-OUTER: attempt 205 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3817565451 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/eceab594b4401614136a2c3c44c668aae3a45f28' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 952 processed earlier; will process 3701 files now #1 pulse exec/s: 0 rss: 267Mb #2 pulse exec/s: 0 rss: 268Mb [0717/151008.545126:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x558f24a690b1 base::debug::CollectStackTrace() #1 0x558f24786703 base::debug::StackTrace::StackTrace() #2 0x558f247d04ac logging::LogMessage::~LogMessage() #3 0x558f1b1f0369 mojo::Remote<>::Bind() #4 0x558f1b1effb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558f1b1dde26 content::TestOneProtoInput() #6 0x558f1b1dc38f LLVMFuzzerTestOneInput #7 0x558f1d552244 fuzzer::Fuzzer::ExecuteCallback() #8 0x558f1d55b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x558f1d544212 fuzzer::FuzzerDriver() #10 0x558f1d5595e3 __llvm_coverage_mapping #11 0x7f8a2a3f0830 __libc_start_main #12 0x558f1b1dc02a __llvm_coverage_mapping ==16234== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0, \x0a\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-7be0220ff81b6f7f4e0d5aa24f7d0da569cd4a86 Base64: CgAKBEoCCAEKBAoCCAEKAAoACgQKAggCCgQKAggCCgAKAAoACg0KCwj+//////////8BCgAKAmIACgAKAAoECgIIAAoACgA= MERGE-OUTER: attempt 206 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3821851604 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/7be0220ff81b6f7f4e0d5aa24f7d0da569cd4a86' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 955 processed earlier; will process 3698 files now #1 pulse exec/s: 0 rss: 257Mb #2 pulse exec/s: 0 rss: 267Mb #4 pulse exec/s: 0 rss: 268Mb #8 pulse exec/s: 0 rss: 268Mb [0717/151012.925721:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55891ef050b1 base::debug::CollectStackTrace() #1 0x55891ec22703 base::debug::StackTrace::StackTrace() #2 0x55891ec6c4ac logging::LogMessage::~LogMessage() #3 0x55891568c369 mojo::Remote<>::Bind() #4 0x55891568bfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558915679e26 content::TestOneProtoInput() #6 0x55891567838f LLVMFuzzerTestOneInput #7 0x5589179ee244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5589179f760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5589179e0212 fuzzer::FuzzerDriver() #10 0x5589179f55e3 __llvm_coverage_mapping #11 0x7f00d741a830 __libc_start_main #12 0x55891567802a __llvm_coverage_mapping ==16257== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x06*\x04\x08\x00\x10\x06\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x00\x0a\x04J\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-5f0394198173c517db50babc952eb9dc4c87f17a Base64: CgQKAggCCgAKBEoCCAIKAmIACgQKAggCCgRKAggCCgQKAggCCgAKBioECAAQBgoACgRKAggCCgQKAggCCgJiAAoACgRKAggC MERGE-OUTER: attempt 207 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3826011766 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/5f0394198173c517db50babc952eb9dc4c87f17a' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 967 processed earlier; will process 3686 files now [0717/151016.857284:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x559902c3e0b1 base::debug::CollectStackTrace() #1 0x55990295b703 base::debug::StackTrace::StackTrace() #2 0x5599029a54ac logging::LogMessage::~LogMessage() #3 0x5598f93c5369 mojo::Remote<>::Bind() #4 0x5598f93c4fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5598f93b2e26 content::TestOneProtoInput() #6 0x5598f93b138f LLVMFuzzerTestOneInput #7 0x5598fb727244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5598fb73060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5598fb719212 fuzzer::FuzzerDriver() #10 0x5598fb72e5e3 __llvm_coverage_mapping #11 0x7ff6fc4e0830 __libc_start_main #12 0x5598f93b102a __llvm_coverage_mapping ==16278== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-f81c833f026e05df0167cfdd93650b5df16f86af Base64: CgQKAggACgQKAggACgQKAggACgQKAggBCgQKAggBCgQKAggACgQKAggBCgQKAggACgQKAggBCgQKAggBCgQKAggBCgQKAggA MERGE-OUTER: attempt 208 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3830118402 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/f81c833f026e05df0167cfdd93650b5df16f86af' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 968 processed earlier; will process 3685 files now [0717/151020.957196:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55bb3f5ce0b1 base::debug::CollectStackTrace() #1 0x55bb3f2eb703 base::debug::StackTrace::StackTrace() #2 0x55bb3f3354ac logging::LogMessage::~LogMessage() #3 0x55bb35d55369 mojo::Remote<>::Bind() #4 0x55bb35d54fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55bb35d42e26 content::TestOneProtoInput() #6 0x55bb35d4138f LLVMFuzzerTestOneInput #7 0x55bb380b7244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55bb380c060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55bb380a9212 fuzzer::FuzzerDriver() #10 0x55bb380be5e3 __llvm_coverage_mapping #11 0x7f0296625830 __libc_start_main #12 0x55bb35d4102a __llvm_coverage_mapping ==16304== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x2, \x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x12\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x12\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-0e111986422752420c5b40bd9e6dab343d858e32 Base64: CgIIAgoACgQKAggBCgAKBAoCCAEKBBICCAEKBAoCCAEKAmIACgAKBAoCCAIKAAoACgAKBAoCCAEKBAoCCAEKAAoACgQSAggC MERGE-OUTER: attempt 209 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3833817748 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/0e111986422752420c5b40bd9e6dab343d858e32' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 969 processed earlier; will process 3684 files now #1 pulse exec/s: 0 rss: 257Mb [0717/151024.676344:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a7fd4cf0b1 base::debug::CollectStackTrace() #1 0x55a7fd1ec703 base::debug::StackTrace::StackTrace() #2 0x55a7fd2364ac logging::LogMessage::~LogMessage() #3 0x55a7f3c56369 mojo::Remote<>::Bind() #4 0x55a7f3c55fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a7f3c43e26 content::TestOneProtoInput() #6 0x55a7f3c4238f LLVMFuzzerTestOneInput #7 0x55a7f5fb8244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a7f5fc160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a7f5faa212 fuzzer::FuzzerDriver() #10 0x55a7f5fbf5e3 __llvm_coverage_mapping #11 0x7f98053c1830 __libc_start_main #12 0x55a7f3c4202a __llvm_coverage_mapping ==16321== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-cfab2928f11b98ff67f6afcbc52b25e44d01176a Base64: CgQKAggACgQKAggACgQKAggBCgQKAggBCgQKAggCCgAKAmIACgQKAggACgQKAggCCgQ6AggCCgQKAggACgQKAggACgQKAggB MERGE-OUTER: attempt 210 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3837668557 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/cfab2928f11b98ff67f6afcbc52b25e44d01176a' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 971 processed earlier; will process 3682 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 263Mb #4 pulse exec/s: 0 rss: 263Mb [0717/151028.585404:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5639bb98f0b1 base::debug::CollectStackTrace() #1 0x5639bb6ac703 base::debug::StackTrace::StackTrace() #2 0x5639bb6f64ac logging::LogMessage::~LogMessage() #3 0x5639b2116369 mojo::Remote<>::Bind() #4 0x5639b2115fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5639b2103e26 content::TestOneProtoInput() #6 0x5639b210238f LLVMFuzzerTestOneInput #7 0x5639b4478244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5639b448160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5639b446a212 fuzzer::FuzzerDriver() #10 0x5639b447f5e3 __llvm_coverage_mapping #11 0x7fb670959830 __libc_start_main #12 0x5639b210202a __llvm_coverage_mapping ==16356== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-5695278a441798d72ee1393d26fccc791417d2ab Base64: Cg0KCwj///////////8BCgQKAggACgQKAggBCgQKAggCCgQKAggCCgQKAggCCgAKBAoCCAIKBAoCCAAKAAoECgIIAAoECgIIAg== MERGE-OUTER: attempt 211 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3841298273 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/5695278a441798d72ee1393d26fccc791417d2ab' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 976 processed earlier; will process 3677 files now #1 pulse exec/s: 0 rss: 268Mb #2 pulse exec/s: 0 rss: 268Mb #4 pulse exec/s: 0 rss: 268Mb [0717/151032.176178:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5573aaa340b1 base::debug::CollectStackTrace() #1 0x5573aa751703 base::debug::StackTrace::StackTrace() #2 0x5573aa79b4ac logging::LogMessage::~LogMessage() #3 0x5573a11bb369 mojo::Remote<>::Bind() #4 0x5573a11bafb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5573a11a8e26 content::TestOneProtoInput() #6 0x5573a11a738f LLVMFuzzerTestOneInput #7 0x5573a351d244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5573a352660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5573a350f212 fuzzer::FuzzerDriver() #10 0x5573a35245e3 __llvm_coverage_mapping #11 0x7fe21b70d830 __libc_start_main #12 0x5573a11a702a __llvm_coverage_mapping ==16398== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04R\x02\x08\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-43915adff58fd5598c5851a532c7bf1c0dad45bb Base64: CgAKAAoACgQKAggACgAKAAoECgIIAQoACgAKBAoCCAAKAAoACgQKAggCCgAKBAoCCAEKBBICCAAKBAoCCAAKBFICCAAKBAoCCAE= MERGE-OUTER: attempt 212 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3844251734 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/43915adff58fd5598c5851a532c7bf1c0dad45bb' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 981 processed earlier; will process 3672 files now #1 pulse exec/s: 0 rss: 263Mb [0717/151035.092092:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56137e91f0b1 base::debug::CollectStackTrace() #1 0x56137e63c703 base::debug::StackTrace::StackTrace() #2 0x56137e6864ac logging::LogMessage::~LogMessage() #3 0x5613750a6369 mojo::Remote<>::Bind() #4 0x5613750a5fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x561375093e26 content::TestOneProtoInput() #6 0x56137509238f LLVMFuzzerTestOneInput #7 0x561377408244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56137741160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5613773fa212 fuzzer::FuzzerDriver() #10 0x56137740f5e3 __llvm_coverage_mapping #11 0x7f6ec00b8830 __libc_start_main #12 0x56137509202a __llvm_coverage_mapping ==16445== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x2,0x62,0x0, \x0a\x00\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x12\x02\x08\x00\x0a\x04\x12\x02\x08\x00\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-ab0eb2bb72f09667aba33ff3571b739c8e0e7ab1 Base64: CgAKAAoACgRKAggCCgAKBAoCCAAKBAoCCAAKBBICCAAKBAoCCAEKAAoECgIIAAoEOgIIAAoACgAKAAoEEgIIAAoEEgIIAAoCYgA= MERGE-OUTER: attempt 213 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3846879327 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ab0eb2bb72f09667aba33ff3571b739c8e0e7ab1' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 983 processed earlier; will process 3670 files now #1 pulse exec/s: 0 rss: 264Mb [0717/151037.764023:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x560af3f020b1 base::debug::CollectStackTrace() #1 0x560af3c1f703 base::debug::StackTrace::StackTrace() #2 0x560af3c694ac logging::LogMessage::~LogMessage() #3 0x560aea689369 mojo::Remote<>::Bind() #4 0x560aea688fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x560aea676e26 content::TestOneProtoInput() #6 0x560aea67538f LLVMFuzzerTestOneInput #7 0x560aec9eb244 fuzzer::Fuzzer::ExecuteCallback() #8 0x560aec9f460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x560aec9dd212 fuzzer::FuzzerDriver() #10 0x560aec9f25e3 __llvm_coverage_mapping #11 0x7f04aa994830 __libc_start_main #12 0x560aea67502a __llvm_coverage_mapping ==16481== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x12\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x12\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-95040e60c08c727aa1366ccb377a13396859cde5 Base64: CgAKBAoCCAEKAAoECgIIAQoEOgIIAAoECgIIAAoEEgIIAQoACgAKAAoECgIIAgoACgQSAggCCgAKBAoCCAEKBEoCCAIKBAoCCAI= MERGE-OUTER: attempt 214 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3850181432 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/95040e60c08c727aa1366ccb377a13396859cde5' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 985 processed earlier; will process 3668 files now #1 pulse exec/s: 0 rss: 262Mb [0717/151041.024064:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56279a2490b1 base::debug::CollectStackTrace() #1 0x562799f66703 base::debug::StackTrace::StackTrace() #2 0x562799fb04ac logging::LogMessage::~LogMessage() #3 0x5627909d0369 mojo::Remote<>::Bind() #4 0x5627909cffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5627909bde26 content::TestOneProtoInput() #6 0x5627909bc38f LLVMFuzzerTestOneInput #7 0x562792d32244 fuzzer::Fuzzer::ExecuteCallback() #8 0x562792d3b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x562792d24212 fuzzer::FuzzerDriver() #10 0x562792d395e3 __llvm_coverage_mapping #11 0x7f397ec4e830 __libc_start_main #12 0x5627909bc02a __llvm_coverage_mapping ==16597== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0, \x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04B\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-a2ff4150a2a33bab048cebbeeb6a15260c2b764f Base64: CgAKAmIACgAKAAoACgAKAAoECgIIAAoACgAKBEICCAEKAAoACgAKBEoCCAAKAAoACgAKAAoACgAKAAoECgIIAAoACgAKAAoACgA= MERGE-OUTER: attempt 215 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3853062394 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a2ff4150a2a33bab048cebbeeb6a15260c2b764f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 987 processed earlier; will process 3666 files now [0717/151043.873448:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5616aa79e0b1 base::debug::CollectStackTrace() #1 0x5616aa4bb703 base::debug::StackTrace::StackTrace() #2 0x5616aa5054ac logging::LogMessage::~LogMessage() #3 0x5616a0f25369 mojo::Remote<>::Bind() #4 0x5616a0f24fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5616a0f12e26 content::TestOneProtoInput() #6 0x5616a0f1138f LLVMFuzzerTestOneInput #7 0x5616a3287244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5616a329060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5616a3279212 fuzzer::FuzzerDriver() #10 0x5616a328e5e3 __llvm_coverage_mapping #11 0x7fcf90527830 __libc_start_main #12 0x5616a0f1102a __llvm_coverage_mapping ==16791== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-30aaec0f1719a5777fda9c92b269644edd233ecb Base64: CgJiAAoECgIIAAoECgIIAgoECgIIAAoACgAKBEoCCAIKBAoCCAEKAAoECgIIAgoECgIIAQoECgIIAgoACgQKAggBCgAKBAoCCAI= MERGE-OUTER: attempt 216 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3856431697 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/30aaec0f1719a5777fda9c92b269644edd233ecb' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 988 processed earlier; will process 3665 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 257Mb #4 pulse exec/s: 0 rss: 257Mb [0717/151047.318338:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55f7aa6580b1 base::debug::CollectStackTrace() #1 0x55f7aa375703 base::debug::StackTrace::StackTrace() #2 0x55f7aa3bf4ac logging::LogMessage::~LogMessage() #3 0x55f7a0ddf369 mojo::Remote<>::Bind() #4 0x55f7a0ddefb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55f7a0dcce26 content::TestOneProtoInput() #6 0x55f7a0dcb38f LLVMFuzzerTestOneInput #7 0x55f7a3141244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55f7a314a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55f7a3133212 fuzzer::FuzzerDriver() #10 0x55f7a31485e3 __llvm_coverage_mapping #11 0x7efc6f96e830 __libc_start_main #12 0x55f7a0dcb02a __llvm_coverage_mapping ==16891== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6, \x0a\x02b\x00\x0a\x06*\x04\x08\x00\x10\x06\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x06*\x04\x08\x00\x10\x06 artifact_prefix='./'; Test unit written to ./crash-18bebeb370343f505821c9b9767bf0516f32d40a Base64: CgJiAAoGKgQIABAGCg0KCwj///////////8BCgQKAggCCgQKAggBCgQKAggACgJiAAoECgIIAQoECgIIAgoECgIIAQoGKgQIABAG MERGE-OUTER: attempt 217 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3859409673 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/18bebeb370343f505821c9b9767bf0516f32d40a' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 993 processed earlier; will process 3660 files now [0717/151050.221381:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b717c450b1 base::debug::CollectStackTrace() #1 0x55b717962703 base::debug::StackTrace::StackTrace() #2 0x55b7179ac4ac logging::LogMessage::~LogMessage() #3 0x55b70e3cc369 mojo::Remote<>::Bind() #4 0x55b70e3cbfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b70e3b9e26 content::TestOneProtoInput() #6 0x55b70e3b838f LLVMFuzzerTestOneInput #7 0x55b71072e244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b71073760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b710720212 fuzzer::FuzzerDriver() #10 0x55b7107355e3 __llvm_coverage_mapping #11 0x7f82a5657830 __libc_start_main #12 0x55b70e3b802a __llvm_coverage_mapping ==17094== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x13,0x32,0x11,0x8,0x0,0x12,0x2,0x8,0x0,0x18,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x01\x0a\x00\x0a\x04:\x02\x08\x01\x0a\x02b\x00\x0a\x132\x11\x08\x00\x12\x02\x08\x00\x18\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-734f1f66cb3d66e67a8f7162d95e2fb8a8d25849 Base64: CgQKAggACgQKAggBCgQ6AggACgQKAggACgQ6AggBCgAKBDoCCAEKAmIAChMyEQgAEgIIABj///////////8BCgQ6AggBCgQKAggA MERGE-OUTER: attempt 218 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3862376492 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/734f1f66cb3d66e67a8f7162d95e2fb8a8d25849' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 994 processed earlier; will process 3659 files now [0717/151053.190266:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56554a76c0b1 base::debug::CollectStackTrace() #1 0x56554a489703 base::debug::StackTrace::StackTrace() #2 0x56554a4d34ac logging::LogMessage::~LogMessage() #3 0x565540ef3369 mojo::Remote<>::Bind() #4 0x565540ef2fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x565540ee0e26 content::TestOneProtoInput() #6 0x565540edf38f LLVMFuzzerTestOneInput #7 0x565543255244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56554325e60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x565543247212 fuzzer::FuzzerDriver() #10 0x56554325c5e3 __llvm_coverage_mapping #11 0x7f57a5656830 __libc_start_main #12 0x565540edf02a __llvm_coverage_mapping ==17264== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x0,0xa,0x2,0xa,0x0,0xa,0x2,0x32,0x0,0xa,0x2,0x32,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x12,0x0,0xa,0x0,0xa,0x2,0x12,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4, \x0a\x00\x0a\x00\x0a\x02\x0a\x00\x0a\x022\x00\x0a\x022\x00\x0a\x00\x0a\x00\x0a\x02\x12\x00\x0a\x00\x0a\x02\x12\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04 artifact_prefix='./'; Test unit written to ./crash-05890f5f7c2007059161b85d8118eaf09d58bb40 Base64: CgAKAAoCCgAKAjIACgIyAAoACgAKAhIACgAKAhIACgQKAggBCgQ6AggBCgQKAggACgQKAggCCgAKAAoCCgAKBAoCCAEKBAoCCAAKBA== MERGE-OUTER: attempt 219 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3865589225 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/05890f5f7c2007059161b85d8118eaf09d58bb40' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 995 processed earlier; will process 3658 files now [0717/151056.393073:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55847b3fd0b1 base::debug::CollectStackTrace() #1 0x55847b11a703 base::debug::StackTrace::StackTrace() #2 0x55847b1644ac logging::LogMessage::~LogMessage() #3 0x558471b84369 mojo::Remote<>::Bind() #4 0x558471b83fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558471b71e26 content::TestOneProtoInput() #6 0x558471b7038f LLVMFuzzerTestOneInput #7 0x558473ee6244 fuzzer::Fuzzer::ExecuteCallback() #8 0x558473eef60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x558473ed8212 fuzzer::FuzzerDriver() #10 0x558473eed5e3 __llvm_coverage_mapping #11 0x7f5fca309830 __libc_start_main #12 0x558471b7002a __llvm_coverage_mapping ==17308== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x1,0x1a,0x2,0x8,0x2,0x22,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x2,0x22,0x2,0x8,0x5,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x01\x1a\x02\x08\x02\"\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x02\"\x02\x08\x05\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-98a567b1da634c52fd84326551bb52f4b8808f9d Base64: CgQKAggCCgQKAggCCgQKAggCCgRKAggBCgQKAggACgQKAggBCgAKAAoACg4aDAgBEAEaAggCIgIIAQoOGgwIABAAGgIIAiICCAUKAA== MERGE-OUTER: attempt 220 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3868676664 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/98a567b1da634c52fd84326551bb52f4b8808f9d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 996 processed earlier; will process 3657 files now #1 pulse exec/s: 0 rss: 255Mb #2 pulse exec/s: 0 rss: 260Mb #4 pulse exec/s: 0 rss: 260Mb [0717/151059.552043:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x563236df10b1 base::debug::CollectStackTrace() #1 0x563236b0e703 base::debug::StackTrace::StackTrace() #2 0x563236b584ac logging::LogMessage::~LogMessage() #3 0x56322d578369 mojo::Remote<>::Bind() #4 0x56322d577fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56322d565e26 content::TestOneProtoInput() #6 0x56322d56438f LLVMFuzzerTestOneInput #7 0x56322f8da244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56322f8e360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56322f8cc212 fuzzer::FuzzerDriver() #10 0x56322f8e15e3 __llvm_coverage_mapping #11 0x7fe571988830 __libc_start_main #12 0x56322d56402a __llvm_coverage_mapping ==17335== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x1,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x01\x1a\x02\x08\x03\"\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-0847d0769b871b88e19ca4d4de74dd8836779816 Base64: CgAKAmIACgAKBAoCCAEKBAoCCAAKAAoACgQKAggACgAKAAoOGgwIARABGgIIAyICCAEKAmIACgJiAAoECgIIAQoACgAKAAoECgIIAA== MERGE-OUTER: attempt 221 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3872032447 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/0847d0769b871b88e19ca4d4de74dd8836779816' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1001 processed earlier; will process 3652 files now [0717/151102.853605:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55db9bf1f0b1 base::debug::CollectStackTrace() #1 0x55db9bc3c703 base::debug::StackTrace::StackTrace() #2 0x55db9bc864ac logging::LogMessage::~LogMessage() #3 0x55db926a6369 mojo::Remote<>::Bind() #4 0x55db926a5fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55db92693e26 content::TestOneProtoInput() #6 0x55db9269238f LLVMFuzzerTestOneInput #7 0x55db94a08244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55db94a1160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55db949fa212 fuzzer::FuzzerDriver() #10 0x55db94a0f5e3 __llvm_coverage_mapping #11 0x7f52c3bf8830 __libc_start_main #12 0x55db9269202a __llvm_coverage_mapping ==17408== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0, \x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04\x12\x02\x08\x01\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-ffe6461eae316a17e0ebd367cc9dfa8576967fd5 Base64: CgAKAAoACgAKAAoECgIIAQoACgQKAggCCgQKAggBCgAKBAoCCAEKBAoCCAEKAAoESgIIAgoEEgIIAQoESgIIAgoACgAKAAoACgAKAA== MERGE-OUTER: attempt 222 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3875138635 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ffe6461eae316a17e0ebd367cc9dfa8576967fd5' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1002 processed earlier; will process 3651 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 263Mb #4 pulse exec/s: 0 rss: 263Mb #8 pulse exec/s: 0 rss: 263Mb [0717/151106.057317:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a1026560b1 base::debug::CollectStackTrace() #1 0x55a102373703 base::debug::StackTrace::StackTrace() #2 0x55a1023bd4ac logging::LogMessage::~LogMessage() #3 0x55a0f8ddd369 mojo::Remote<>::Bind() #4 0x55a0f8ddcfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a0f8dcae26 content::TestOneProtoInput() #6 0x55a0f8dc938f LLVMFuzzerTestOneInput #7 0x55a0fb13f244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a0fb14860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a0fb131212 fuzzer::FuzzerDriver() #10 0x55a0fb1465e3 __llvm_coverage_mapping #11 0x7f31789e4830 __libc_start_main #12 0x55a0f8dc902a __llvm_coverage_mapping ==17453== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x5,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x06*\x04\x08\x00\x10\x05\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-373ee7f2efc7915816e92957906a6a80f636c018 Base64: CgQKAggACgQKAggCCgJiAAoECgIIAAoECgIIAQoECgIIAAoECgIIAAoECgIIAQoCYgAKBAoCCAEKAAoGKgQIABAFCgQKAggACgQKAggA MERGE-OUTER: attempt 223 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3878244079 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/373ee7f2efc7915816e92957906a6a80f636c018' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1011 processed earlier; will process 3642 files now #1 pulse exec/s: 0 rss: 263Mb [0717/151109.163908:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5615505910b1 base::debug::CollectStackTrace() #1 0x5615502ae703 base::debug::StackTrace::StackTrace() #2 0x5615502f84ac logging::LogMessage::~LogMessage() #3 0x561546d18369 mojo::Remote<>::Bind() #4 0x561546d17fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x561546d05e26 content::TestOneProtoInput() #6 0x561546d0438f LLVMFuzzerTestOneInput #7 0x56154907a244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56154908360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56154906c212 fuzzer::FuzzerDriver() #10 0x5615490815e3 __llvm_coverage_mapping #11 0x7f89c15b4830 __libc_start_main #12 0x561546d0402a __llvm_coverage_mapping ==17507== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x3,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x03\"\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x03\"\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x03\"\x02\x08\x03\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-17e4e87d4a75efce510eb9486dee0c741ab270de Base64: CgQKAggACgQKAggCCgQKAggBCg4aDAgCEAAaAggDIgIIAgoOGgwIARAAGgIIAyICCAEKDhoMCAAQABoCCAMiAggDCgAKAmIACgQKAggB MERGE-OUTER: attempt 224 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3881914816 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/17e4e87d4a75efce510eb9486dee0c741ab270de' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1013 processed earlier; will process 3640 files now #1 pulse exec/s: 0 rss: 254Mb #2 pulse exec/s: 0 rss: 256Mb [0717/151112.813065:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x561720c0b0b1 base::debug::CollectStackTrace() #1 0x561720928703 base::debug::StackTrace::StackTrace() #2 0x5617209724ac logging::LogMessage::~LogMessage() #3 0x561717392369 mojo::Remote<>::Bind() #4 0x561717391fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56171737fe26 content::TestOneProtoInput() #6 0x56171737e38f LLVMFuzzerTestOneInput #7 0x5617196f4244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5617196fd60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5617196e6212 fuzzer::FuzzerDriver() #10 0x5617196fb5e3 __llvm_coverage_mapping #11 0x7f45f9f88830 __libc_start_main #12 0x56171737e02a __llvm_coverage_mapping ==17657== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6, \x0a\x04:\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x02\x0a\x06*\x04\x08\x00\x10\x06 artifact_prefix='./'; Test unit written to ./crash-e4e1cb2e4fd7bb150fc92d5fb9f48382add70fda Base64: CgQ6AggCCgQKAggCCgRKAggCCgQKAggBCgQKAggCCgQKAggBCgQKAggBCgQKAggBCgQKAggACgJiAAoECgIIAQoESgIIAgoGKgQIABAG MERGE-OUTER: attempt 225 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3885480193 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/e4e1cb2e4fd7bb150fc92d5fb9f48382add70fda' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1016 processed earlier; will process 3637 files now #1 pulse exec/s: 0 rss: 263Mb #2 pulse exec/s: 0 rss: 268Mb [0717/151116.383224:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55ce730210b1 base::debug::CollectStackTrace() #1 0x55ce72d3e703 base::debug::StackTrace::StackTrace() #2 0x55ce72d884ac logging::LogMessage::~LogMessage() #3 0x55ce697a8369 mojo::Remote<>::Bind() #4 0x55ce697a7fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55ce69795e26 content::TestOneProtoInput() #6 0x55ce6979438f LLVMFuzzerTestOneInput #7 0x55ce6bb0a244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55ce6bb1360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55ce6bafc212 fuzzer::FuzzerDriver() #10 0x55ce6bb115e3 __llvm_coverage_mapping #11 0x7fe222cfb830 __libc_start_main #12 0x55ce6979402a __llvm_coverage_mapping ==17700== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0x52,0x2,0xa,0x2,0x3a,0x0, \x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00R\x02\x0a\x02:\x00 artifact_prefix='./'; Test unit written to ./crash-d53c08a2b69cf053fc2a1793586ee0762d95286d Base64: CgJiAAoECgIIAQoECgIIAgoCYgAKBAoCCAAKAmIACgAKAmIACgAKAmIACgJiAAoCYgAKAmIACgAKBAoCCAEKAAoECgIIAQoAUgIKAjoA MERGE-OUTER: attempt 226 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3888982078 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/d53c08a2b69cf053fc2a1793586ee0762d95286d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1019 processed earlier; will process 3634 files now [0717/151119.791252:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5566a7b1b0b1 base::debug::CollectStackTrace() #1 0x5566a7838703 base::debug::StackTrace::StackTrace() #2 0x5566a78824ac logging::LogMessage::~LogMessage() #3 0x55669e2a2369 mojo::Remote<>::Bind() #4 0x55669e2a1fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55669e28fe26 content::TestOneProtoInput() #6 0x55669e28e38f LLVMFuzzerTestOneInput #7 0x5566a0604244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5566a060d60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5566a05f6212 fuzzer::FuzzerDriver() #10 0x5566a060b5e3 __llvm_coverage_mapping #11 0x7fa1d4d45830 __libc_start_main #12 0x55669e28e02a __llvm_coverage_mapping ==17829== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xf,0x22,0xd,0x8,0x0,0x10,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0xf,0x22,0xd,0x8,0x0,0x10,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x6,0x22,0x4,0x8,0x0,0x10,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0, \x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x0f\"\x0d\x08\x00\x10\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x0f\"\x0d\x08\x00\x10\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x06\"\x04\x08\x00\x10\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-10174211e7397bcc681856fa6bd31ef58c37f80f Base64: CgAKAAoECgIIAAoPIg0IABD+//////////8BCg8iDQgAEP///////////wEKAAoECgIIAAoECgIIAAoGIgQIABABCgAKBAoCCAIKAAoA MERGE-OUTER: attempt 227 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3891698117 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/10174211e7397bcc681856fa6bd31ef58c37f80f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1020 processed earlier; will process 3633 files now #1 pulse exec/s: 0 rss: 241Mb [0717/151122.513713:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5645a698d0b1 base::debug::CollectStackTrace() #1 0x5645a66aa703 base::debug::StackTrace::StackTrace() #2 0x5645a66f44ac logging::LogMessage::~LogMessage() #3 0x56459d114369 mojo::Remote<>::Bind() #4 0x56459d113fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56459d101e26 content::TestOneProtoInput() #6 0x56459d10038f LLVMFuzzerTestOneInput #7 0x56459f476244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56459f47f60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56459f468212 fuzzer::FuzzerDriver() #10 0x56459f47d5e3 __llvm_coverage_mapping #11 0x7f128f6b8830 __libc_start_main #12 0x56459d10002a __llvm_coverage_mapping ==17917== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-a4ec40c9e23ccd6b6bdb11411b06432cbdd1927f Base64: Cg0KCwj///////////8BCgQKAggACgQKAggBCgQKAggCCgQKAggCCgQKAggCCgAKBAoCCAIKBAoCCAAKAAoECgIIAAoECgIIAgoECgIIAg== MERGE-OUTER: attempt 228 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3894179096 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a4ec40c9e23ccd6b6bdb11411b06432cbdd1927f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1022 processed earlier; will process 3631 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 255Mb [0717/151125.028965:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5560bfd530b1 base::debug::CollectStackTrace() #1 0x5560bfa70703 base::debug::StackTrace::StackTrace() #2 0x5560bfaba4ac logging::LogMessage::~LogMessage() #3 0x5560b64da369 mojo::Remote<>::Bind() #4 0x5560b64d9fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5560b64c7e26 content::TestOneProtoInput() #6 0x5560b64c638f LLVMFuzzerTestOneInput #7 0x5560b883c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5560b884560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5560b882e212 fuzzer::FuzzerDriver() #10 0x5560b88435e3 __llvm_coverage_mapping #11 0x7f274e51d830 __libc_start_main #12 0x5560b64c602a __llvm_coverage_mapping ==17957== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x12\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x12\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-6630bd3c4697514d05fd29a121b176e4b93e1d3e Base64: CgQKAggBCgQKAggACgAKBAoCCAEKBAoCCAEKBAoCCAEKAAoACgAKBBICCAEKBAoCCAEKBBICCAAKAAoACgQKAggACgAKBAoCCAAKBAoCCAA= MERGE-OUTER: attempt 229 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3897502904 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/6630bd3c4697514d05fd29a121b176e4b93e1d3e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1025 processed earlier; will process 3628 files now [0717/151128.302248:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x562e713990b1 base::debug::CollectStackTrace() #1 0x562e710b6703 base::debug::StackTrace::StackTrace() #2 0x562e711004ac logging::LogMessage::~LogMessage() #3 0x562e67b20369 mojo::Remote<>::Bind() #4 0x562e67b1ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x562e67b0de26 content::TestOneProtoInput() #6 0x562e67b0c38f LLVMFuzzerTestOneInput #7 0x562e69e82244 fuzzer::Fuzzer::ExecuteCallback() #8 0x562e69e8b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x562e69e74212 fuzzer::FuzzerDriver() #10 0x562e69e895e3 __llvm_coverage_mapping #11 0x7f33e2bd4830 __libc_start_main #12 0x562e67b0c02a __llvm_coverage_mapping ==18088== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x6,0xa,0x2,0x8,0x0,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x06\x0a\x02\x08\x00\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-13464aef11a73c0547a7627b130e4f25aea65a12 Base64: CgAKBAoCCAIKAmIACgAKAAoGCgIIAAgCCg4aDAgCEAAaAggEIgIIBQoECgIIAgoACgAKBAoCCAIKDhoMCAAQABoCCAQiAggFCgAKBAoCCAA= MERGE-OUTER: attempt 230 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3900705777 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/13464aef11a73c0547a7627b130e4f25aea65a12' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1026 processed earlier; will process 3627 files now [0717/151131.533734:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55f831a0a0b1 base::debug::CollectStackTrace() #1 0x55f831727703 base::debug::StackTrace::StackTrace() #2 0x55f8317714ac logging::LogMessage::~LogMessage() #3 0x55f828191369 mojo::Remote<>::Bind() #4 0x55f828190fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55f82817ee26 content::TestOneProtoInput() #6 0x55f82817d38f LLVMFuzzerTestOneInput #7 0x55f82a4f3244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55f82a4fc60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55f82a4e5212 fuzzer::FuzzerDriver() #10 0x55f82a4fa5e3 __llvm_coverage_mapping #11 0x7f38a01f1830 __libc_start_main #12 0x55f82817d02a __llvm_coverage_mapping ==18194== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x4,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x1,0x22,0x2,0x8,0x4,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x04\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x01\"\x02\x08\x04\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-9a2c435c6315f5549fd90a5b54cd506f2cfae109 Base64: CgAKBAoCCAAKAAoACg4aDAgAEAAaAggFIgIIBAoECgIIAQoACgAKDhoMCAEQABoCCAEiAggECgQKAggBCgQ6AggACgAKBAoCCAEKAAoCYgA= MERGE-OUTER: attempt 231 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3903559389 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9a2c435c6315f5549fd90a5b54cd506f2cfae109' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1027 processed earlier; will process 3626 files now [0717/151134.393476:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x564d6d5900b1 base::debug::CollectStackTrace() #1 0x564d6d2ad703 base::debug::StackTrace::StackTrace() #2 0x564d6d2f74ac logging::LogMessage::~LogMessage() #3 0x564d63d17369 mojo::Remote<>::Bind() #4 0x564d63d16fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564d63d04e26 content::TestOneProtoInput() #6 0x564d63d0338f LLVMFuzzerTestOneInput #7 0x564d66079244 fuzzer::Fuzzer::ExecuteCallback() #8 0x564d6608260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x564d6606b212 fuzzer::FuzzerDriver() #10 0x564d660805e3 __llvm_coverage_mapping #11 0x7fa9c36bf830 __libc_start_main #12 0x564d63d0302a __llvm_coverage_mapping ==18267== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-df021d75eca97cc71466b54b74a859c4c5d81f89 Base64: CgQKAggACgQKAggCCgAKDQoLCP7//////////wEKBAoCCAIKBAoCCAIKBAoCCAAKBAoCCAEKDQoLCP///////////wEKBAoCCAAKBAoCCAI= MERGE-OUTER: attempt 232 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3906886436 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/df021d75eca97cc71466b54b74a859c4c5d81f89' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1028 processed earlier; will process 3625 files now [0717/151137.761287:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55eec922e0b1 base::debug::CollectStackTrace() #1 0x55eec8f4b703 base::debug::StackTrace::StackTrace() #2 0x55eec8f954ac logging::LogMessage::~LogMessage() #3 0x55eebf9b5369 mojo::Remote<>::Bind() #4 0x55eebf9b4fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55eebf9a2e26 content::TestOneProtoInput() #6 0x55eebf9a138f LLVMFuzzerTestOneInput #7 0x55eec1d17244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55eec1d2060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55eec1d09212 fuzzer::FuzzerDriver() #10 0x55eec1d1e5e3 __llvm_coverage_mapping #11 0x7f4c294ee830 __libc_start_main #12 0x55eebf9a102a __llvm_coverage_mapping ==18432== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x4,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x05\"\x02\x08\x04\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x04\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-24fc7003f72ac44ea11308df7952b9e0427b91a4 Base64: CgQKAggACgAKBEoCCAIKAAoACgQKAggACg4aDAgCEAAaAggFIgIIBAoACgAKBDoCCAAKAAoESgIIAgoOGgwIABAAGgIIBSICCAQKBAoCCAE= MERGE-OUTER: attempt 233 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3910205212 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/24fc7003f72ac44ea11308df7952b9e0427b91a4' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1029 processed earlier; will process 3624 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 256Mb [0717/151141.073805:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x560f06c4d0b1 base::debug::CollectStackTrace() #1 0x560f0696a703 base::debug::StackTrace::StackTrace() #2 0x560f069b44ac logging::LogMessage::~LogMessage() #3 0x560efd3d4369 mojo::Remote<>::Bind() #4 0x560efd3d3fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x560efd3c1e26 content::TestOneProtoInput() #6 0x560efd3c038f LLVMFuzzerTestOneInput #7 0x560eff736244 fuzzer::Fuzzer::ExecuteCallback() #8 0x560eff73f60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x560eff728212 fuzzer::FuzzerDriver() #10 0x560eff73d5e3 __llvm_coverage_mapping #11 0x7fa6a25c5830 __libc_start_main #12 0x560efd3c002a __llvm_coverage_mapping ==18619== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x6,0xa,0x2,0x8,0x0,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x06\x0a\x02\x08\x00\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-a6ee42570ea0f92040c42553d005c4c43e6b0d75 Base64: CgAKBAoCCAIKAmIACgAKAAoGCgIIAAgCCg4aDAgCEAAaAggEIgIIBQoECgIIAgoACgAKBAoCCAIKDhoMCAAQABoCCAQiAggFCgAKBAoCCAI= MERGE-OUTER: attempt 234 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3913542508 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a6ee42570ea0f92040c42553d005c4c43e6b0d75' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1032 processed earlier; will process 3621 files now #1 pulse exec/s: 0 rss: 241Mb [0717/151144.410901:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x560d68fbd0b1 base::debug::CollectStackTrace() #1 0x560d68cda703 base::debug::StackTrace::StackTrace() #2 0x560d68d244ac logging::LogMessage::~LogMessage() #3 0x560d5f744369 mojo::Remote<>::Bind() #4 0x560d5f743fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x560d5f731e26 content::TestOneProtoInput() #6 0x560d5f73038f LLVMFuzzerTestOneInput #7 0x560d61aa6244 fuzzer::Fuzzer::ExecuteCallback() #8 0x560d61aaf60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x560d61a98212 fuzzer::FuzzerDriver() #10 0x560d61aad5e3 __llvm_coverage_mapping #11 0x7f5c6cd5e830 __libc_start_main #12 0x560d5f73002a __llvm_coverage_mapping ==18675== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2, \x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02 artifact_prefix='./'; Test unit written to ./crash-d97047be92364db8b2fb7ec514ecedfdd1a5612f Base64: CgQKAggACgAKBAoCCAEKAmIACgQKAggACgQKAggCCgJiAAoECgIIAgoECgIIAQoECgIIAAoECgIIAAoECgIIAQoCYgAKBAoCCAAKAmIACgQKAg== MERGE-OUTER: attempt 235 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3916990542 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/d97047be92364db8b2fb7ec514ecedfdd1a5612f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1034 processed earlier; will process 3619 files now [0717/151147.813416:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5613bbe4b0b1 base::debug::CollectStackTrace() #1 0x5613bbb68703 base::debug::StackTrace::StackTrace() #2 0x5613bbbb24ac logging::LogMessage::~LogMessage() #3 0x5613b25d2369 mojo::Remote<>::Bind() #4 0x5613b25d1fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5613b25bfe26 content::TestOneProtoInput() #6 0x5613b25be38f LLVMFuzzerTestOneInput #7 0x5613b4934244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5613b493d60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5613b4926212 fuzzer::FuzzerDriver() #10 0x5613b493b5e3 __llvm_coverage_mapping #11 0x7f7263200830 __libc_start_main #12 0x5613b25be02a __llvm_coverage_mapping ==18840== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-6877b03fb7e621d67c19143bc0538d20768631a4 Base64: CgQKAggACgQKAggBCgQKAggCCgAKAAoECgIIAQoOGgwIAhAAGgIIBCICCAQKAAoOGgwIABAAGgIIBCICCAQKAAoACgQKAggCCgJiAAoECgIIAQ== MERGE-OUTER: attempt 236 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3920593868 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/6877b03fb7e621d67c19143bc0538d20768631a4' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1035 processed earlier; will process 3618 files now [0717/151151.438709:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55aba64590b1 base::debug::CollectStackTrace() #1 0x55aba6176703 base::debug::StackTrace::StackTrace() #2 0x55aba61c04ac logging::LogMessage::~LogMessage() #3 0x55ab9cbe0369 mojo::Remote<>::Bind() #4 0x55ab9cbdffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55ab9cbcde26 content::TestOneProtoInput() #6 0x55ab9cbcc38f LLVMFuzzerTestOneInput #7 0x55ab9ef42244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55ab9ef4b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55ab9ef34212 fuzzer::FuzzerDriver() #10 0x55ab9ef495e3 __llvm_coverage_mapping #11 0x7f8339a2b830 __libc_start_main #12 0x55ab9cbcc02a __llvm_coverage_mapping ==18904== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x4, \x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x04 artifact_prefix='./'; Test unit written to ./crash-55f05d0539c48bab9bb71e48b8cda965306c9905 Base64: CgJiAAoACgQKAggACgQKAggBCgJiAAoACgQKAggCCgAKDhoMCAAQABoCCAUiAggFCgQKAggACgQKAggCCgQKAggACg4aDAgAEAAaAggFIgIIBA== MERGE-OUTER: attempt 237 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3924352088 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/55f05d0539c48bab9bb71e48b8cda965306c9905' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1036 processed earlier; will process 3617 files now #1 pulse exec/s: 0 rss: 263Mb #2 pulse exec/s: 0 rss: 263Mb #4 pulse exec/s: 0 rss: 267Mb [0717/151155.272545:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x555641dd00b1 base::debug::CollectStackTrace() #1 0x555641aed703 base::debug::StackTrace::StackTrace() #2 0x555641b374ac logging::LogMessage::~LogMessage() #3 0x555638557369 mojo::Remote<>::Bind() #4 0x555638556fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x555638544e26 content::TestOneProtoInput() #6 0x55563854338f LLVMFuzzerTestOneInput #7 0x55563a8b9244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55563a8c260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55563a8ab212 fuzzer::FuzzerDriver() #10 0x55563a8c05e3 __llvm_coverage_mapping #11 0x7fc0a08be830 __libc_start_main #12 0x55563854302a __llvm_coverage_mapping ==19128== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0xc,0x5a,0xa,0x8,0x64,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0xc,0x5a,0xa,0x8,0x64,0x10,0x1,0x1a,0x0,0x22,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x0cZ\x0a\x08d\x10\x00\x1a\x00\"\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x0cZ\x0a\x08d\x10\x01\x1a\x00\"\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-4e18387782559447aaf3b36f3494bae2ec09f1d3 Base64: CgQKAggBCgQKAggACgAKDFoKCGQQABoAIgIIAAoOGgwIABAAGgIIBCICCAUKDFoKCGQQARoAIgIIAAoEOgIIAAoEEgIIAAoECgIIAAoECgIIAQ== MERGE-OUTER: attempt 238 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3928144200 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/4e18387782559447aaf3b36f3494bae2ec09f1d3' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1041 processed earlier; will process 3612 files now #1 pulse exec/s: 0 rss: 257Mb [0717/151159.000496:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56551d58c0b1 base::debug::CollectStackTrace() #1 0x56551d2a9703 base::debug::StackTrace::StackTrace() #2 0x56551d2f34ac logging::LogMessage::~LogMessage() #3 0x565513d13369 mojo::Remote<>::Bind() #4 0x565513d12fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x565513d00e26 content::TestOneProtoInput() #6 0x565513cff38f LLVMFuzzerTestOneInput #7 0x565516075244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56551607e60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x565516067212 fuzzer::FuzzerDriver() #10 0x56551607c5e3 __llvm_coverage_mapping #11 0x7f655fc38830 __libc_start_main #12 0x565513cff02a __llvm_coverage_mapping ==19490== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xa,0x32,0x8,0x8,0x2,0x12,0x2,0x8,0x1,0x18,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x6,0x2a,0x4,0x8,0x2,0x10,0x5,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0xa,0x32,0x8,0x8,0x0,0x12,0x2,0x8,0x1,0x18,0x0,0xa,0x0,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0a2\x08\x08\x02\x12\x02\x08\x01\x18\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x06*\x04\x08\x02\x10\x05\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x0a2\x08\x08\x00\x12\x02\x08\x01\x18\x00\x0a\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-3301ed3e129763dd575e15260c072429be830a55 Base64: CgQKAggCCgQKAggACgAKAAoECgIIAgoKMggIAhICCAEYAAoACgQKAggCCgAKAAoACgYqBAgCEAUKAAoACgAKAAoKMggIABICCAEYAAoACgAKAA== MERGE-OUTER: attempt 239 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3931839071 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3301ed3e129763dd575e15260c072429be830a55' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1043 processed earlier; will process 3610 files now [0717/151202.657197:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5631cc65e0b1 base::debug::CollectStackTrace() #1 0x5631cc37b703 base::debug::StackTrace::StackTrace() #2 0x5631cc3c54ac logging::LogMessage::~LogMessage() #3 0x5631c2de5369 mojo::Remote<>::Bind() #4 0x5631c2de4fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5631c2dd2e26 content::TestOneProtoInput() #6 0x5631c2dd138f LLVMFuzzerTestOneInput #7 0x5631c5147244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5631c515060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5631c5139212 fuzzer::FuzzerDriver() #10 0x5631c514e5e3 __llvm_coverage_mapping #11 0x7f2ccbb67830 __libc_start_main #12 0x5631c2dd102a __llvm_coverage_mapping ==19773== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x04B\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05 artifact_prefix='./'; Test unit written to ./crash-539e87b11f8965dcf94c57c1e37588c9dcc28efd Base64: CgQKAggCCgQKAggCCgAKDhoMCAIQABoCCAQiAggFCgIIAgoECgIIAAoCYgAKAAoEQgIIAgoECgIIAAoECgIIAQoACg4aDAgAEAAaAggFIgIIBQ== MERGE-OUTER: attempt 240 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3935272729 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/539e87b11f8965dcf94c57c1e37588c9dcc28efd' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1044 processed earlier; will process 3609 files now [0717/151206.101415:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56122b37e0b1 base::debug::CollectStackTrace() #1 0x56122b09b703 base::debug::StackTrace::StackTrace() #2 0x56122b0e54ac logging::LogMessage::~LogMessage() #3 0x561221b05369 mojo::Remote<>::Bind() #4 0x561221b04fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x561221af2e26 content::TestOneProtoInput() #6 0x561221af138f LLVMFuzzerTestOneInput #7 0x561223e67244 fuzzer::Fuzzer::ExecuteCallback() #8 0x561223e7060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x561223e59212 fuzzer::FuzzerDriver() #10 0x561223e6e5e3 __llvm_coverage_mapping #11 0x7f5151355830 __libc_start_main #12 0x561221af102a __llvm_coverage_mapping ==20233== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0xf,0x2a,0xd,0x8,0x2,0x10,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x0f*\x0d\x08\x02\x10\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x01\x0a\x04J\x02\x08\x02\x0a\x02b\x00\x0a\x04J\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-0b5e313509bc03961fd4d701e4c399decf5fe31d Base64: CgQKAggACgAKBAoCCAIKBEoCCAIKDyoNCAIQ////////////AQoECgIIAAoESgIIAgoESgIIAgoESgIIAgoESgIIAQoESgIIAgoCYgAKBEoCCAA= MERGE-OUTER: attempt 241 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3938958870 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/0b5e313509bc03961fd4d701e4c399decf5fe31d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1045 processed earlier; will process 3608 files now #1 pulse exec/s: 0 rss: 254Mb #2 pulse exec/s: 0 rss: 257Mb [0717/151209.816327:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x555a1b4210b1 base::debug::CollectStackTrace() #1 0x555a1b13e703 base::debug::StackTrace::StackTrace() #2 0x555a1b1884ac logging::LogMessage::~LogMessage() #3 0x555a11ba8369 mojo::Remote<>::Bind() #4 0x555a11ba7fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x555a11b95e26 content::TestOneProtoInput() #6 0x555a11b9438f LLVMFuzzerTestOneInput #7 0x555a13f0a244 fuzzer::Fuzzer::ExecuteCallback() #8 0x555a13f1360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x555a13efc212 fuzzer::FuzzerDriver() #10 0x555a13f115e3 __llvm_coverage_mapping #11 0x7f6e7e7d9830 __libc_start_main #12 0x555a11b9402a __llvm_coverage_mapping ==20578== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x01\x0a\x02b\x00\x0a\x04\x12\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-4272b4b6ed6323ad350fbfe5706b4fdc9d1786bd Base64: CgAKBAoCCAAKAmIACgJiAAoESgIIAgoECgIIAgoEOgIIAQoACgJiAAoECgIIAQoEOgIIAQoCYgAKBBICCAEKBAoCCAAKAmIACgJiAAoACgQKAggB MERGE-OUTER: attempt 242 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3942180586 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/4272b4b6ed6323ad350fbfe5706b4fdc9d1786bd' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1048 processed earlier; will process 3605 files now #1 pulse exec/s: 0 rss: 241Mb [0717/151212.997648:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56007c17f0b1 base::debug::CollectStackTrace() #1 0x56007be9c703 base::debug::StackTrace::StackTrace() #2 0x56007bee64ac logging::LogMessage::~LogMessage() #3 0x560072906369 mojo::Remote<>::Bind() #4 0x560072905fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5600728f3e26 content::TestOneProtoInput() #6 0x5600728f238f LLVMFuzzerTestOneInput #7 0x560074c68244 fuzzer::Fuzzer::ExecuteCallback() #8 0x560074c7160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x560074c5a212 fuzzer::FuzzerDriver() #10 0x560074c6f5e3 __llvm_coverage_mapping #11 0x7f1505859830 __libc_start_main #12 0x5600728f202a __llvm_coverage_mapping ==20841== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x18,0x22,0x16,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0x10,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x04\x0a\x02\x08\x01\x0a\x18\"\x16\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x10\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04 artifact_prefix='./'; Test unit written to ./crash-2e05d1b51f93b8aef98366bccc2b16b3d26e6c97 Base64: CgQKAggACgQKAggCCgAKBAoCCAEKDhoMCAIQABoCCAQiAggECgQKAggBChgiFgj+//////////8BEP///////////wEKDhoMCAAQABoCCAQiAggE MERGE-OUTER: attempt 243 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3945352111 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/2e05d1b51f93b8aef98366bccc2b16b3d26e6c97' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1050 processed earlier; will process 3603 files now [0717/151216.181174:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5582ca5b20b1 base::debug::CollectStackTrace() #1 0x5582ca2cf703 base::debug::StackTrace::StackTrace() #2 0x5582ca3194ac logging::LogMessage::~LogMessage() #3 0x5582c0d39369 mojo::Remote<>::Bind() #4 0x5582c0d38fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5582c0d26e26 content::TestOneProtoInput() #6 0x5582c0d2538f LLVMFuzzerTestOneInput #7 0x5582c309b244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5582c30a460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5582c308d212 fuzzer::FuzzerDriver() #10 0x5582c30a25e3 __llvm_coverage_mapping #11 0x7fb3d7db4830 __libc_start_main #12 0x5582c0d2502a __llvm_coverage_mapping ==20860== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-12f4cb5f54fc0a3c9050caeb471d5685d0dfd54d Base64: CgQKAggCCgAKBAoCCAIKBAoCCAEKAmIACg4aDAgCEAAaAggEIgIIBAoACgAKBAoCCAIKBAoCCAAKAggCCg4aDAgAEAAaAggEIgIIBAoACgQKAggB MERGE-OUTER: attempt 244 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3948966176 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/12f4cb5f54fc0a3c9050caeb471d5685d0dfd54d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1051 processed earlier; will process 3602 files now [0717/151219.785194:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5559dc0400b1 base::debug::CollectStackTrace() #1 0x5559dbd5d703 base::debug::StackTrace::StackTrace() #2 0x5559dbda74ac logging::LogMessage::~LogMessage() #3 0x5559d27c7369 mojo::Remote<>::Bind() #4 0x5559d27c6fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5559d27b4e26 content::TestOneProtoInput() #6 0x5559d27b338f LLVMFuzzerTestOneInput #7 0x5559d4b29244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5559d4b3260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5559d4b1b212 fuzzer::FuzzerDriver() #10 0x5559d4b305e3 __llvm_coverage_mapping #11 0x7ff074596830 __libc_start_main #12 0x5559d27b302a __llvm_coverage_mapping ==20919== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-94c4dc6de59c3c85cbba35beb83512ec81e00239 Base64: CgQKAggCCgAKBAoCCAIKBAoCCAAKAmIACg4aDAgCEAAaAggEIgIIBAoACgAKBAoCCAIKBAoCCAAKAggCCg4aDAgAEAAaAggEIgIIBAoACgQKAggB MERGE-OUTER: attempt 245 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3952623631 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/94c4dc6de59c3c85cbba35beb83512ec81e00239' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1052 processed earlier; will process 3601 files now [0717/151223.465931:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55d181cdb0b1 base::debug::CollectStackTrace() #1 0x55d1819f8703 base::debug::StackTrace::StackTrace() #2 0x55d181a424ac logging::LogMessage::~LogMessage() #3 0x55d178462369 mojo::Remote<>::Bind() #4 0x55d178461fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55d17844fe26 content::TestOneProtoInput() #6 0x55d17844e38f LLVMFuzzerTestOneInput #7 0x55d17a7c4244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55d17a7cd60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55d17a7b6212 fuzzer::FuzzerDriver() #10 0x55d17a7cb5e3 __llvm_coverage_mapping #11 0x7f3ef2bb6830 __libc_start_main #12 0x55d17844e02a __llvm_coverage_mapping ==20946== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xc,0x5a,0xa,0x8,0x64,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0cZ\x0a\x08d\x10\x00\x1a\x00\"\x02\x08\x00\x0a\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-2648ec2c9f0f6bc64f4656eec9c5406780f91ef4 Base64: CgQKAggCCg4aDAgCEAAaAggFIgIIBQoECgIIAQoECgIIAAoACgRKAggCCgQKAggBCgAKBAoCCAIKDFoKCGQQABoAIgIIAAoACgJiAAoCYgAKAAoA MERGE-OUTER: attempt 246 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3956325502 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/2648ec2c9f0f6bc64f4656eec9c5406780f91ef4' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1053 processed earlier; will process 3600 files now [0717/151227.130525:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5603517d90b1 base::debug::CollectStackTrace() #1 0x5603514f6703 base::debug::StackTrace::StackTrace() #2 0x5603515404ac logging::LogMessage::~LogMessage() #3 0x560347f60369 mojo::Remote<>::Bind() #4 0x560347f5ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x560347f4de26 content::TestOneProtoInput() #6 0x560347f4c38f LLVMFuzzerTestOneInput #7 0x56034a2c2244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56034a2cb60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56034a2b4212 fuzzer::FuzzerDriver() #10 0x56034a2c95e3 __llvm_coverage_mapping #11 0x7fdac6dc0830 __libc_start_main #12 0x560347f4c02a __llvm_coverage_mapping ==20973== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x00\x0a\x04\x12\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x04\x12\x02\x08\x01\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-ff0b9f02c8f15d40af9052c86ffa788d3f49bdcf Base64: CgAKBBICCAIKAAoACgQKAggACgQ6AggBCgAKAAoEOgIIAQoACgQKAggBCg4aDAgAEAAaAggEIgIIBQoEEgIIAQoESgIIAgoECgIIAAoACgQKAggB MERGE-OUTER: attempt 247 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3959652989 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ff0b9f02c8f15d40af9052c86ffa788d3f49bdcf' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1054 processed earlier; will process 3599 files now [0717/151230.513813:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x564c28f1a0b1 base::debug::CollectStackTrace() #1 0x564c28c37703 base::debug::StackTrace::StackTrace() #2 0x564c28c814ac logging::LogMessage::~LogMessage() #3 0x564c1f6a1369 mojo::Remote<>::Bind() #4 0x564c1f6a0fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564c1f68ee26 content::TestOneProtoInput() #6 0x564c1f68d38f LLVMFuzzerTestOneInput #7 0x564c21a03244 fuzzer::Fuzzer::ExecuteCallback() #8 0x564c21a0c60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x564c219f5212 fuzzer::FuzzerDriver() #10 0x564c21a0a5e3 __llvm_coverage_mapping #11 0x7f0fa0d03830 __libc_start_main #12 0x564c1f68d02a __llvm_coverage_mapping ==20998== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xd,0x5a,0xb,0x8,0xc8,0x1,0x10,0x1,0x1a,0x0,0x22,0x2,0x8,0x3,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0xd,0x5a,0xb,0x8,0xc8,0x1,0x10,0x1,0x1a,0x0,0x22,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x0dZ\x0b\x08\xc8\x01\x10\x01\x1a\x00\"\x02\x08\x03\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x04\x0a\x00\x0a\x02b\x00\x0a\x04\x12\x02\x08\x00\x0a\x0dZ\x0b\x08\xc8\x01\x10\x01\x1a\x00\"\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-73b58f89a969081416a585499d13ce4035167728 Base64: CgQKAggACg1aCwjIARABGgAiAggDCgAKBAoCCAAKAAoACg4aDAgAEAAaAggFIgIIBAoACgJiAAoEEgIIAAoNWgsIyAEQARoAIgIIAQoECgIIAAoA MERGE-OUTER: attempt 248 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3963030171 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/73b58f89a969081416a585499d13ce4035167728' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1055 processed earlier; will process 3598 files now [0717/151233.834944:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55ee220ed0b1 base::debug::CollectStackTrace() #1 0x55ee21e0a703 base::debug::StackTrace::StackTrace() #2 0x55ee21e544ac logging::LogMessage::~LogMessage() #3 0x55ee18874369 mojo::Remote<>::Bind() #4 0x55ee18873fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55ee18861e26 content::TestOneProtoInput() #6 0x55ee1886038f LLVMFuzzerTestOneInput #7 0x55ee1abd6244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55ee1abdf60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55ee1abc8212 fuzzer::FuzzerDriver() #10 0x55ee1abdd5e3 __llvm_coverage_mapping #11 0x7fac3deb5830 __libc_start_main #12 0x55ee1886002a __llvm_coverage_mapping ==21018== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x6,0xa,0x2,0x8,0x0,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x06\x0a\x02\x08\x00\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x00\x0a\x00\x0a\x00\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-b85bf0f73ba1de280be199f21271a6207f73c118 Base64: CgAKBAoCCAIKAmIACgAKAAoGCgIIAAgCCg4aDAgCEAAaAggEIgIIBQoACgAKAAoNCgsI////////////AQoOGgwIABAAGgIIBCICCAUKAAoECgIIAg== MERGE-OUTER: attempt 249 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3966336908 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/b85bf0f73ba1de280be199f21271a6207f73c118' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1056 processed earlier; will process 3597 files now [0717/151237.173415:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x558d13c8b0b1 base::debug::CollectStackTrace() #1 0x558d139a8703 base::debug::StackTrace::StackTrace() #2 0x558d139f24ac logging::LogMessage::~LogMessage() #3 0x558d0a412369 mojo::Remote<>::Bind() #4 0x558d0a411fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558d0a3ffe26 content::TestOneProtoInput() #6 0x558d0a3fe38f LLVMFuzzerTestOneInput #7 0x558d0c774244 fuzzer::Fuzzer::ExecuteCallback() #8 0x558d0c77d60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x558d0c766212 fuzzer::FuzzerDriver() #10 0x558d0c77b5e3 __llvm_coverage_mapping #11 0x7fed821a1830 __libc_start_main #12 0x558d0a3fe02a __llvm_coverage_mapping ==21044== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xd,0x12,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0d\x12\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-e0fb34d386a1b50cd4253c3728b3eaf9bb899ec6 Base64: CgAKBAoCCAEKDQoLCP///////////wEKAAoACgRKAggCCgQKAggBCg0KCwj+//////////8BCgAKAAoECgIIAgoNEgsI/v//////////AQoECgIIAA== MERGE-OUTER: attempt 250 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3970039990 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/e0fb34d386a1b50cd4253c3728b3eaf9bb899ec6' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1057 processed earlier; will process 3596 files now [0717/151240.865652:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55fbefc4e0b1 base::debug::CollectStackTrace() #1 0x55fbef96b703 base::debug::StackTrace::StackTrace() #2 0x55fbef9b54ac logging::LogMessage::~LogMessage() #3 0x55fbe63d5369 mojo::Remote<>::Bind() #4 0x55fbe63d4fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55fbe63c2e26 content::TestOneProtoInput() #6 0x55fbe63c138f LLVMFuzzerTestOneInput #7 0x55fbe8737244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55fbe874060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55fbe8729212 fuzzer::FuzzerDriver() #10 0x55fbe873e5e3 __llvm_coverage_mapping #11 0x7f4d08a89830 __libc_start_main #12 0x55fbe63c102a __llvm_coverage_mapping ==21065== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x52,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x52,0x2,0x8,0x2,0xa,0x0,0xa,0x11,0x5a,0xf,0x8,0xc8,0x1,0x10,0x1,0x1a,0x4,0xa,0x2,0x8,0x5,0x22,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04R\x02\x08\x02\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x03\"\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04R\x02\x08\x02\x0a\x00\x0a\x11Z\x0f\x08\xc8\x01\x10\x01\x1a\x04\x0a\x02\x08\x05\"\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-fa54fbb1d57344d19f938add1995f28fe70eab7c Base64: CgQKAggBCgAKAAoACgAKBFICCAIKAAoACg4aDAgBEAAaAggDIgIIAQoECgIIAAoECgIIAAoECgIIAQoEUgIIAgoAChFaDwjIARABGgQKAggFIgIIAA== MERGE-OUTER: attempt 251 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3973790170 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/fa54fbb1d57344d19f938add1995f28fe70eab7c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1058 processed earlier; will process 3595 files now [0717/151244.610188:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5623279090b1 base::debug::CollectStackTrace() #1 0x562327626703 base::debug::StackTrace::StackTrace() #2 0x5623276704ac logging::LogMessage::~LogMessage() #3 0x56231e090369 mojo::Remote<>::Bind() #4 0x56231e08ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56231e07de26 content::TestOneProtoInput() #6 0x56231e07c38f LLVMFuzzerTestOneInput #7 0x5623203f2244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5623203fb60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5623203e4212 fuzzer::FuzzerDriver() #10 0x5623203f95e3 __llvm_coverage_mapping #11 0x7fe3cd630830 __libc_start_main #12 0x56231e07c02a __llvm_coverage_mapping ==21080== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x02b\x00\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x04J\x02\x08\x01\x0a\x00\x0a\x04B\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-5ca759ac210885f0d83a479cf1ce0d9701060d53 Base64: CgJiAAoACgJiAAoACgAKBEoCCAIKBAoCCAAKAmIACgQKAggACgAKAAoCYgAKBEoCCAEKAAoEQgIIAQoECgIIAQoACgAKBEoCCAEKBAoCCAEKBAoCCAA= MERGE-OUTER: attempt 252 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3977325981 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/5ca759ac210885f0d83a479cf1ce0d9701060d53' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1059 processed earlier; will process 3594 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 264Mb [0717/151248.208565:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55f2c8f150b1 base::debug::CollectStackTrace() #1 0x55f2c8c32703 base::debug::StackTrace::StackTrace() #2 0x55f2c8c7c4ac logging::LogMessage::~LogMessage() #3 0x55f2bf69c369 mojo::Remote<>::Bind() #4 0x55f2bf69bfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55f2bf689e26 content::TestOneProtoInput() #6 0x55f2bf68838f LLVMFuzzerTestOneInput #7 0x55f2c19fe244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55f2c1a0760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55f2c19f0212 fuzzer::FuzzerDriver() #10 0x55f2c1a055e3 __llvm_coverage_mapping #11 0x7f3fc3087830 __libc_start_main #12 0x55f2bf68802a __llvm_coverage_mapping ==21102== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x03\"\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x03\"\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-e325f72e0430869b2cd5f0594239ee38a7ad84a4 Base64: CgAKBAoCCAEKAAoOGgwIARAAGgIIAyICCAIKBAoCCAIKDhoMCAIQABoCCAUiAggFCgQKAggBCgAKDhoMCAEQABoCCAMiAggCCgAKBAoCCAIKBAoCCAE= MERGE-OUTER: attempt 253 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3980752206 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/e325f72e0430869b2cd5f0594239ee38a7ad84a4' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1062 processed earlier; will process 3591 files now #1 pulse exec/s: 0 rss: 268Mb #2 pulse exec/s: 0 rss: 268Mb [0717/151251.654117:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b7cb3440b1 base::debug::CollectStackTrace() #1 0x55b7cb061703 base::debug::StackTrace::StackTrace() #2 0x55b7cb0ab4ac logging::LogMessage::~LogMessage() #3 0x55b7c1acb369 mojo::Remote<>::Bind() #4 0x55b7c1acafb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b7c1ab8e26 content::TestOneProtoInput() #6 0x55b7c1ab738f LLVMFuzzerTestOneInput #7 0x55b7c3e2d244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b7c3e3660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b7c3e1f212 fuzzer::FuzzerDriver() #10 0x55b7c3e345e3 __llvm_coverage_mapping #11 0x7fc25f8df830 __libc_start_main #12 0x55b7c1ab702a __llvm_coverage_mapping ==21128== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xd,0x5a,0xb,0x8,0xc8,0x1,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x3,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0dZ\x0b\x08\xc8\x01\x10\x00\x1a\x00\"\x02\x08\x03\x0a\x02b\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x06*\x04\x08\x00\x10\x06\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-3e81721ee27f66bd8f6c5b0a6545e248e585eb17 Base64: CgAKBAoCCAIKBAoCCAAKBAoCCAIKDVoLCMgBEAAaACICCAMKAmIACgAKDhoMCAAQABoCCAUiAggFCg4aDAgAEAAaAggEIgIIBQoGKgQIABAGCgQKAggC MERGE-OUTER: attempt 254 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3984100439 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3e81721ee27f66bd8f6c5b0a6545e248e585eb17' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1066 processed earlier; will process 3587 files now #1 pulse exec/s: 0 rss: 264Mb #2 pulse exec/s: 0 rss: 268Mb [0717/151255.019749:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55f13bc260b1 base::debug::CollectStackTrace() #1 0x55f13b943703 base::debug::StackTrace::StackTrace() #2 0x55f13b98d4ac logging::LogMessage::~LogMessage() #3 0x55f1323ad369 mojo::Remote<>::Bind() #4 0x55f1323acfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55f13239ae26 content::TestOneProtoInput() #6 0x55f13239938f LLVMFuzzerTestOneInput #7 0x55f13470f244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55f13471860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55f134701212 fuzzer::FuzzerDriver() #10 0x55f1347165e3 __llvm_coverage_mapping #11 0x7f6f9a2a8830 __libc_start_main #12 0x55f13239902a __llvm_coverage_mapping ==21145== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-dfd4bb6b5124f15527891bb78f988e9ed5231c85 Base64: CgJiAAoCYgAKBAoCCAEKAAoCYgAKAmIACgJiAAoCYgAKBAoCCAEKBAoCCAEKAmIACgQKAggBCgJiAAoCYgAKAmIACgQKAggBCgJiAAoECgIIAAoECgIIAQ== MERGE-OUTER: attempt 255 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3987546044 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/dfd4bb6b5124f15527891bb78f988e9ed5231c85' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1070 processed earlier; will process 3583 files now #1 pulse exec/s: 0 rss: 264Mb [0717/151258.432641:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5558438390b1 base::debug::CollectStackTrace() #1 0x555843556703 base::debug::StackTrace::StackTrace() #2 0x5558435a04ac logging::LogMessage::~LogMessage() #3 0x555839fc0369 mojo::Remote<>::Bind() #4 0x555839fbffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x555839fade26 content::TestOneProtoInput() #6 0x555839fac38f LLVMFuzzerTestOneInput #7 0x55583c322244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55583c32b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55583c314212 fuzzer::FuzzerDriver() #10 0x55583c3295e3 __llvm_coverage_mapping #11 0x7fcc7b616830 __libc_start_main #12 0x555839fac02a __llvm_coverage_mapping ==21163== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x0, \x0a\x04J\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04B\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x00\x0a\x04B\x02\x08\x01\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x04B\x02\x08\x01\x0a\x00\x0a\x04B\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04B\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-b8ab1482c473653a5871f19e29773b2ab7c759b6 Base64: CgRKAggCCgAKBAoCCAIKAAoEQgIIAgoECgIIAQoEQgIIAQoEQgIIAQoACgRCAggBCgAKBEoCCAIKAAoEQgIIAQoACgRCAggBCgAKBAoCCAIKBEICCAEKAA== MERGE-OUTER: attempt 256 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3991417849 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/b8ab1482c473653a5871f19e29773b2ab7c759b6' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1072 processed earlier; will process 3581 files now [0717/151302.261060:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a10ee9d0b1 base::debug::CollectStackTrace() #1 0x55a10ebba703 base::debug::StackTrace::StackTrace() #2 0x55a10ec044ac logging::LogMessage::~LogMessage() #3 0x55a105624369 mojo::Remote<>::Bind() #4 0x55a105623fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a105611e26 content::TestOneProtoInput() #6 0x55a10561038f LLVMFuzzerTestOneInput #7 0x55a107986244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a10798f60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a107978212 fuzzer::FuzzerDriver() #10 0x55a10798d5e3 __llvm_coverage_mapping #11 0x7f99138d8830 __libc_start_main #12 0x55a10561002a __llvm_coverage_mapping ==21193== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04J\x02\x08\x02\x0a\x02b\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-4a1c7ce92db576dcd0068f4e1375a52b005230c0 Base64: CgQKAggACgQKAggCCgAKDhoMCAAQABoCCAUiAggCCgRKAggCCgJiAAoECgIIAQoCYgAKBAoCCAEKBAoCCAAKAmIACgRKAggCCgJiAAoCYgAKAAoECgIIAQ== MERGE-OUTER: attempt 257 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3995214059 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/4a1c7ce92db576dcd0068f4e1375a52b005230c0' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1073 processed earlier; will process 3580 files now [0717/151306.037296:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x558a501380b1 base::debug::CollectStackTrace() #1 0x558a4fe55703 base::debug::StackTrace::StackTrace() #2 0x558a4fe9f4ac logging::LogMessage::~LogMessage() #3 0x558a468bf369 mojo::Remote<>::Bind() #4 0x558a468befb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558a468ace26 content::TestOneProtoInput() #6 0x558a468ab38f LLVMFuzzerTestOneInput #7 0x558a48c21244 fuzzer::Fuzzer::ExecuteCallback() #8 0x558a48c2a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x558a48c13212 fuzzer::FuzzerDriver() #10 0x558a48c285e3 __llvm_coverage_mapping #11 0x7f1e63c11830 __libc_start_main #12 0x558a468ab02a __llvm_coverage_mapping ==21215== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x1,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x01\x10\x01\x1a\x02\x08\x03\"\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-89aa2e6382dfb3e8086900c2de7a999bbe707ad2 Base64: CgQKAggCCgAKAAoECgIIAQoACgQKAggACgQKAggACgQKAggACgAKAAoECgIIAgoOGgwIARABGgIIAyICCAEKBAoCCAAKBAoCCAAKBAoCCAIKAAoECgIIAg== MERGE-OUTER: attempt 258 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 3998880966 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/89aa2e6382dfb3e8086900c2de7a999bbe707ad2' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1074 processed earlier; will process 3579 files now [0717/151309.726240:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55713cc1e0b1 base::debug::CollectStackTrace() #1 0x55713c93b703 base::debug::StackTrace::StackTrace() #2 0x55713c9854ac logging::LogMessage::~LogMessage() #3 0x5571333a5369 mojo::Remote<>::Bind() #4 0x5571333a4fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x557133392e26 content::TestOneProtoInput() #6 0x55713339138f LLVMFuzzerTestOneInput #7 0x557135707244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55713571060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5571356f9212 fuzzer::FuzzerDriver() #10 0x55713570e5e3 __llvm_coverage_mapping #11 0x7f4899988830 __libc_start_main #12 0x55713339102a __llvm_coverage_mapping ==21237== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-027f66da203341f82bd3eeea61a91d33146327db Base64: CgQKAggACgQKAggCCg4aDAgAEAAaAggFIgIIBQoACgQKAggBCgQKAggCCgAKAAoOGgwIABAAGgIIBSICCAUKBAoCCAIKBAoCCAIKBAoCCAEKBAoCCAIKAA== MERGE-OUTER: attempt 259 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4002546899 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/027f66da203341f82bd3eeea61a91d33146327db' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1075 processed earlier; will process 3578 files now #1 pulse exec/s: 0 rss: 254Mb #2 pulse exec/s: 0 rss: 258Mb #4 pulse exec/s: 0 rss: 260Mb #8 pulse exec/s: 0 rss: 266Mb [0717/151313.500839:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56220f3680b1 base::debug::CollectStackTrace() #1 0x56220f085703 base::debug::StackTrace::StackTrace() #2 0x56220f0cf4ac logging::LogMessage::~LogMessage() #3 0x562205aef369 mojo::Remote<>::Bind() #4 0x562205aeefb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x562205adce26 content::TestOneProtoInput() #6 0x562205adb38f LLVMFuzzerTestOneInput #7 0x562207e51244 fuzzer::Fuzzer::ExecuteCallback() #8 0x562207e5a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x562207e43212 fuzzer::FuzzerDriver() #10 0x562207e585e3 __llvm_coverage_mapping #11 0x7f83009f3830 __libc_start_main #12 0x562205adb02a __llvm_coverage_mapping ==21258== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0xf,0x22,0xd,0x8,0x0,0x10,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0, \x0a\x02b\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x0f\"\x0d\x08\x00\x10\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x02b\x00\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-2a836b1eb7e29830b49dbe6d97896089a33bf72e Base64: CgJiAAoCYgAKAmIACgJiAAoACgQKAggACgQKAggCCgQKAggBCgAKBAoCCAAKAAoCYgAKAAoACgQKAggBCgJiAAoPIg0IABD+//////////8BCgJiAAoCYgA= MERGE-OUTER: attempt 260 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4006459125 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/2a836b1eb7e29830b49dbe6d97896089a33bf72e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1084 processed earlier; will process 3569 files now #1 pulse exec/s: 0 rss: 258Mb [0717/151317.312501:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c8137230b1 base::debug::CollectStackTrace() #1 0x55c813440703 base::debug::StackTrace::StackTrace() #2 0x55c81348a4ac logging::LogMessage::~LogMessage() #3 0x55c809eaa369 mojo::Remote<>::Bind() #4 0x55c809ea9fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c809e97e26 content::TestOneProtoInput() #6 0x55c809e9638f LLVMFuzzerTestOneInput #7 0x55c80c20c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c80c21560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c80c1fe212 fuzzer::FuzzerDriver() #10 0x55c80c2135e3 __llvm_coverage_mapping #11 0x7ff5dc424830 __libc_start_main #12 0x55c809e9602a __llvm_coverage_mapping ==21286== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x1,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5, \x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x00\x10\x01\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05 artifact_prefix='./'; Test unit written to ./crash-6584965fcd1c78195b3b68a44aa2e0e600d26cf1 Base64: CgJiAAoECgIIAgoECgIIAgoACgAKAAoACg0KCwj///////////8BCgAKAAoECgIIAAoECgIIAQoOGgwIABABGgIIBSICCAUKAAoOGgwIAhAAGgIIBSICCAU= MERGE-OUTER: attempt 261 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4009965348 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/6584965fcd1c78195b3b68a44aa2e0e600d26cf1' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1086 processed earlier; will process 3567 files now [0717/151320.758065:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5615b0c920b1 base::debug::CollectStackTrace() #1 0x5615b09af703 base::debug::StackTrace::StackTrace() #2 0x5615b09f94ac logging::LogMessage::~LogMessage() #3 0x5615a7419369 mojo::Remote<>::Bind() #4 0x5615a7418fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5615a7406e26 content::TestOneProtoInput() #6 0x5615a740538f LLVMFuzzerTestOneInput #7 0x5615a977b244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5615a978460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5615a976d212 fuzzer::FuzzerDriver() #10 0x5615a97825e3 __llvm_coverage_mapping #11 0x7ffb3d801830 __libc_start_main #12 0x5615a740502a __llvm_coverage_mapping ==21306== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0x52,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04R\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02 artifact_prefix='./'; Test unit written to ./crash-3af3445ab9ed8ff43e5f00e69fa207113e4c4c79 Base64: CgQKAggACgQKAggBCgJiAAoEUgIIAgoECgIIAAoECgIIAgoECgIIAgoECgIIAAoECgIIAQoECgIIAQoECgIIAQoECgIIAAoACgQKAggBCgAKBAoCCAAKBAoC MERGE-OUTER: attempt 262 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4013246380 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3af3445ab9ed8ff43e5f00e69fa207113e4c4c79' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1087 processed earlier; will process 3566 files now [0717/151324.072848:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55ff0b04c0b1 base::debug::CollectStackTrace() #1 0x55ff0ad69703 base::debug::StackTrace::StackTrace() #2 0x55ff0adb34ac logging::LogMessage::~LogMessage() #3 0x55ff017d3369 mojo::Remote<>::Bind() #4 0x55ff017d2fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55ff017c0e26 content::TestOneProtoInput() #6 0x55ff017bf38f LLVMFuzzerTestOneInput #7 0x55ff03b35244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55ff03b3e60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55ff03b27212 fuzzer::FuzzerDriver() #10 0x55ff03b3c5e3 __llvm_coverage_mapping #11 0x7f2b2826c830 __libc_start_main #12 0x55ff017bf02a __llvm_coverage_mapping ==21330== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-5b55105f24a75a3603116a41bf55b693e70c3566 Base64: CgQKAggCCgAKBAoCCAAKBDoCCAAKBAoCCAAKBDoCCAIKDhoMCAAQABoCCAUiAggFCgQKAggBCg4aDAgCEAAaAggEIgIIBQoEOgIIAAoACgAKAAoECgIIAAoA MERGE-OUTER: attempt 263 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4016605457 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/5b55105f24a75a3603116a41bf55b693e70c3566' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1088 processed earlier; will process 3565 files now [0717/151327.438239:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x559baf7640b1 base::debug::CollectStackTrace() #1 0x559baf481703 base::debug::StackTrace::StackTrace() #2 0x559baf4cb4ac logging::LogMessage::~LogMessage() #3 0x559ba5eeb369 mojo::Remote<>::Bind() #4 0x559ba5eeafb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x559ba5ed8e26 content::TestOneProtoInput() #6 0x559ba5ed738f LLVMFuzzerTestOneInput #7 0x559ba824d244 fuzzer::Fuzzer::ExecuteCallback() #8 0x559ba825660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x559ba823f212 fuzzer::FuzzerDriver() #10 0x559ba82545e3 __llvm_coverage_mapping #11 0x7f6a4fb03830 __libc_start_main #12 0x559ba5ed702a __llvm_coverage_mapping ==21346== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x18,0x22,0x16,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0x10,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x12\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x18\"\x16\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x10\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04J\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x12\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-34d6e98d84671ea9f646abd7e2b9d8244c53e355 Base64: CgQKAggBCgAKBBICCAEKAmIACgQKAggBChgiFgj///////////8BEP7//////////wEKBEoCCAAKAAoECgIIAQoEEgIIAQoCYgAKBAoCCAEKAmIACgQKAggB MERGE-OUTER: attempt 264 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4020319219 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/34d6e98d84671ea9f646abd7e2b9d8244c53e355' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1089 processed earlier; will process 3564 files now [0717/151331.177413:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5568dc6ce0b1 base::debug::CollectStackTrace() #1 0x5568dc3eb703 base::debug::StackTrace::StackTrace() #2 0x5568dc4354ac logging::LogMessage::~LogMessage() #3 0x5568d2e55369 mojo::Remote<>::Bind() #4 0x5568d2e54fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5568d2e42e26 content::TestOneProtoInput() #6 0x5568d2e4138f LLVMFuzzerTestOneInput #7 0x5568d51b7244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5568d51c060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5568d51a9212 fuzzer::FuzzerDriver() #10 0x5568d51be5e3 __llvm_coverage_mapping #11 0x7fdda2098830 __libc_start_main #12 0x5568d2e4102a __llvm_coverage_mapping ==21379== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-6dd03eaad1c2689a43ca70131c8d58f28dc3c76f Base64: CgQKAggBCgQKAggBCgQKAggACgAKBAoCCAEKAAoECgIIAgoOGgwIABAAGgIIBCICCAQKDhoMCAIQABoCCAQiAggECgAKBAoCCAEKBAoCCAAKBAoCCAAKAAoA MERGE-OUTER: attempt 265 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4023754210 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/6dd03eaad1c2689a43ca70131c8d58f28dc3c76f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1090 processed earlier; will process 3563 files now #1 pulse exec/s: 0 rss: 256Mb [0717/151334.601243:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55f7efca80b1 base::debug::CollectStackTrace() #1 0x55f7ef9c5703 base::debug::StackTrace::StackTrace() #2 0x55f7efa0f4ac logging::LogMessage::~LogMessage() #3 0x55f7e642f369 mojo::Remote<>::Bind() #4 0x55f7e642efb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55f7e641ce26 content::TestOneProtoInput() #6 0x55f7e641b38f LLVMFuzzerTestOneInput #7 0x55f7e8791244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55f7e879a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55f7e8783212 fuzzer::FuzzerDriver() #10 0x55f7e87985e3 __llvm_coverage_mapping #11 0x7f24f298f830 __libc_start_main #12 0x55f7e641b02a __llvm_coverage_mapping ==21394== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x4, \x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x04 artifact_prefix='./'; Test unit written to ./crash-7abe358b24087bb574bcb4d76a95aa83a8dc5d8e Base64: CgJiAAoACgQKAggACgQKAggBCgJiAAoACg0KCwj///////////8BCgAKDhoMCAIQABoCCAUiAggFCgQKAggACgQKAggCCgQKAggACg4aDAgAEAAaAggFIgIIBA== MERGE-OUTER: attempt 266 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4027183105 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/7abe358b24087bb574bcb4d76a95aa83a8dc5d8e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1092 processed earlier; will process 3561 files now #1 pulse exec/s: 0 rss: 259Mb #2 pulse exec/s: 0 rss: 259Mb [0717/151338.069574:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55e1bed240b1 base::debug::CollectStackTrace() #1 0x55e1bea41703 base::debug::StackTrace::StackTrace() #2 0x55e1bea8b4ac logging::LogMessage::~LogMessage() #3 0x55e1b54ab369 mojo::Remote<>::Bind() #4 0x55e1b54aafb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55e1b5498e26 content::TestOneProtoInput() #6 0x55e1b549738f LLVMFuzzerTestOneInput #7 0x55e1b780d244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55e1b781660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55e1b77ff212 fuzzer::FuzzerDriver() #10 0x55e1b78145e3 __llvm_coverage_mapping #11 0x7f09a4c07830 __libc_start_main #12 0x55e1b549702a __llvm_coverage_mapping ==21413== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0xd,0x5a,0xb,0x8,0xc8,0x1,0x10,0x1,0x1a,0x0,0x22,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x0, \x0a\x0dZ\x0b\x08\xc8\x01\x10\x01\x1a\x00\"\x02\x08\x01\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04R\x02\x08\x00\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04R\x02\x08\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-6804c42e5c3881bc4239c29897ed5422f9dfc364 Base64: Cg1aCwjIARABGgAiAggBCgAKBEoCCAIKAAoECgIIAQoACgRSAggACgAKAmIACgAKBAoCCAAKBFICCAAKAmIACgJiAAoECgIIAAoOGgwIABAAGgIIBSICCAUKAA== MERGE-OUTER: attempt 267 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4030940564 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/6804c42e5c3881bc4239c29897ed5422f9dfc364' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1095 processed earlier; will process 3558 files now [0717/151341.781799:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b81bac80b1 base::debug::CollectStackTrace() #1 0x55b81b7e5703 base::debug::StackTrace::StackTrace() #2 0x55b81b82f4ac logging::LogMessage::~LogMessage() #3 0x55b81224f369 mojo::Remote<>::Bind() #4 0x55b81224efb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b81223ce26 content::TestOneProtoInput() #6 0x55b81223b38f LLVMFuzzerTestOneInput #7 0x55b8145b1244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b8145ba60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b8145a3212 fuzzer::FuzzerDriver() #10 0x55b8145b85e3 __llvm_coverage_mapping #11 0x7ff9965a8830 __libc_start_main #12 0x55b81223b02a __llvm_coverage_mapping ==21443== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x06*\x04\x08\x00\x10\x06\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-52715b171530903d3ac9ced4f56e198b22fda14f Base64: CgAKBAoCCAEKAAoCYgAKBAoCCAAKBAoCCAEKBAoCCAEKBAoCCAAKBAoCCAEKBAoCCAIKAAoECgIIAQoGKgQIABAGCgQKAggACgAKDQoLCP///////////wEKAA== MERGE-OUTER: attempt 268 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4034622208 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/52715b171530903d3ac9ced4f56e198b22fda14f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1096 processed earlier; will process 3557 files now [0717/151345.462098:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c9c50040b1 base::debug::CollectStackTrace() #1 0x55c9c4d21703 base::debug::StackTrace::StackTrace() #2 0x55c9c4d6b4ac logging::LogMessage::~LogMessage() #3 0x55c9bb78b369 mojo::Remote<>::Bind() #4 0x55c9bb78afb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c9bb778e26 content::TestOneProtoInput() #6 0x55c9bb77738f LLVMFuzzerTestOneInput #7 0x55c9bdaed244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c9bdaf660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c9bdadf212 fuzzer::FuzzerDriver() #10 0x55c9bdaf45e3 __llvm_coverage_mapping #11 0x7f8184468830 __libc_start_main #12 0x55c9bb77702a __llvm_coverage_mapping ==21523== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x2,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1, \x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x06*\x04\x08\x01\x10\x02\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01 artifact_prefix='./'; Test unit written to ./crash-bc66112e7f31f6bfae458acb6a7a0a6d092893fa Base64: CgAKBAoCCAAKBioECAEQAgoACgAKAmIACgQKAggACgAKDhoMCAAQABoCCAUiAggFCgAKBAoCCAEKAAoACgQKAggBCgJiAAoECgIIAQoNCgsI/v//////////AQ== MERGE-OUTER: attempt 269 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4038180772 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/bc66112e7f31f6bfae458acb6a7a0a6d092893fa' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1097 processed earlier; will process 3556 files now [0717/151348.997590:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55717b7240b1 base::debug::CollectStackTrace() #1 0x55717b441703 base::debug::StackTrace::StackTrace() #2 0x55717b48b4ac logging::LogMessage::~LogMessage() #3 0x557171eab369 mojo::Remote<>::Bind() #4 0x557171eaafb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x557171e98e26 content::TestOneProtoInput() #6 0x557171e9738f LLVMFuzzerTestOneInput #7 0x55717420d244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55717421660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5571741ff212 fuzzer::FuzzerDriver() #10 0x5571742145e3 __llvm_coverage_mapping #11 0x7f08c2c52830 __libc_start_main #12 0x557171e9702a __llvm_coverage_mapping ==21698== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x12\x02\x08\x01\x0a\x04\x12\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-bb67f6196dc5bfbc1ae730fc278feafe170f1697 Base64: CgQKAggACgAKAAoECgIIAQoECgIIAAoNCgsI/v//////////AQoECgIIAQoACgAKBBICCAEKBBICCAAKAAoACgRKAggCCgQKAggCCgJiAAoECgIIAAoECgIIAQ== MERGE-OUTER: attempt 270 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4042384379 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/bb67f6196dc5bfbc1ae730fc278feafe170f1697' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1098 processed earlier; will process 3555 files now #1 pulse exec/s: 0 rss: 241Mb [0717/151353.261454:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55d684fed0b1 base::debug::CollectStackTrace() #1 0x55d684d0a703 base::debug::StackTrace::StackTrace() #2 0x55d684d544ac logging::LogMessage::~LogMessage() #3 0x55d67b774369 mojo::Remote<>::Bind() #4 0x55d67b773fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55d67b761e26 content::TestOneProtoInput() #6 0x55d67b76038f LLVMFuzzerTestOneInput #7 0x55d67dad6244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55d67dadf60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55d67dac8212 fuzzer::FuzzerDriver() #10 0x55d67dadd5e3 __llvm_coverage_mapping #11 0x7f6b0bb8d830 __libc_start_main #12 0x55d67b76002a __llvm_coverage_mapping ==21955== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0, \x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x04:\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-d8cf8c946b49d59096a148de04a29cb6fce8d204 Base64: CgQ6AggACgQKAggACgAKAAoEOgIIAAoACgQ6AggBCgQ6AggACgQ6AggACgQKAggACgQ6AggACgAKAAoEOgIIAAoEOgIIAAoEOgIIAAoEOgIIAAoACgAKBDoCCAA= MERGE-OUTER: attempt 271 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4046925920 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/d8cf8c946b49d59096a148de04a29cb6fce8d204' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1100 processed earlier; will process 3553 files now [0717/151357.812956:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x562cf2eb50b1 base::debug::CollectStackTrace() #1 0x562cf2bd2703 base::debug::StackTrace::StackTrace() #2 0x562cf2c1c4ac logging::LogMessage::~LogMessage() #3 0x562ce963c369 mojo::Remote<>::Bind() #4 0x562ce963bfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x562ce9629e26 content::TestOneProtoInput() #6 0x562ce962838f LLVMFuzzerTestOneInput #7 0x562ceb99e244 fuzzer::Fuzzer::ExecuteCallback() #8 0x562ceb9a760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x562ceb990212 fuzzer::FuzzerDriver() #10 0x562ceb9a55e3 __llvm_coverage_mapping #11 0x7f8a67fd8830 __libc_start_main #12 0x562ce962802a __llvm_coverage_mapping ==22013== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x2,0x22,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x02\"\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-3e42e2d43c80966c54c5261f77dbc54d49435de6 Base64: CgQKAggBCgQKAggCCg4aDAgBEAAaAggCIgIIAgoOGgwIAhAAGgIIBSICCAUKAmIACgQKAggBCgQKAggBCgAKAmIACgQKAggBCgQKAggBCgJiAAoCYgAKBAoCCAE= MERGE-OUTER: attempt 272 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4051197187 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3e42e2d43c80966c54c5261f77dbc54d49435de6' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1101 processed earlier; will process 3552 files now #1 pulse exec/s: 0 rss: 263Mb [0717/151402.107016:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x560766e5e0b1 base::debug::CollectStackTrace() #1 0x560766b7b703 base::debug::StackTrace::StackTrace() #2 0x560766bc54ac logging::LogMessage::~LogMessage() #3 0x56075d5e5369 mojo::Remote<>::Bind() #4 0x56075d5e4fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56075d5d2e26 content::TestOneProtoInput() #6 0x56075d5d138f LLVMFuzzerTestOneInput #7 0x56075f947244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56075f95060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56075f939212 fuzzer::FuzzerDriver() #10 0x56075f94e5e3 __llvm_coverage_mapping #11 0x7fd49eeed830 __libc_start_main #12 0x56075d5d102a __llvm_coverage_mapping ==22055== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x3,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0x52,0x2,0xa,0x2,0x3a,0x0, \x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x03\x0a\x02b\x00\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04B\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00R\x02\x0a\x02:\x00 artifact_prefix='./'; Test unit written to ./crash-c92fae3456f2c5b4b29018334a7fad4a26084d79 Base64: CgRKAggCCgQKAggBCgJiAAoACgQKAggACg4aDAgAEAAaAggFIgIIAwoCYgAKAAoCYgAKAAoECgIIAgoEQgIIAQoACgJiAAoCYgAKAAoECgIIAQoCYgBSAgoCOgA= MERGE-OUTER: attempt 273 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4055210766 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c92fae3456f2c5b4b29018334a7fad4a26084d79' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1103 processed earlier; will process 3550 files now [0717/151406.041166:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55add18790b1 base::debug::CollectStackTrace() #1 0x55add1596703 base::debug::StackTrace::StackTrace() #2 0x55add15e04ac logging::LogMessage::~LogMessage() #3 0x55adc8000369 mojo::Remote<>::Bind() #4 0x55adc7ffffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55adc7fede26 content::TestOneProtoInput() #6 0x55adc7fec38f LLVMFuzzerTestOneInput #7 0x55adca362244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55adca36b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55adca354212 fuzzer::FuzzerDriver() #10 0x55adca3695e3 __llvm_coverage_mapping #11 0x7ff553a05830 __libc_start_main #12 0x55adc7fec02a __llvm_coverage_mapping ==22091== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4, \x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04B\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04 artifact_prefix='./'; Test unit written to ./crash-28f5da7754a70d242d6b4e57621aab1d76f85b0c Base64: CgQKAggACgAKAAoECgIIAAoECgIIAQoEQgIIAAoECgIIAQoCYgAKAmIACgAKAAoECgIIAQoECgIIAQoCYgAKAmIACgQKAggACgQKAggBCgQKAggCCgRKAggCCgQ= MERGE-OUTER: attempt 274 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4059019924 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/28f5da7754a70d242d6b4e57621aab1d76f85b0c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1104 processed earlier; will process 3549 files now #1 pulse exec/s: 0 rss: 263Mb [0717/151409.868138:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5649179c40b1 base::debug::CollectStackTrace() #1 0x5649176e1703 base::debug::StackTrace::StackTrace() #2 0x56491772b4ac logging::LogMessage::~LogMessage() #3 0x56490e14b369 mojo::Remote<>::Bind() #4 0x56490e14afb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56490e138e26 content::TestOneProtoInput() #6 0x56490e13738f LLVMFuzzerTestOneInput #7 0x5649104ad244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5649104b660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56491049f212 fuzzer::FuzzerDriver() #10 0x5649104b45e3 __llvm_coverage_mapping #11 0x7fd33ba1d830 __libc_start_main #12 0x56490e13702a __llvm_coverage_mapping ==22111== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-ff5a096b10f012fb997e66de70af1e8a4781cf3d Base64: Cg0KCwj+//////////8BCgAKBAoCCAEKBAoCCAEKAAoECgIIAQoNCgsI////////////AQoECgIIAAoACgJiAAoECgIIAgoOGgwIAhAAGgIIBCICCAQKBAoCCAE= MERGE-OUTER: attempt 275 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4062812051 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ff5a096b10f012fb997e66de70af1e8a4781cf3d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1106 processed earlier; will process 3547 files now [0717/151413.627024:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x559c5f07a0b1 base::debug::CollectStackTrace() #1 0x559c5ed97703 base::debug::StackTrace::StackTrace() #2 0x559c5ede14ac logging::LogMessage::~LogMessage() #3 0x559c55801369 mojo::Remote<>::Bind() #4 0x559c55800fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x559c557eee26 content::TestOneProtoInput() #6 0x559c557ed38f LLVMFuzzerTestOneInput #7 0x559c57b63244 fuzzer::Fuzzer::ExecuteCallback() #8 0x559c57b6c60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x559c57b55212 fuzzer::FuzzerDriver() #10 0x559c57b6a5e3 __llvm_coverage_mapping #11 0x7efca426f830 __libc_start_main #12 0x559c557ed02a __llvm_coverage_mapping ==22140== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0, \x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-bc2a35170ebe2b0931845cf75e7c03f43806232b Base64: CgQ6AggACgQKAggACgAKAAoEOgIIAAoECgIIAAoACgQ6AggACgQ6AggACgQKAggACgQ6AggACgAKAAoEOgIIAAoEOgIIAAoEOgIIAAoEOgIIAAoACgAKBDoCCAA= MERGE-OUTER: attempt 276 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4066442652 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/bc2a35170ebe2b0931845cf75e7c03f43806232b' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1107 processed earlier; will process 3546 files now [0717/151417.293550:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56123fa680b1 base::debug::CollectStackTrace() #1 0x56123f785703 base::debug::StackTrace::StackTrace() #2 0x56123f7cf4ac logging::LogMessage::~LogMessage() #3 0x5612361ef369 mojo::Remote<>::Bind() #4 0x5612361eefb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5612361dce26 content::TestOneProtoInput() #6 0x5612361db38f LLVMFuzzerTestOneInput #7 0x561238551244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56123855a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x561238543212 fuzzer::FuzzerDriver() #10 0x5612385585e3 __llvm_coverage_mapping #11 0x7f2ec5452830 __libc_start_main #12 0x5612361db02a __llvm_coverage_mapping ==22158== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x42,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04B\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-ce03acf6a8ed51db5149a0765182ce0f93b0ccef Base64: CgQKAggBCgAKBDoCCAAKBAoCCAAKAAoACgQ6AggACgQ6AggACgAKBDoCCAAKBDoCCAAKBDoCCAAKBDoCCAAKBDoCCAAKBAoCCAAKBDoCCAEKBAoCCAAKBEICCAE= MERGE-OUTER: attempt 277 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4070745269 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ce03acf6a8ed51db5149a0765182ce0f93b0ccef' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1108 processed earlier; will process 3545 files now #1 pulse exec/s: 0 rss: 263Mb [0717/151421.636951:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5560a91a20b1 base::debug::CollectStackTrace() #1 0x5560a8ebf703 base::debug::StackTrace::StackTrace() #2 0x5560a8f094ac logging::LogMessage::~LogMessage() #3 0x55609f929369 mojo::Remote<>::Bind() #4 0x55609f928fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55609f916e26 content::TestOneProtoInput() #6 0x55609f91538f LLVMFuzzerTestOneInput #7 0x5560a1c8b244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5560a1c9460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5560a1c7d212 fuzzer::FuzzerDriver() #10 0x5560a1c925e3 __llvm_coverage_mapping #11 0x7fcbb229c830 __libc_start_main #12 0x55609f91502a __llvm_coverage_mapping ==22191== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0x52,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0xf,0x2a,0xd,0x8,0x2,0x10,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x52,0x2,0x8,0x2, \x0a\x04R\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x0f*\x0d\x08\x02\x10\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04R\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-d09912c143de2b3b753a01885707ad4e309b45df Base64: CgRSAggBCgQKAggCCgRKAggCCgAKAAoACg8qDQgCEP///////////wEKBAoCCAAKBEoCCAIKAAoACgRKAggCCgAKBEoCCAIKAAoECgIIAAoACgQKAggCCgRSAggC MERGE-OUTER: attempt 278 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4075035350 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/d09912c143de2b3b753a01885707ad4e309b45df' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1110 processed earlier; will process 3543 files now [0717/151425.893523:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5564768c20b1 base::debug::CollectStackTrace() #1 0x5564765df703 base::debug::StackTrace::StackTrace() #2 0x5564766294ac logging::LogMessage::~LogMessage() #3 0x55646d049369 mojo::Remote<>::Bind() #4 0x55646d048fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55646d036e26 content::TestOneProtoInput() #6 0x55646d03538f LLVMFuzzerTestOneInput #7 0x55646f3ab244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55646f3b460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55646f39d212 fuzzer::FuzzerDriver() #10 0x55646f3b25e3 __llvm_coverage_mapping #11 0x7f4c2962d830 __libc_start_main #12 0x55646d03502a __llvm_coverage_mapping ==22229== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xa,0x32,0x8,0x8,0x1,0x12,0x2,0x8,0x5,0x18,0x6,0xa,0x0,0xa,0xf,0x2a,0xd,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0x10,0x6,0xa,0x0, \x0a\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x12\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x12\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x0a2\x08\x08\x01\x12\x02\x08\x05\x18\x06\x0a\x00\x0a\x0f*\x0d\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x10\x06\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-ad69d4a9a446c848914b7a7d49940a6dd86c4ddb Base64: CgAKAmIACgJiAAoACgAKBBICCAEKAAoACgQKAggACgQKAggBCgAKAAoECgIIAQoACgQSAggBCgQKAggBCgoyCAgBEgIIBRgGCgAKDyoNCP7//////////wEQBgoA MERGE-OUTER: attempt 279 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4079262482 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ad69d4a9a446c848914b7a7d49940a6dd86c4ddb' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1111 processed earlier; will process 3542 files now [0717/151430.091948:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x561ed97c50b1 base::debug::CollectStackTrace() #1 0x561ed94e2703 base::debug::StackTrace::StackTrace() #2 0x561ed952c4ac logging::LogMessage::~LogMessage() #3 0x561ecff4c369 mojo::Remote<>::Bind() #4 0x561ecff4bfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x561ecff39e26 content::TestOneProtoInput() #6 0x561ecff3838f LLVMFuzzerTestOneInput #7 0x561ed22ae244 fuzzer::Fuzzer::ExecuteCallback() #8 0x561ed22b760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x561ed22a0212 fuzzer::FuzzerDriver() #10 0x561ed22b55e3 __llvm_coverage_mapping #11 0x7fa00651d830 __libc_start_main #12 0x561ecff3802a __llvm_coverage_mapping ==22259== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xd,0x12,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x0d\x12\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-8fe1331c8d9fba5575a661275685e12f03ca495e Base64: CgQKAggBCgQKAggCCgAKDQoLCP///////////wEKDQoLCP7//////////wEKAAoACgAKBAoCCAAKDRILCP///////////wEKAAoACgJiAAoACgAKBAoCCAAKAAoA MERGE-OUTER: attempt 280 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4083036769 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/8fe1331c8d9fba5575a661275685e12f03ca495e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1112 processed earlier; will process 3541 files now #1 pulse exec/s: 0 rss: 257Mb [0717/151433.885132:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5613a7f360b1 base::debug::CollectStackTrace() #1 0x5613a7c53703 base::debug::StackTrace::StackTrace() #2 0x5613a7c9d4ac logging::LogMessage::~LogMessage() #3 0x56139e6bd369 mojo::Remote<>::Bind() #4 0x56139e6bcfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56139e6aae26 content::TestOneProtoInput() #6 0x56139e6a938f LLVMFuzzerTestOneInput #7 0x5613a0a1f244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5613a0a2860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5613a0a11212 fuzzer::FuzzerDriver() #10 0x5613a0a265e3 __llvm_coverage_mapping #11 0x7fa96b05a830 __libc_start_main #12 0x56139e6a902a __llvm_coverage_mapping ==22276== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0, \x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-10ae3e760527e0609ac8d91613274972d6b46cb6 Base64: CgIIAQoCYgAKAAoCYgAKBAoCCAAKAAoECgIIAQoCYgAKAmIACgQKAggBCgAKBAoCCAEKAmIACgQKAggBCgAKAAoECgIIAgoCYgAKBAoCCAEKAmIACgQKAggBCgJiAA== MERGE-OUTER: attempt 281 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4086577131 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/10ae3e760527e0609ac8d91613274972d6b46cb6' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1114 processed earlier; will process 3539 files now [0717/151437.420347:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55bf065240b1 base::debug::CollectStackTrace() #1 0x55bf06241703 base::debug::StackTrace::StackTrace() #2 0x55bf0628b4ac logging::LogMessage::~LogMessage() #3 0x55befccab369 mojo::Remote<>::Bind() #4 0x55befccaafb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55befcc98e26 content::TestOneProtoInput() #6 0x55befcc9738f LLVMFuzzerTestOneInput #7 0x55beff00d244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55beff01660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55befefff212 fuzzer::FuzzerDriver() #10 0x55beff0145e3 __llvm_coverage_mapping #11 0x7fc4c62fc830 __libc_start_main #12 0x55befcc9702a __llvm_coverage_mapping ==22305== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2, \x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-c839145e66d0128c5ad441896520317adfe60cea Base64: CgAKBAoCCAIKAAoECgIIAQoACgQKAggCCgQKAggCCgQKAggCCgRKAggBCgQKAggCCgQKAggACgAKBAoCCAIKBAoCCAAKBAoCCAAKAmIACgQKAggCCgAKAAoESgIIAg== MERGE-OUTER: attempt 282 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4090724562 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c839145e66d0128c5ad441896520317adfe60cea' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1115 processed earlier; will process 3538 files now [0717/151441.541909:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5563dc01c0b1 base::debug::CollectStackTrace() #1 0x5563dbd39703 base::debug::StackTrace::StackTrace() #2 0x5563dbd834ac logging::LogMessage::~LogMessage() #3 0x5563d27a3369 mojo::Remote<>::Bind() #4 0x5563d27a2fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5563d2790e26 content::TestOneProtoInput() #6 0x5563d278f38f LLVMFuzzerTestOneInput #7 0x5563d4b05244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5563d4b0e60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5563d4af7212 fuzzer::FuzzerDriver() #10 0x5563d4b0c5e3 __llvm_coverage_mapping #11 0x7f328384a830 __libc_start_main #12 0x5563d278f02a __llvm_coverage_mapping ==22317== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x01\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-1b4b67fc2e0af192a5191de0f5b6b8319b6b6562 Base64: CgQKAggACgQKAggBCgQ6AggBCgAKBDoCCAAKBAoCCAEKBDoCCAAKBAoCCAAKAAoACgQ6AggACgQ6AggACgQ6AggACgQKAggACgRKAggBCgAKAAoECgIIAQoEOgIIAA== MERGE-OUTER: attempt 283 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4094952274 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/1b4b67fc2e0af192a5191de0f5b6b8319b6b6562' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1116 processed earlier; will process 3537 files now #1 pulse exec/s: 0 rss: 264Mb [0717/151445.892701:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x563c1bec60b1 base::debug::CollectStackTrace() #1 0x563c1bbe3703 base::debug::StackTrace::StackTrace() #2 0x563c1bc2d4ac logging::LogMessage::~LogMessage() #3 0x563c1264d369 mojo::Remote<>::Bind() #4 0x563c1264cfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x563c1263ae26 content::TestOneProtoInput() #6 0x563c1263938f LLVMFuzzerTestOneInput #7 0x563c149af244 fuzzer::Fuzzer::ExecuteCallback() #8 0x563c149b860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x563c149a1212 fuzzer::FuzzerDriver() #10 0x563c149b65e3 __llvm_coverage_mapping #11 0x7f6260991830 __libc_start_main #12 0x563c1263902a __llvm_coverage_mapping ==22336== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x3, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x03 artifact_prefix='./'; Test unit written to ./crash-f344b0f18221d9e18ec61449cceb251cbcfa40b9 Base64: CgQKAggCCgQKAggACgQKAggBCgJiAAoACg4aDAgCEAAaAggFIgIIBQoACg4aDAgBEAAaAggEIgIIBAoECgIIAgoECgIIAQoECgIIAgoACg4aDAgAEAAaAggFIgIIAw== MERGE-OUTER: attempt 284 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4099499255 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/f344b0f18221d9e18ec61449cceb251cbcfa40b9' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1118 processed earlier; will process 3535 files now [0717/151450.361535:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x557ebed930b1 base::debug::CollectStackTrace() #1 0x557ebeab0703 base::debug::StackTrace::StackTrace() #2 0x557ebeafa4ac logging::LogMessage::~LogMessage() #3 0x557eb551a369 mojo::Remote<>::Bind() #4 0x557eb5519fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x557eb5507e26 content::TestOneProtoInput() #6 0x557eb550638f LLVMFuzzerTestOneInput #7 0x557eb787c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x557eb788560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x557eb786e212 fuzzer::FuzzerDriver() #10 0x557eb78835e3 __llvm_coverage_mapping #11 0x7f6fa5a98830 __libc_start_main #12 0x557eb550602a __llvm_coverage_mapping ==22355== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-43c00eba265b048a5b8ca001773f59ee6651a315 Base64: CgQKAggBCgQKAggACgQKAggBCg4aDAgCEAAaAggEIgIIBAoCYgAKAAoECgIIAQoECgIIAgoACg0KCwj+//////////8BCg0KCwj///////////8BCgAKAAoECgIIAA== MERGE-OUTER: attempt 285 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4103480839 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/43c00eba265b048a5b8ca001773f59ee6651a315' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1119 processed earlier; will process 3534 files now [0717/151454.330445:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55914044f0b1 base::debug::CollectStackTrace() #1 0x55914016c703 base::debug::StackTrace::StackTrace() #2 0x5591401b64ac logging::LogMessage::~LogMessage() #3 0x559136bd6369 mojo::Remote<>::Bind() #4 0x559136bd5fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x559136bc3e26 content::TestOneProtoInput() #6 0x559136bc238f LLVMFuzzerTestOneInput #7 0x559138f38244 fuzzer::Fuzzer::ExecuteCallback() #8 0x559138f4160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x559138f2a212 fuzzer::FuzzerDriver() #10 0x559138f3f5e3 __llvm_coverage_mapping #11 0x7f6367e15830 __libc_start_main #12 0x559136bc202a __llvm_coverage_mapping ==22381== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0xd,0x5a,0xb,0x8,0x94,0x3,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x0dZ\x0b\x08\x94\x03\x10\x00\x1a\x00\"\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-cfdd8adb10596882561946f748939367fe8aa480 Base64: CgQKAggCCgAKAmIACgAKBAoCCAAKAAoECgIIAQoOGgwIAhAAGgIIBCICCAQKAAoCCAIKBAoCCAIKBAoCCAEKAAoCYgAKAAoACgAKDVoLCJQDEAAaACICCAAKAAoACgA= MERGE-OUTER: attempt 286 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4107291791 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/cfdd8adb10596882561946f748939367fe8aa480' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1120 processed earlier; will process 3533 files now [0717/151458.110181:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55d16e4c70b1 base::debug::CollectStackTrace() #1 0x55d16e1e4703 base::debug::StackTrace::StackTrace() #2 0x55d16e22e4ac logging::LogMessage::~LogMessage() #3 0x55d164c4e369 mojo::Remote<>::Bind() #4 0x55d164c4dfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55d164c3be26 content::TestOneProtoInput() #6 0x55d164c3a38f LLVMFuzzerTestOneInput #7 0x55d166fb0244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55d166fb960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55d166fa2212 fuzzer::FuzzerDriver() #10 0x55d166fb75e3 __llvm_coverage_mapping #11 0x7f54bf356830 __libc_start_main #12 0x55d164c3a02a __llvm_coverage_mapping ==22391== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x12\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-394380950cb4b84d0db43d68204c7ece26aec705 Base64: CgQKAggACgQKAggACgQKAggBCg0KCwj+//////////8BCgQKAggACgAKBBICCAAKAmIACgQKAggBCgJiAAoECgIIAgoACgQ6AggACgJiAAoACgQKAggBCgQKAggACgA= MERGE-OUTER: attempt 287 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4111426973 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/394380950cb4b84d0db43d68204c7ece26aec705' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1121 processed earlier; will process 3532 files now [0717/151502.269664:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55dc3c9c90b1 base::debug::CollectStackTrace() #1 0x55dc3c6e6703 base::debug::StackTrace::StackTrace() #2 0x55dc3c7304ac logging::LogMessage::~LogMessage() #3 0x55dc33150369 mojo::Remote<>::Bind() #4 0x55dc3314ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55dc3313de26 content::TestOneProtoInput() #6 0x55dc3313c38f LLVMFuzzerTestOneInput #7 0x55dc354b2244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55dc354bb60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55dc354a4212 fuzzer::FuzzerDriver() #10 0x55dc354b95e3 __llvm_coverage_mapping #11 0x7f3da624e830 __libc_start_main #12 0x55dc3313c02a __llvm_coverage_mapping ==22409== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x2,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x02\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-cd887292108077d0a49a39acc8eec3d541a67ba2 Base64: CgRKAggBCgQKAggBCgJiAAoACgAKAAoACgQKAggCCgQKAggACgQKAggCCgQKAggBCgQKAggBCg4aDAgAEAAaAggEIgIIAgoCCAIKDhoMCAIQABoCCAQiAggECgQKAggA MERGE-OUTER: attempt 288 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4115684096 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/cd887292108077d0a49a39acc8eec3d541a67ba2' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1122 processed earlier; will process 3531 files now #1 pulse exec/s: 0 rss: 254Mb [0717/151506.574322:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x555dbf5830b1 base::debug::CollectStackTrace() #1 0x555dbf2a0703 base::debug::StackTrace::StackTrace() #2 0x555dbf2ea4ac logging::LogMessage::~LogMessage() #3 0x555db5d0a369 mojo::Remote<>::Bind() #4 0x555db5d09fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x555db5cf7e26 content::TestOneProtoInput() #6 0x555db5cf638f LLVMFuzzerTestOneInput #7 0x555db806c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x555db807560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x555db805e212 fuzzer::FuzzerDriver() #10 0x555db80735e3 __llvm_coverage_mapping #11 0x7f8527e00830 __libc_start_main #12 0x555db5cf602a __llvm_coverage_mapping ==22467== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x0,0x22,0x2,0x8,0x0,0xa,0x2,0x62,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x06*\x04\x08\x00\x10\x06\x0a\x00\x0a\x02b\x00\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x00\"\x02\x08\x00\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-ebe52c8f266948e4e09b107a68952b6861ef7b70 Base64: CgQKAggACgQKAggBCg4aDAgAEAAaAggEIgIIBQoECgIIAgoESgIIAgoACgYqBAgAEAYKAAoCYgAKBEoCCAIKBEoCCAIKAAoECgIIAgoOGgwIABAAGgIIACICCAAKAmIA MERGE-OUTER: attempt 289 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4120533365 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ebe52c8f266948e4e09b107a68952b6861ef7b70' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1124 processed earlier; will process 3529 files now #1 pulse exec/s: 0 rss: 254Mb #2 pulse exec/s: 0 rss: 257Mb [0717/151511.419198:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56512cdae0b1 base::debug::CollectStackTrace() #1 0x56512cacb703 base::debug::StackTrace::StackTrace() #2 0x56512cb154ac logging::LogMessage::~LogMessage() #3 0x565123535369 mojo::Remote<>::Bind() #4 0x565123534fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x565123522e26 content::TestOneProtoInput() #6 0x56512352138f LLVMFuzzerTestOneInput #7 0x565125897244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5651258a060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x565125889212 fuzzer::FuzzerDriver() #10 0x56512589e5e3 __llvm_coverage_mapping #11 0x7f3516fc2830 __libc_start_main #12 0x56512352102a __llvm_coverage_mapping ==22518== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x1,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x01\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x04J\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-50eaad1c2ea350be1e12ec426da0c3882122fbda Base64: CgQKAggACgQKAggCCgQKAggBCgQKAggACgQKAggBCgAKDhoMCAAQARoCCAUiAggFCgRKAggBCgAKBAoCCAEKBAoCCAIKBAoCCAIKBAoCCAIKBAoCCAIKAAoACgQKAggB MERGE-OUTER: attempt 290 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4124878278 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/50eaad1c2ea350be1e12ec426da0c3882122fbda' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1127 processed earlier; will process 3526 files now [0717/151515.742627:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x564ab466f0b1 base::debug::CollectStackTrace() #1 0x564ab438c703 base::debug::StackTrace::StackTrace() #2 0x564ab43d64ac logging::LogMessage::~LogMessage() #3 0x564aaadf6369 mojo::Remote<>::Bind() #4 0x564aaadf5fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564aaade3e26 content::TestOneProtoInput() #6 0x564aaade238f LLVMFuzzerTestOneInput #7 0x564aad158244 fuzzer::Fuzzer::ExecuteCallback() #8 0x564aad16160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x564aad14a212 fuzzer::FuzzerDriver() #10 0x564aad15f5e3 __llvm_coverage_mapping #11 0x7f02576a5830 __libc_start_main #12 0x564aaade202a __llvm_coverage_mapping ==22562== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x04R\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x00\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-3ac8acb661c378a608430552e83562db3e2a981b Base64: CgAKBAoCCAEKAAoACgJiAAoEUgIIAAoECgIIAgoCYgAKBAoCCAEKAmIACgQKAggACgJiAAoACgJiAAoACgQKAggBCgJiAAoCYgAKAAoESgIIAAoECgIIAQoCYgAKAAoA MERGE-OUTER: attempt 291 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4128885983 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3ac8acb661c378a608430552e83562db3e2a981b' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1128 processed earlier; will process 3525 files now [0717/151519.783226:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56523f6c20b1 base::debug::CollectStackTrace() #1 0x56523f3df703 base::debug::StackTrace::StackTrace() #2 0x56523f4294ac logging::LogMessage::~LogMessage() #3 0x565235e49369 mojo::Remote<>::Bind() #4 0x565235e48fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x565235e36e26 content::TestOneProtoInput() #6 0x565235e3538f LLVMFuzzerTestOneInput #7 0x5652381ab244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5652381b460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56523819d212 fuzzer::FuzzerDriver() #10 0x5652381b25e3 __llvm_coverage_mapping #11 0x7fca13c9c830 __libc_start_main #12 0x565235e3502a __llvm_coverage_mapping ==22622== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0, \x0a\x02b\x00\x0a\x02b\x00\x0a\x06*\x04\x08\x00\x10\x06\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04:\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-9d235bede1d45a15d19ab13f02ef4d4fa92a9dca Base64: CgJiAAoCYgAKBioECAAQBgoACgJiAAoECgIIAAoECgIIAQoECgIIAQoACgJiAAoECgIIAgoACgQKAggCCgJiAAoECgIIAQoACgQ6AggBCgJiAAoCYgAKBAoCCAEKAmIA MERGE-OUTER: attempt 292 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4132675939 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9d235bede1d45a15d19ab13f02ef4d4fa92a9dca' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1129 processed earlier; will process 3524 files now [0717/151523.516016:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55aa2909a0b1 base::debug::CollectStackTrace() #1 0x55aa28db7703 base::debug::StackTrace::StackTrace() #2 0x55aa28e014ac logging::LogMessage::~LogMessage() #3 0x55aa1f821369 mojo::Remote<>::Bind() #4 0x55aa1f820fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55aa1f80ee26 content::TestOneProtoInput() #6 0x55aa1f80d38f LLVMFuzzerTestOneInput #7 0x55aa21b83244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55aa21b8c60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55aa21b75212 fuzzer::FuzzerDriver() #10 0x55aa21b8a5e3 __llvm_coverage_mapping #11 0x7f9f813ed830 __libc_start_main #12 0x55aa1f80d02a __llvm_coverage_mapping ==22676== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xf,0x22,0xd,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0x10,0x2,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x01\x0a\x0f\"\x0d\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x10\x02\x0a\x04J\x02\x08\x01\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-19469e5938d56822c3c537aa4cda358642370676 Base64: Cg0KCwj///////////8BCgQKAggBCg8iDQj///////////8BEAIKBEoCCAEKDQoLCP7//////////wEKAmIACgQKAggBCgQKAggBCg0KCwj+//////////8BCgQKAggB MERGE-OUTER: attempt 293 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4136682906 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/19469e5938d56822c3c537aa4cda358642370676' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1130 processed earlier; will process 3523 files now [0717/151527.497131:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55845660f0b1 base::debug::CollectStackTrace() #1 0x55845632c703 base::debug::StackTrace::StackTrace() #2 0x5584563764ac logging::LogMessage::~LogMessage() #3 0x55844cd96369 mojo::Remote<>::Bind() #4 0x55844cd95fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55844cd83e26 content::TestOneProtoInput() #6 0x55844cd8238f LLVMFuzzerTestOneInput #7 0x55844f0f8244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55844f10160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55844f0ea212 fuzzer::FuzzerDriver() #10 0x55844f0ff5e3 __llvm_coverage_mapping #11 0x7ff37ff84830 __libc_start_main #12 0x55844cd8202a __llvm_coverage_mapping ==22700== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-6071da71d9a87ec6a103e1331b6b8d09b99fe5d8 Base64: CgQKAggBCgQKAggACgQKAggCCgQKAggBCgAKAmIACgQKAggCCgQKAggBCgQKAggACgQKAggACgAKBAoCCAAKAAoECgIIAgoECgIIAQoECgIIAgoACgJiAAoECgIIAgoA MERGE-OUTER: attempt 294 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4141015974 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/6071da71d9a87ec6a103e1331b6b8d09b99fe5d8' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1131 processed earlier; will process 3522 files now [0717/151531.880453:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a0409c10b1 base::debug::CollectStackTrace() #1 0x55a0406de703 base::debug::StackTrace::StackTrace() #2 0x55a0407284ac logging::LogMessage::~LogMessage() #3 0x55a037148369 mojo::Remote<>::Bind() #4 0x55a037147fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a037135e26 content::TestOneProtoInput() #6 0x55a03713438f LLVMFuzzerTestOneInput #7 0x55a0394aa244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a0394b360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a03949c212 fuzzer::FuzzerDriver() #10 0x55a0394b15e3 __llvm_coverage_mapping #11 0x7fee619ae830 __libc_start_main #12 0x55a03713402a __llvm_coverage_mapping ==22721== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0xc,0x5a,0xa,0x8,0x64,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x2,0x62,0x0, \x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x0cZ\x0a\x08d\x10\x00\x1a\x00\"\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-ecfc5bc571ac086458e7f939b775ba09b1ca9d1b Base64: CgAKAAoECgIIAQoACgAKAmIACgAKAmIACgQKAggACgJiAAoACg4aDAgAEAAaAggEIgIIBAoACgJiAAoECgIIAQoACgxaCghkEAAaACICCAEKBEICCAEKAmIACgAKAmIA MERGE-OUTER: attempt 295 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4145149037 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ecfc5bc571ac086458e7f939b775ba09b1ca9d1b' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1132 processed earlier; will process 3521 files now [0717/151536.044986:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x556b4c9db0b1 base::debug::CollectStackTrace() #1 0x556b4c6f8703 base::debug::StackTrace::StackTrace() #2 0x556b4c7424ac logging::LogMessage::~LogMessage() #3 0x556b43162369 mojo::Remote<>::Bind() #4 0x556b43161fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x556b4314fe26 content::TestOneProtoInput() #6 0x556b4314e38f LLVMFuzzerTestOneInput #7 0x556b454c4244 fuzzer::Fuzzer::ExecuteCallback() #8 0x556b454cd60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x556b454b6212 fuzzer::FuzzerDriver() #10 0x556b454cb5e3 __llvm_coverage_mapping #11 0x7f8151091830 __libc_start_main #12 0x556b4314e02a __llvm_coverage_mapping ==22743== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1, \x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04J\x02\x08\x00\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x01\x0a\x04J\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-24edb17272751d42b05ebccdc5ac21d532bf0df7 Base64: CgRKAggACgQKAggBCgJiAAoECgIIAAoECgIIAQoECgIIAgoESgIIAgoECgIIAAoCYgAKAAoECgIIAQoECgIIAAoACgRKAggACgRKAggCCgRKAggCCgRKAggBCgRKAggB MERGE-OUTER: attempt 296 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4149719989 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/24edb17272751d42b05ebccdc5ac21d532bf0df7' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1133 processed earlier; will process 3520 files now #1 pulse exec/s: 0 rss: 241Mb [0717/151540.570807:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a790c490b1 base::debug::CollectStackTrace() #1 0x55a790966703 base::debug::StackTrace::StackTrace() #2 0x55a7909b04ac logging::LogMessage::~LogMessage() #3 0x55a7873d0369 mojo::Remote<>::Bind() #4 0x55a7873cffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a7873bde26 content::TestOneProtoInput() #6 0x55a7873bc38f LLVMFuzzerTestOneInput #7 0x55a789732244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a78973b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a789724212 fuzzer::FuzzerDriver() #10 0x55a7897395e3 __llvm_coverage_mapping #11 0x7fe4707a0830 __libc_start_main #12 0x55a7873bc02a __llvm_coverage_mapping ==22769== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x0,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x0,0x22,0x2,0x8,0x4,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x00\"\x02\x08\x04\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x12\x02\x08\x00\x0a\x04\x12\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x00\"\x02\x08\x04\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-c2be913005da2eaee70cd4a7c2bd3a34c09ce5d5 Base64: CgQKAggCCgQKAggACg4aDAgAEAAaAggAIgIIBAoCYgAKAAoECgIIAgoACgAKAAoECgIIAgoNCgsI////////////AQoEEgIIAAoEEgIIAAoOGgwIAhAAGgIIACICCAQKAA== MERGE-OUTER: attempt 297 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4153773210 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c2be913005da2eaee70cd4a7c2bd3a34c09ce5d5' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1135 processed earlier; will process 3518 files now #1 pulse exec/s: 0 rss: 255Mb #2 pulse exec/s: 0 rss: 263Mb [0717/151544.724527:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56490b7be0b1 base::debug::CollectStackTrace() #1 0x56490b4db703 base::debug::StackTrace::StackTrace() #2 0x56490b5254ac logging::LogMessage::~LogMessage() #3 0x564901f45369 mojo::Remote<>::Bind() #4 0x564901f44fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564901f32e26 content::TestOneProtoInput() #6 0x564901f3138f LLVMFuzzerTestOneInput #7 0x5649042a7244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5649042b060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x564904299212 fuzzer::FuzzerDriver() #10 0x5649042ae5e3 __llvm_coverage_mapping #11 0x7ffb8f8ff830 __libc_start_main #12 0x564901f3102a __llvm_coverage_mapping ==22809== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-f4e49362a5f4e615629270424bc3a3703ccaf20a Base64: CgAKBAoCCAAKAAoACgQ6AggACg0KCwj///////////8BCgAKBDoCCAAKBDoCCAAKBAoCCAAKBDoCCAAKAAoACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgAKAAoEOgIIAA== MERGE-OUTER: attempt 298 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4157417893 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/f4e49362a5f4e615629270424bc3a3703ccaf20a' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1139 processed earlier; will process 3514 files now [0717/151548.210491:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x563b5922c0b1 base::debug::CollectStackTrace() #1 0x563b58f49703 base::debug::StackTrace::StackTrace() #2 0x563b58f934ac logging::LogMessage::~LogMessage() #3 0x563b4f9b3369 mojo::Remote<>::Bind() #4 0x563b4f9b2fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x563b4f9a0e26 content::TestOneProtoInput() #6 0x563b4f99f38f LLVMFuzzerTestOneInput #7 0x563b51d15244 fuzzer::Fuzzer::ExecuteCallback() #8 0x563b51d1e60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x563b51d07212 fuzzer::FuzzerDriver() #10 0x563b51d1c5e3 __llvm_coverage_mapping #11 0x7f43cda91830 __libc_start_main #12 0x563b4f99f02a __llvm_coverage_mapping ==22862== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x4, \x0a\x04\x0a\x02\x08\x01\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04B\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x04 artifact_prefix='./'; Test unit written to ./crash-9e35fbf7300e2739d10977016441fc29ababab6f Base64: CgQKAggBCg0KCwj///////////8BCgQKAggACgQKAggBCgJiAAoECgIIAAoEQgIIAQoACgQKAggCCgJiAAoACgAKDhoMCAIQABoCCAUiAggFCg4aDAgAEAAaAggFIgIIBA== MERGE-OUTER: attempt 299 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4161072056 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9e35fbf7300e2739d10977016441fc29ababab6f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1140 processed earlier; will process 3513 files now #1 pulse exec/s: 0 rss: 254Mb #2 pulse exec/s: 0 rss: 257Mb [0717/151551.948429:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55822437c0b1 base::debug::CollectStackTrace() #1 0x558224099703 base::debug::StackTrace::StackTrace() #2 0x5582240e34ac logging::LogMessage::~LogMessage() #3 0x55821ab03369 mojo::Remote<>::Bind() #4 0x55821ab02fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55821aaf0e26 content::TestOneProtoInput() #6 0x55821aaef38f LLVMFuzzerTestOneInput #7 0x55821ce65244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55821ce6e60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55821ce57212 fuzzer::FuzzerDriver() #10 0x55821ce6c5e3 __llvm_coverage_mapping #11 0x7fc7baf76830 __libc_start_main #12 0x55821aaef02a __llvm_coverage_mapping ==22907== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-cadb93df21eff841ba43243ba9a037974775b110 Base64: CgQKAggBCgRCAggBCgQKAggACgRCAggBCgRCAggBCgRCAggBCgRCAggCCgQKAggACgRCAggBCgRCAggBCgRCAggBCgRCAggBCgRCAggBCgRCAggBCgRCAggBCgRCAggBCgA= MERGE-OUTER: attempt 300 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4165443416 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/cadb93df21eff841ba43243ba9a037974775b110' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1143 processed earlier; will process 3510 files now [0717/151556.329442:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5620f9de00b1 base::debug::CollectStackTrace() #1 0x5620f9afd703 base::debug::StackTrace::StackTrace() #2 0x5620f9b474ac logging::LogMessage::~LogMessage() #3 0x5620f0567369 mojo::Remote<>::Bind() #4 0x5620f0566fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5620f0554e26 content::TestOneProtoInput() #6 0x5620f055338f LLVMFuzzerTestOneInput #7 0x5620f28c9244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5620f28d260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5620f28bb212 fuzzer::FuzzerDriver() #10 0x5620f28d05e3 __llvm_coverage_mapping #11 0x7f5ae0dbc830 __libc_start_main #12 0x5620f055302a __llvm_coverage_mapping ==22949== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x01\x0a\x04J\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-a447313215ab6f7a22e58529c7f03d7276670911 Base64: CgAKBAoCCAEKBEoCCAEKBEoCCAEKAmIACgQKAggACgQKAggACgAKBAoCCAIKBEoCCAAKAmIACgAKBAoCCAAKAAoACgQKAggBCgRKAggACgQKAggACgQKAggACgQKAggACgA= MERGE-OUTER: attempt 301 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4169550600 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a447313215ab6f7a22e58529c7f03d7276670911' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1144 processed earlier; will process 3509 files now #1 pulse exec/s: 0 rss: 257Mb [0717/151600.436293:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x564209d790b1 base::debug::CollectStackTrace() #1 0x564209a96703 base::debug::StackTrace::StackTrace() #2 0x564209ae04ac logging::LogMessage::~LogMessage() #3 0x564200500369 mojo::Remote<>::Bind() #4 0x5642004fffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5642004ede26 content::TestOneProtoInput() #6 0x5642004ec38f LLVMFuzzerTestOneInput #7 0x564202862244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56420286b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x564202854212 fuzzer::FuzzerDriver() #10 0x5642028695e3 __llvm_coverage_mapping #11 0x7fcc8da6c830 __libc_start_main #12 0x5642004ec02a __llvm_coverage_mapping ==22986== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0xc,0x5a,0xa,0x8,0x64,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x0,0xa,0xc,0x5a,0xa,0x8,0x64,0x10,0x1,0x1a,0x0,0x22,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x1,0x22,0x2,0x8,0x1,0xa,0x0,0xa,0xc,0x5a,0xa,0x8,0x64,0x10,0x1,0x1a,0x0,0x22,0x2,0x8,0x1, \x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x0cZ\x0a\x08d\x10\x00\x1a\x00\"\x02\x08\x00\x0a\x0cZ\x0a\x08d\x10\x01\x1a\x00\"\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x01\"\x02\x08\x01\x0a\x00\x0a\x0cZ\x0a\x08d\x10\x01\x1a\x00\"\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-e4dc1d2084efab0ca52c0252251cec79234d5bcd Base64: CgQ6AggACgQKAggCCgQKAggACgRKAggCCgQKAggACgQKAggBCgAKDFoKCGQQABoAIgIIAAoMWgoIZBABGgAiAggACg4aDAgBEAAaAggBIgIIAQoACgxaCghkEAEaACICCAE= MERGE-OUTER: attempt 302 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4173791178 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/e4dc1d2084efab0ca52c0252251cec79234d5bcd' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1146 processed earlier; will process 3507 files now [0717/151604.626728:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x555ba05d90b1 base::debug::CollectStackTrace() #1 0x555ba02f6703 base::debug::StackTrace::StackTrace() #2 0x555ba03404ac logging::LogMessage::~LogMessage() #3 0x555b96d60369 mojo::Remote<>::Bind() #4 0x555b96d5ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x555b96d4de26 content::TestOneProtoInput() #6 0x555b96d4c38f LLVMFuzzerTestOneInput #7 0x555b990c2244 fuzzer::Fuzzer::ExecuteCallback() #8 0x555b990cb60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x555b990b4212 fuzzer::FuzzerDriver() #10 0x555b990c95e3 __llvm_coverage_mapping #11 0x7fe5a2e76830 __libc_start_main #12 0x555b96d4c02a __llvm_coverage_mapping ==23036== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-8f444a101b5f147cef742f59bf23798460617b88 Base64: CgQKAggBCgRCAggBCgQKAggACgRCAggBCgRCAggBCgRCAggBCgRCAggBCgQKAggACgRCAggBCgRCAggBCgRCAggBCgRCAggBCgRCAggBCgRCAggBCgRCAggBCgRCAggBCgA= MERGE-OUTER: attempt 303 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4177830451 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/8f444a101b5f147cef742f59bf23798460617b88' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1147 processed earlier; will process 3506 files now [0717/151608.678101:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55f424c490b1 base::debug::CollectStackTrace() #1 0x55f424966703 base::debug::StackTrace::StackTrace() #2 0x55f4249b04ac logging::LogMessage::~LogMessage() #3 0x55f41b3d0369 mojo::Remote<>::Bind() #4 0x55f41b3cffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55f41b3bde26 content::TestOneProtoInput() #6 0x55f41b3bc38f LLVMFuzzerTestOneInput #7 0x55f41d732244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55f41d73b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55f41d724212 fuzzer::FuzzerDriver() #10 0x55f41d7395e3 __llvm_coverage_mapping #11 0x7f0ea57df830 __libc_start_main #12 0x55f41b3bc02a __llvm_coverage_mapping ==23085== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0, \x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-f348046888307c80dd0bd44cd6a291183540d397 Base64: CgJiAAoECgIIAQoCYgAKBAoCCAEKAmIACgQKAggBCgJiAAoCYgAKDQoLCP///////////wEKBAoCCAEKAmIACgJiAAoECgIIAQoECgIIAQoCYgAKBAoCCAEKBAoCCAEKAmIA MERGE-OUTER: attempt 304 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4181547391 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/f348046888307c80dd0bd44cd6a291183540d397' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1148 processed earlier; will process 3505 files now [0717/151612.422245:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55f5cc0ff0b1 base::debug::CollectStackTrace() #1 0x55f5cbe1c703 base::debug::StackTrace::StackTrace() #2 0x55f5cbe664ac logging::LogMessage::~LogMessage() #3 0x55f5c2886369 mojo::Remote<>::Bind() #4 0x55f5c2885fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55f5c2873e26 content::TestOneProtoInput() #6 0x55f5c287238f LLVMFuzzerTestOneInput #7 0x55f5c4be8244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55f5c4bf160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55f5c4bda212 fuzzer::FuzzerDriver() #10 0x55f5c4bef5e3 __llvm_coverage_mapping #11 0x7f0cde1fe830 __libc_start_main #12 0x55f5c287202a __llvm_coverage_mapping ==23136== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x2,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0xd,0x5a,0xb,0x8,0xb3,0x2,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x4, \x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x02\"\x02\x08\x04\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x0dZ\x0b\x08\xb3\x02\x10\x00\x1a\x00\"\x02\x08\x04 artifact_prefix='./'; Test unit written to ./crash-1ea613b2c4f5d11f58b5653180c9f68fb4126643 Base64: CgQKAggACgAKBAoCCAIKAAoACgAKAAoECgIIAAoECgIIAgoACg4aDAgAEAAaAggEIgIIAgoOGgwIAhAAGgIIAiICCAQKAmIACgAKAAoECgIIAAoACg1aCwizAhAAGgAiAggE MERGE-OUTER: attempt 305 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4185194360 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/1ea613b2c4f5d11f58b5653180c9f68fb4126643' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1149 processed earlier; will process 3504 files now [0717/151615.973969:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55726e0da0b1 base::debug::CollectStackTrace() #1 0x55726ddf7703 base::debug::StackTrace::StackTrace() #2 0x55726de414ac logging::LogMessage::~LogMessage() #3 0x557264861369 mojo::Remote<>::Bind() #4 0x557264860fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55726484ee26 content::TestOneProtoInput() #6 0x55726484d38f LLVMFuzzerTestOneInput #7 0x557266bc3244 fuzzer::Fuzzer::ExecuteCallback() #8 0x557266bcc60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x557266bb5212 fuzzer::FuzzerDriver() #10 0x557266bca5e3 __llvm_coverage_mapping #11 0x7f11bbaa4830 __libc_start_main #12 0x55726484d02a __llvm_coverage_mapping ==23177== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0xd,0x3a,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x1, \x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x0d:\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x04:\x02\x08\x01\x0a\x04\x12\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-77c1ce3a0de16b6886fa4f56461546b86affd7e4 Base64: CgAKAmIACgAKAAoACgAKAAoNOgsI////////////AQoCYgAKBAoCCAEKAAoACgAKAAoACgQKAggBCgRKAggBCgJiAAoACgAKBEoCCAEKAAoACgRKAggBCgQ6AggBCgQSAggB MERGE-OUTER: attempt 306 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4189603708 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/77c1ce3a0de16b6886fa4f56461546b86affd7e4' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1150 processed earlier; will process 3503 files now [0717/151620.461434:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5601a7f8a0b1 base::debug::CollectStackTrace() #1 0x5601a7ca7703 base::debug::StackTrace::StackTrace() #2 0x5601a7cf14ac logging::LogMessage::~LogMessage() #3 0x56019e711369 mojo::Remote<>::Bind() #4 0x56019e710fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56019e6fee26 content::TestOneProtoInput() #6 0x56019e6fd38f LLVMFuzzerTestOneInput #7 0x5601a0a73244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5601a0a7c60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5601a0a65212 fuzzer::FuzzerDriver() #10 0x5601a0a7a5e3 __llvm_coverage_mapping #11 0x7f53b22a7830 __libc_start_main #12 0x56019e6fd02a __llvm_coverage_mapping ==23217== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0xd,0x5a,0xb,0x8,0xc8,0x1,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x0dZ\x0b\x08\xc8\x01\x10\x00\x1a\x00\"\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-da8b6045004145ec6319cdfe5118fe01f42d1183 Base64: CgQKAggACgAKBAoCCAIKAAoECgIIAQoACgAKBAoCCAAKBAoCCAIKAAoOGgwIABAAGgIIBCICCAQKDhoMCAIQABoCCAQiAggECgJiAAoACgAKAAoACg1aCwjIARAAGgAiAggA MERGE-OUTER: attempt 307 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4194213334 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/da8b6045004145ec6319cdfe5118fe01f42d1183' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1151 processed earlier; will process 3502 files now [0717/151625.077947:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x564ceb7030b1 base::debug::CollectStackTrace() #1 0x564ceb420703 base::debug::StackTrace::StackTrace() #2 0x564ceb46a4ac logging::LogMessage::~LogMessage() #3 0x564ce1e8a369 mojo::Remote<>::Bind() #4 0x564ce1e89fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564ce1e77e26 content::TestOneProtoInput() #6 0x564ce1e7638f LLVMFuzzerTestOneInput #7 0x564ce41ec244 fuzzer::Fuzzer::ExecuteCallback() #8 0x564ce41f560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x564ce41de212 fuzzer::FuzzerDriver() #10 0x564ce41f35e3 __llvm_coverage_mapping #11 0x7f61f7f2a830 __libc_start_main #12 0x564ce1e7602a __llvm_coverage_mapping ==23253== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x2,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x12,0x2,0x8,0x2,0xa,0x4,0x12,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x04\x12\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x12\x02\x08\x02\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x12\x02\x08\x02\x0a\x04\x12\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-4665fbe3f679d37abc99d3ef8e8755f887ae6ab0 Base64: CgQKAggACg0KCwj+//////////8BCgRKAggCCgAKBBICCAAKAAoECgIIAQoECgIIAAoECgIIAAoECgIIAgoACgQSAggCCgQSAggACgQKAggACgQKAggCCgQSAggCCgQSAggA MERGE-OUTER: attempt 308 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4198892535 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/4665fbe3f679d37abc99d3ef8e8755f887ae6ab0' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1152 processed earlier; will process 3501 files now #1 pulse exec/s: 0 rss: 255Mb #2 pulse exec/s: 0 rss: 255Mb [0717/151629.677036:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x560ae572e0b1 base::debug::CollectStackTrace() #1 0x560ae544b703 base::debug::StackTrace::StackTrace() #2 0x560ae54954ac logging::LogMessage::~LogMessage() #3 0x560adbeb5369 mojo::Remote<>::Bind() #4 0x560adbeb4fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x560adbea2e26 content::TestOneProtoInput() #6 0x560adbea138f LLVMFuzzerTestOneInput #7 0x560ade217244 fuzzer::Fuzzer::ExecuteCallback() #8 0x560ade22060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x560ade209212 fuzzer::FuzzerDriver() #10 0x560ade21e5e3 __llvm_coverage_mapping #11 0x7f141383e830 __libc_start_main #12 0x560adbea102a __llvm_coverage_mapping ==23287== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-bf292c061abcaf3bea0202ef84982373c5192635 Base64: CgQKAggBCgJiAAoECgIIAQoECgIIAgoECgIIAQoECgIIAQoCYgAKBAoCCAEKBAoCCAEKBEoCCAIKAmIACgQKAggBCgQKAggCCgJiAAoCYgAKAmIACgAKBAoCCAAKAmIACgJiAA== MERGE-OUTER: attempt 309 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4202219160 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/bf292c061abcaf3bea0202ef84982373c5192635' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1155 processed earlier; will process 3498 files now [0717/151633.141184:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x561bb3d920b1 base::debug::CollectStackTrace() #1 0x561bb3aaf703 base::debug::StackTrace::StackTrace() #2 0x561bb3af94ac logging::LogMessage::~LogMessage() #3 0x561baa519369 mojo::Remote<>::Bind() #4 0x561baa518fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x561baa506e26 content::TestOneProtoInput() #6 0x561baa50538f LLVMFuzzerTestOneInput #7 0x561bac87b244 fuzzer::Fuzzer::ExecuteCallback() #8 0x561bac88460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x561bac86d212 fuzzer::FuzzerDriver() #10 0x561bac8825e3 __llvm_coverage_mapping #11 0x7f8532f0f830 __libc_start_main #12 0x561baa50502a __llvm_coverage_mapping ==23321== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-7650627fb5303dd927e876557a357e9e68d172d7 Base64: CgQKAggCCgAKBEoCCAIKAAoCYgAKBAoCCAAKAAoACgJiAAoCYgAKAmIACgAKAAoCYgAKAmIACgAKBAoCCAEKBAoCCAAKBAoCCAIKAmIACgAKBAoCCAEKBAoCCAEKBAoCCAEKAA== MERGE-OUTER: attempt 310 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4205345881 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/7650627fb5303dd927e876557a357e9e68d172d7' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1156 processed earlier; will process 3497 files now [0717/151636.206255:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55d6594930b1 base::debug::CollectStackTrace() #1 0x55d6591b0703 base::debug::StackTrace::StackTrace() #2 0x55d6591fa4ac logging::LogMessage::~LogMessage() #3 0x55d64fc1a369 mojo::Remote<>::Bind() #4 0x55d64fc19fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55d64fc07e26 content::TestOneProtoInput() #6 0x55d64fc0638f LLVMFuzzerTestOneInput #7 0x55d651f7c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55d651f8560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55d651f6e212 fuzzer::FuzzerDriver() #10 0x55d651f835e3 __llvm_coverage_mapping #11 0x7fab77a04830 __libc_start_main #12 0x55d64fc0602a __llvm_coverage_mapping ==23343== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x12\x02\x08\x01\x0a\x04J\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-edb5f00aafb3e4c9217eb9ed576d05653830b9a0 Base64: CgQKAggACg0KCwj///////////8BCgQKAggACg0KCwj+//////////8BCgQKAggACgQKAggCCgQKAggCCgQKAggBCgQKAggCCgQKAggACgAKAAoECgIIAAoEEgIIAQoESgIIAA== MERGE-OUTER: attempt 311 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4208947089 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/edb5f00aafb3e4c9217eb9ed576d05653830b9a0' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1157 processed earlier; will process 3496 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 260Mb [0717/151639.844311:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x562e8a9880b1 base::debug::CollectStackTrace() #1 0x562e8a6a5703 base::debug::StackTrace::StackTrace() #2 0x562e8a6ef4ac logging::LogMessage::~LogMessage() #3 0x562e8110f369 mojo::Remote<>::Bind() #4 0x562e8110efb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x562e810fce26 content::TestOneProtoInput() #6 0x562e810fb38f LLVMFuzzerTestOneInput #7 0x562e83471244 fuzzer::Fuzzer::ExecuteCallback() #8 0x562e8347a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x562e83463212 fuzzer::FuzzerDriver() #10 0x562e834785e3 __llvm_coverage_mapping #11 0x7f8ce3b45830 __libc_start_main #12 0x562e810fb02a __llvm_coverage_mapping ==23374== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-130fd0825650af69432a6d480d54bde82f126b70 Base64: CgQKAggBCgQKAggBCgQKAggCCgQKAggBCgQKAggACgQKAggCCgQKAggACgQKAggCCgJiAAoECgIIAgoECgIIAAoECgIIAQoECgIIAQoECgIIAAoECgIIAAoECgIIAQoECgIIAg== MERGE-OUTER: attempt 312 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4213240806 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/130fd0825650af69432a6d480d54bde82f126b70' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1161 processed earlier; will process 3492 files now [0717/151644.085036:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56016debe0b1 base::debug::CollectStackTrace() #1 0x56016dbdb703 base::debug::StackTrace::StackTrace() #2 0x56016dc254ac logging::LogMessage::~LogMessage() #3 0x560164645369 mojo::Remote<>::Bind() #4 0x560164644fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x560164632e26 content::TestOneProtoInput() #6 0x56016463138f LLVMFuzzerTestOneInput #7 0x5601669a7244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5601669b060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x560166999212 fuzzer::FuzzerDriver() #10 0x5601669ae5e3 __llvm_coverage_mapping #11 0x7fabc1e42830 __libc_start_main #12 0x56016463102a __llvm_coverage_mapping ==23405== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2, \x0a\x00\x0a\x04\x12\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04B\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02 artifact_prefix='./'; Test unit written to ./crash-47ec39ae3f4b9b227bd35d0da851e13ff4e2d0b3 Base64: CgAKBBICCAEKAmIACgQKAggACgQKAggACgQKAggACgAKBEICCAEKBAoCCAAKBAoCCAIKBAoCCAAKBAoCCAAKAAoECgIIAQoECgIIAAoACgQKAggBCgQKAggACgQKAggACgQKAg== MERGE-OUTER: attempt 313 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4217582007 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/47ec39ae3f4b9b227bd35d0da851e13ff4e2d0b3' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1162 processed earlier; will process 3491 files now [0717/151648.441892:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5564b1dba0b1 base::debug::CollectStackTrace() #1 0x5564b1ad7703 base::debug::StackTrace::StackTrace() #2 0x5564b1b214ac logging::LogMessage::~LogMessage() #3 0x5564a8541369 mojo::Remote<>::Bind() #4 0x5564a8540fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5564a852ee26 content::TestOneProtoInput() #6 0x5564a852d38f LLVMFuzzerTestOneInput #7 0x5564aa8a3244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5564aa8ac60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5564aa895212 fuzzer::FuzzerDriver() #10 0x5564aa8aa5e3 __llvm_coverage_mapping #11 0x7fecc0b6c830 __libc_start_main #12 0x5564a852d02a __llvm_coverage_mapping ==23441== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-f8cc48e4f2881a85e9f4eec863a24603fe0a5d96 Base64: CgQKAggBCgQKAggACgQKAggCCgQKAggBCgAKAmIACgQKAggCCgQKAggBCgQKAggACgQKAggACgQKAggBCgQKAggACgAKBAoCCAIKBAoCCAEKBAoCCAIKAAoCYgAKBAoCCAIKAA== MERGE-OUTER: attempt 314 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4221706692 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/f8cc48e4f2881a85e9f4eec863a24603fe0a5d96' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1163 processed earlier; will process 3490 files now #1 pulse exec/s: 0 rss: 257Mb #2 pulse exec/s: 0 rss: 263Mb [0717/151652.597548:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55fe0fb970b1 base::debug::CollectStackTrace() #1 0x55fe0f8b4703 base::debug::StackTrace::StackTrace() #2 0x55fe0f8fe4ac logging::LogMessage::~LogMessage() #3 0x55fe0631e369 mojo::Remote<>::Bind() #4 0x55fe0631dfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55fe0630be26 content::TestOneProtoInput() #6 0x55fe0630a38f LLVMFuzzerTestOneInput #7 0x55fe08680244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55fe0868960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55fe08672212 fuzzer::FuzzerDriver() #10 0x55fe086875e3 __llvm_coverage_mapping #11 0x7f891256a830 __libc_start_main #12 0x55fe0630a02a __llvm_coverage_mapping ==23469== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x2,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0xd,0x5a,0xb,0x8,0xc8,0x1,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x02\"\x02\x08\x04\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x0dZ\x0b\x08\xc8\x01\x10\x00\x1a\x00\"\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-6ba737345bcd577d99cb8a6ac61621116a0d5247 Base64: CgQKAggACgAKBAoCCAIKAAoECgIIAQoCYgAKAAoECgIIAAoNCgsI////////////AQoACgAKDhoMCAIQABoCCAIiAggECgJiAAoACgAKBAoCCAAKAAoNWgsIyAEQABoAIgIIAA== MERGE-OUTER: attempt 315 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4225651666 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/6ba737345bcd577d99cb8a6ac61621116a0d5247' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1166 processed earlier; will process 3487 files now [0717/151656.530129:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5635698d40b1 base::debug::CollectStackTrace() #1 0x5635695f1703 base::debug::StackTrace::StackTrace() #2 0x56356963b4ac logging::LogMessage::~LogMessage() #3 0x56356005b369 mojo::Remote<>::Bind() #4 0x56356005afb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x563560048e26 content::TestOneProtoInput() #6 0x56356004738f LLVMFuzzerTestOneInput #7 0x5635623bd244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5635623c660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5635623af212 fuzzer::FuzzerDriver() #10 0x5635623c45e3 __llvm_coverage_mapping #11 0x7f72d1b32830 __libc_start_main #12 0x56356004702a __llvm_coverage_mapping ==23502== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-f55109b407e19398d72adc45e5ad35ad785b2a4b Base64: CgQKAggACgAKAAoECgIIAQoECgIIAQoECgIIAgoESgIIAgoESgIIAgoACgAKAAoESgIIAgoESgIIAgoACgRKAggCCgRKAggCCgRKAggACgJiAAoECgIIAAoECgIIAgoECgIIAQ== MERGE-OUTER: attempt 316 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4229480918 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/f55109b407e19398d72adc45e5ad35ad785b2a4b' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1167 processed earlier; will process 3486 files now [0717/151700.338324:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x564f15a930b1 base::debug::CollectStackTrace() #1 0x564f157b0703 base::debug::StackTrace::StackTrace() #2 0x564f157fa4ac logging::LogMessage::~LogMessage() #3 0x564f0c21a369 mojo::Remote<>::Bind() #4 0x564f0c219fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564f0c207e26 content::TestOneProtoInput() #6 0x564f0c20638f LLVMFuzzerTestOneInput #7 0x564f0e57c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x564f0e58560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x564f0e56e212 fuzzer::FuzzerDriver() #10 0x564f0e5835e3 __llvm_coverage_mapping #11 0x7f84ed8be830 __libc_start_main #12 0x564f0c20602a __llvm_coverage_mapping ==23543== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x52,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xc,0x5a,0xa,0x8,0x64,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x52,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x52,0x2,0x8,0x1,0xa,0x0, \x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x00\x0a\x02b\x00\x0a\x04R\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x0cZ\x0a\x08d\x10\x00\x1a\x00\"\x02\x08\x00\x0a\x02b\x00\x0a\x04R\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04R\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-c13c7bf132e3250c3fefd9ff9eebaa7ccceed7dd Base64: CgAKAmIACgQKAggBCgQKAggACgQKAggCCgRKAggACgJiAAoEUgIIAQoECgIIAgoMWgoIZBAAGgAiAggACgJiAAoEUgIIAQoACgQKAggACgAKBAoCCAIKBAoCCAEKBFICCAEKAA== MERGE-OUTER: attempt 317 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4232813347 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c13c7bf132e3250c3fefd9ff9eebaa7ccceed7dd' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1168 processed earlier; will process 3485 files now #1 pulse exec/s: 0 rss: 268Mb [0717/151703.642221:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x558d260710b1 base::debug::CollectStackTrace() #1 0x558d25d8e703 base::debug::StackTrace::StackTrace() #2 0x558d25dd84ac logging::LogMessage::~LogMessage() #3 0x558d1c7f8369 mojo::Remote<>::Bind() #4 0x558d1c7f7fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558d1c7e5e26 content::TestOneProtoInput() #6 0x558d1c7e438f LLVMFuzzerTestOneInput #7 0x558d1eb5a244 fuzzer::Fuzzer::ExecuteCallback() #8 0x558d1eb6360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x558d1eb4c212 fuzzer::FuzzerDriver() #10 0x558d1eb615e3 __llvm_coverage_mapping #11 0x7f175dac6830 __libc_start_main #12 0x558d1c7e402a __llvm_coverage_mapping ==23580== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-f318d12b0d82acfae127c442851b4a1963729860 Base64: CgQKAggCCgRKAggCCgRKAggCCgAKAAoECgIIAAoECgIIAQoECgIIAQoECgIIAAoECgIIAgoACgQKAggCCgAKBAoCCAIKBAoCCAAKBAoCCAAKBAoCCAIKAAoECgIIAgoECgIIAg== MERGE-OUTER: attempt 318 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4236496316 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/f318d12b0d82acfae127c442851b4a1963729860' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1170 processed earlier; will process 3483 files now #1 pulse exec/s: 0 rss: 241Mb [0717/151707.382133:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x560e22e660b1 base::debug::CollectStackTrace() #1 0x560e22b83703 base::debug::StackTrace::StackTrace() #2 0x560e22bcd4ac logging::LogMessage::~LogMessage() #3 0x560e195ed369 mojo::Remote<>::Bind() #4 0x560e195ecfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x560e195dae26 content::TestOneProtoInput() #6 0x560e195d938f LLVMFuzzerTestOneInput #7 0x560e1b94f244 fuzzer::Fuzzer::ExecuteCallback() #8 0x560e1b95860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x560e1b941212 fuzzer::FuzzerDriver() #10 0x560e1b9565e3 __llvm_coverage_mapping #11 0x7fee67b8b830 __libc_start_main #12 0x560e195d902a __llvm_coverage_mapping ==23606== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x00\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01 artifact_prefix='./'; Test unit written to ./crash-8ca3a2ba41c9a785501844d8e0460fb49f9c870f Base64: CgQKAggBCgQKAggACgQKAggBCg4aDAgCEAAaAggEIgIIBAoACgAKBAoCCAEKBAoCCAIKAAoNCgsI/v//////////AQoNCgsI////////////AQoACgAKDQoLCP///////////wE= MERGE-OUTER: attempt 319 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4240872998 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/8ca3a2ba41c9a785501844d8e0460fb49f9c870f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1172 processed earlier; will process 3481 files now #1 pulse exec/s: 0 rss: 263Mb [0717/151711.796196:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x557bf8f2c0b1 base::debug::CollectStackTrace() #1 0x557bf8c49703 base::debug::StackTrace::StackTrace() #2 0x557bf8c934ac logging::LogMessage::~LogMessage() #3 0x557bef6b3369 mojo::Remote<>::Bind() #4 0x557bef6b2fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x557bef6a0e26 content::TestOneProtoInput() #6 0x557bef69f38f LLVMFuzzerTestOneInput #7 0x557bf1a15244 fuzzer::Fuzzer::ExecuteCallback() #8 0x557bf1a1e60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x557bf1a07212 fuzzer::FuzzerDriver() #10 0x557bf1a1c5e3 __llvm_coverage_mapping #11 0x7f6914637830 __libc_start_main #12 0x557bef69f02a __llvm_coverage_mapping ==23639== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x6,0x12,0x2,0x8,0x1,0x8,0x2,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x06\x12\x02\x08\x01\x08\x02\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x04J\x02\x08\x01\x0a\x02b\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-3206b5f36ee167475fd2eae71b37ff04a410bbb0 Base64: CgQKAggBCg0KCwj+//////////8BCgQKAggCCgAKAAoACgQKAggBCgYSAggBCAIKBBICCAAKBAoCCAEKAmIACgQKAggACgAKAAoOGgwIABAAGgIIBCICCAUKBEoCCAEKAmIACgA= MERGE-OUTER: attempt 320 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4244976487 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/3206b5f36ee167475fd2eae71b37ff04a410bbb0' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1174 processed earlier; will process 3479 files now [0717/151715.845303:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x555986c200b1 base::debug::CollectStackTrace() #1 0x55598693d703 base::debug::StackTrace::StackTrace() #2 0x5559869874ac logging::LogMessage::~LogMessage() #3 0x55597d3a7369 mojo::Remote<>::Bind() #4 0x55597d3a6fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55597d394e26 content::TestOneProtoInput() #6 0x55597d39338f LLVMFuzzerTestOneInput #7 0x55597f709244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55597f71260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55597f6fb212 fuzzer::FuzzerDriver() #10 0x55597f7105e3 __llvm_coverage_mapping #11 0x7fc1fc250830 __libc_start_main #12 0x55597d39302a __llvm_coverage_mapping ==23671== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x03\"\x02\x08\x01\x0a\x00\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04B\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-7c09de065ee8972c58a1254eb122f24486824fe5 Base64: CgQKAggACg0KCwj+//////////8BCgQKAggBCgJiAAoOGgwIARAAGgIIAyICCAEKAAoEEgIIAAoECgIIAAoACgJiAAoACgQKAggACgRCAggBCgQKAggCCgQKAggBCgQKAggCCgA= MERGE-OUTER: attempt 321 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4249163797 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/7c09de065ee8972c58a1254eb122f24486824fe5' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1175 processed earlier; will process 3478 files now [0717/151720.030082:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55d5669a90b1 base::debug::CollectStackTrace() #1 0x55d5666c6703 base::debug::StackTrace::StackTrace() #2 0x55d5667104ac logging::LogMessage::~LogMessage() #3 0x55d55d130369 mojo::Remote<>::Bind() #4 0x55d55d12ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55d55d11de26 content::TestOneProtoInput() #6 0x55d55d11c38f LLVMFuzzerTestOneInput #7 0x55d55f492244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55d55f49b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55d55f484212 fuzzer::FuzzerDriver() #10 0x55d55f4995e3 __llvm_coverage_mapping #11 0x7fe745b0d830 __libc_start_main #12 0x55d55d11c02a __llvm_coverage_mapping ==23700== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-d42b5f19ea06f79924765a570cf1cc549f6c4ce3 Base64: CgQKAggBCgQKAggCCg0KCwj///////////8BCgQ6AggBCgQKAggCCgQKAggCCgQKAggACgQKAggCCgQKAggCCgQKAggACgQKAggCCgQKAggACgAKBAoCCAIKBAoCCAIKBAoCCAI= MERGE-OUTER: attempt 322 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4253377025 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/d42b5f19ea06f79924765a570cf1cc549f6c4ce3' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1176 processed earlier; will process 3477 files now #1 pulse exec/s: 0 rss: 257Mb [0717/151724.239758:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x557d981330b1 base::debug::CollectStackTrace() #1 0x557d97e50703 base::debug::StackTrace::StackTrace() #2 0x557d97e9a4ac logging::LogMessage::~LogMessage() #3 0x557d8e8ba369 mojo::Remote<>::Bind() #4 0x557d8e8b9fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x557d8e8a7e26 content::TestOneProtoInput() #6 0x557d8e8a638f LLVMFuzzerTestOneInput #7 0x557d90c1c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x557d90c2560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x557d90c0e212 fuzzer::FuzzerDriver() #10 0x557d90c235e3 __llvm_coverage_mapping #11 0x7f21e1f27830 __libc_start_main #12 0x557d8e8a602a __llvm_coverage_mapping ==23730== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x4,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x04\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x00\x0a\x04\x12\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-e945349f1379d4682b98d91ccdbd95fe3396fd51 Base64: CgIIAgoECgIIAgoECgIIAAoACgRKAggBCgAKBEoCCAEKAAoECgIIAgoACgAKDhoMCAAQABoCCAUiAggECg4aDAgCEAAaAggEIgIIBAoACgAKBBICCAAKAmIACgAKAmIACgQKAggC MERGE-OUTER: attempt 323 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4257272127 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/e945349f1379d4682b98d91ccdbd95fe3396fd51' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1178 processed earlier; will process 3475 files now [0717/151728.083288:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a37c9680b1 base::debug::CollectStackTrace() #1 0x55a37c685703 base::debug::StackTrace::StackTrace() #2 0x55a37c6cf4ac logging::LogMessage::~LogMessage() #3 0x55a3730ef369 mojo::Remote<>::Bind() #4 0x55a3730eefb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a3730dce26 content::TestOneProtoInput() #6 0x55a3730db38f LLVMFuzzerTestOneInput #7 0x55a375451244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a37545a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a375443212 fuzzer::FuzzerDriver() #10 0x55a3754585e3 __llvm_coverage_mapping #11 0x7ff78d151830 __libc_start_main #12 0x55a3730db02a __llvm_coverage_mapping ==23764== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-9145a6ddcdbbf96ff5a47994bdb02cc924391274 Base64: CgJiAAoECgIIAAoACgRKAggBCgQKAggACgQKAggBCgQKAggACgQKAggCCgQKAggACgQKAggACgQKAggBCgQKAggCCgQKAggACg4aDAgCEAAaAggEIgIIBAoACgQKAggACgQKAggA MERGE-OUTER: attempt 324 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4261518984 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9145a6ddcdbbf96ff5a47994bdb02cc924391274' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1179 processed earlier; will process 3474 files now [0717/151732.369592:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5628e0bb80b1 base::debug::CollectStackTrace() #1 0x5628e08d5703 base::debug::StackTrace::StackTrace() #2 0x5628e091f4ac logging::LogMessage::~LogMessage() #3 0x5628d733f369 mojo::Remote<>::Bind() #4 0x5628d733efb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5628d732ce26 content::TestOneProtoInput() #6 0x5628d732b38f LLVMFuzzerTestOneInput #7 0x5628d96a1244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5628d96aa60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5628d9693212 fuzzer::FuzzerDriver() #10 0x5628d96a85e3 __llvm_coverage_mapping #11 0x7eff188b4830 __libc_start_main #12 0x5628d732b02a __llvm_coverage_mapping ==23789== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x42,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04B\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-f9ec5565a91c51c2750483a7c9ffc5fc0ea199f4 Base64: CgQKAggCCgQKAggACgQKAggBCgQKAggACgQKAggCCgQKAggACgAKBAoCCAAKBEICCAAKBAoCCAEKBDoCCAEKBAoCCAIKAmIACgQKAggBCgQKAggBCgQKAggACgQKAggACgQ6AggB MERGE-OUTER: attempt 325 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4265520567 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/f9ec5565a91c51c2750483a7c9ffc5fc0ea199f4' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1180 processed earlier; will process 3473 files now #1 pulse exec/s: 0 rss: 258Mb [0717/151736.325253:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56221a7330b1 base::debug::CollectStackTrace() #1 0x56221a450703 base::debug::StackTrace::StackTrace() #2 0x56221a49a4ac logging::LogMessage::~LogMessage() #3 0x562210eba369 mojo::Remote<>::Bind() #4 0x562210eb9fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x562210ea7e26 content::TestOneProtoInput() #6 0x562210ea638f LLVMFuzzerTestOneInput #7 0x56221321c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56221322560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56221320e212 fuzzer::FuzzerDriver() #10 0x5622132235e3 __llvm_coverage_mapping #11 0x7f66f439c830 __libc_start_main #12 0x562210ea602a __llvm_coverage_mapping ==23829== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-bce9ee9c0529dba4bb4264e7c2d89918042630b2 Base64: CgQKAggACgQKAggBCgRKAggBCgQKAggCCgAKBAoCCAIKBAoCCAEKBAoCCAAKBAoCCAEKBAoCCAAKBAoCCAAKBAoCCAEKAAoESgIIAgoACgAKAAoECgIIAgoECgIIAQoACgQKAggC MERGE-OUTER: attempt 326 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4269349391 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/bce9ee9c0529dba4bb4264e7c2d89918042630b2' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1182 processed earlier; will process 3471 files now #1 pulse exec/s: 0 rss: 256Mb [0717/151740.217908:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56076f0380b1 base::debug::CollectStackTrace() #1 0x56076ed55703 base::debug::StackTrace::StackTrace() #2 0x56076ed9f4ac logging::LogMessage::~LogMessage() #3 0x5607657bf369 mojo::Remote<>::Bind() #4 0x5607657befb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5607657ace26 content::TestOneProtoInput() #6 0x5607657ab38f LLVMFuzzerTestOneInput #7 0x560767b21244 fuzzer::Fuzzer::ExecuteCallback() #8 0x560767b2a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x560767b13212 fuzzer::FuzzerDriver() #10 0x560767b285e3 __llvm_coverage_mapping #11 0x7f24ffaa8830 __libc_start_main #12 0x5607657ab02a __llvm_coverage_mapping ==23887== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x6,0xa,0x2,0x8,0x2,0x8,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x3,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x06\x0a\x02\x08\x02\x08\x00\x0a\x00\x0a\x02b\x00\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x04B\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x00\x0a\x00\x0a\x02b\x00\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x00\x0a\x06*\x04\x08\x01\x10\x03\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-62fb6e7f8543878bfc616f441d7328101091e107 Base64: CgAKAAoECgIIAAoECgIIAQoEOgIIAAoGCgIIAggACgAKAmIACgRKAggCCgAKAAoACgRCAggBCgAKAAoACgRKAggACgAKAmIACgRKAggCCgRKAggACgYqBAgBEAMKAAoECgIIAQoA MERGE-OUTER: attempt 327 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4273175368 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/62fb6e7f8543878bfc616f441d7328101091e107' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1184 processed earlier; will process 3469 files now #1 pulse exec/s: 0 rss: 255Mb [0717/151744.055654:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5598869770b1 base::debug::CollectStackTrace() #1 0x559886694703 base::debug::StackTrace::StackTrace() #2 0x5598866de4ac logging::LogMessage::~LogMessage() #3 0x55987d0fe369 mojo::Remote<>::Bind() #4 0x55987d0fdfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55987d0ebe26 content::TestOneProtoInput() #6 0x55987d0ea38f LLVMFuzzerTestOneInput #7 0x55987f460244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55987f46960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55987f452212 fuzzer::FuzzerDriver() #10 0x55987f4675e3 __llvm_coverage_mapping #11 0x7f164ef57830 __libc_start_main #12 0x55987d0ea02a __llvm_coverage_mapping ==23939== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x2,0x10,0x3,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x2, \x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x06*\x04\x08\x02\x10\x03\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x12\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-632d667598f787c2bce375cc95e179d2d7a84078 Base64: CgAKBAoCCAIKDQoLCP7//////////wEKAAoCYgAKAmIACgQKAggBCgYqBAgCEAMKBAoCCAIKBAoCCAAKAAoNCgsI////////////AQoECgIIAgoECgIIAgoECgIIAgoACgQSAggC MERGE-OUTER: attempt 328 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4277392917 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/632d667598f787c2bce375cc95e179d2d7a84078' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1186 processed earlier; will process 3467 files now [0717/151748.243472:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5558bc1e80b1 base::debug::CollectStackTrace() #1 0x5558bbf05703 base::debug::StackTrace::StackTrace() #2 0x5558bbf4f4ac logging::LogMessage::~LogMessage() #3 0x5558b296f369 mojo::Remote<>::Bind() #4 0x5558b296efb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5558b295ce26 content::TestOneProtoInput() #6 0x5558b295b38f LLVMFuzzerTestOneInput #7 0x5558b4cd1244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5558b4cda60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5558b4cc3212 fuzzer::FuzzerDriver() #10 0x5558b4cd85e3 __llvm_coverage_mapping #11 0x7fa9f9c7e830 __libc_start_main #12 0x5558b295b02a __llvm_coverage_mapping ==23964== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x1d,0x5a,0x1b,0x8,0xc8,0x1,0x10,0x0,0x1a,0x10,0xa,0x2,0x8,0x4,0xa,0x2,0x8,0x4,0xa,0x2,0x8,0x5,0xa,0x2,0x8,0x0,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x1,0x22,0x2,0x8,0x4,0xa,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x04\x0a\x02b\x00\x0a\x00\x0a\x1dZ\x1b\x08\xc8\x01\x10\x00\x1a\x10\x0a\x02\x08\x04\x0a\x02\x08\x04\x0a\x02\x08\x05\x0a\x02\x08\x00\"\x02\x08\x04\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x01\"\x02\x08\x04\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-9d20a736f01b9e225b34ea4373ee197d5808b786 Base64: CgAKBAoCCAAKDhoMCAAQABoCCAUiAggECgJiAAoACh1aGwjIARAAGhAKAggECgIIBAoCCAUKAggAIgIIBAoACgQKAggBCgQKAggCCgQKAggCCgAKAAoOGgwIARAAGgIIASICCAQKAA== MERGE-OUTER: attempt 329 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4281363956 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9d20a736f01b9e225b34ea4373ee197d5808b786' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1187 processed earlier; will process 3466 files now [0717/151752.175100:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5594e11750b1 base::debug::CollectStackTrace() #1 0x5594e0e92703 base::debug::StackTrace::StackTrace() #2 0x5594e0edc4ac logging::LogMessage::~LogMessage() #3 0x5594d78fc369 mojo::Remote<>::Bind() #4 0x5594d78fbfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5594d78e9e26 content::TestOneProtoInput() #6 0x5594d78e838f LLVMFuzzerTestOneInput #7 0x5594d9c5e244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5594d9c6760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5594d9c50212 fuzzer::FuzzerDriver() #10 0x5594d9c655e3 __llvm_coverage_mapping #11 0x7faf9c910830 __libc_start_main #12 0x5594d78e802a __llvm_coverage_mapping ==23991== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0x52,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04R\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-18fa508efa6abf9465e284b8a19cfc87aa9388a8 Base64: CgAKBAoCCAIKAmIACgRKAggBCgQKAggBCgQKAggACgAKAAoNCgsI/v//////////AQoEUgIIAQoACgQKAggCCgQKAggBCgAKBAoCCAEKAAoECgIIAgoECgIIAQoECgIIAAoECgIIAA== MERGE-OUTER: attempt 330 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4284509530 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/18fa508efa6abf9465e284b8a19cfc87aa9388a8' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1188 processed earlier; will process 3465 files now [0717/151755.335686:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x558dc62470b1 base::debug::CollectStackTrace() #1 0x558dc5f64703 base::debug::StackTrace::StackTrace() #2 0x558dc5fae4ac logging::LogMessage::~LogMessage() #3 0x558dbc9ce369 mojo::Remote<>::Bind() #4 0x558dbc9cdfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558dbc9bbe26 content::TestOneProtoInput() #6 0x558dbc9ba38f LLVMFuzzerTestOneInput #7 0x558dbed30244 fuzzer::Fuzzer::ExecuteCallback() #8 0x558dbed3960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x558dbed22212 fuzzer::FuzzerDriver() #10 0x558dbed375e3 __llvm_coverage_mapping #11 0x7f80abf4d830 __libc_start_main #12 0x558dbc9ba02a __llvm_coverage_mapping ==24017== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x04B\x02\x08\x01\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04:\x02\x08\x00\x0a\x04\x12\x02\x08\x01\x0a\x00\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x04J\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x02b\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-8531cd84d85c3dc688fbf634a80129bf90af44e3 Base64: CgQKAggBCgAKAmIACgRCAggBCg0KCwj///////////8BCgQKAggCCgQKAggACgJiAAoEOgIIAAoEEgIIAQoACgIIAgoACgAKAAoESgIIAgoACgRKAggACgAKBAoCCAIKAAoCYgAKAA== MERGE-OUTER: attempt 331 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4288573672 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/8531cd84d85c3dc688fbf634a80129bf90af44e3' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1189 processed earlier; will process 3464 files now [0717/151759.413796:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x560a957880b1 base::debug::CollectStackTrace() #1 0x560a954a5703 base::debug::StackTrace::StackTrace() #2 0x560a954ef4ac logging::LogMessage::~LogMessage() #3 0x560a8bf0f369 mojo::Remote<>::Bind() #4 0x560a8bf0efb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x560a8befce26 content::TestOneProtoInput() #6 0x560a8befb38f LLVMFuzzerTestOneInput #7 0x560a8e271244 fuzzer::Fuzzer::ExecuteCallback() #8 0x560a8e27a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x560a8e263212 fuzzer::FuzzerDriver() #10 0x560a8e2785e3 __llvm_coverage_mapping #11 0x7f3684504830 __libc_start_main #12 0x560a8befb02a __llvm_coverage_mapping ==24048== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x12\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-c293b63de08e5c71246e73fe17186601232cc475 Base64: CgQKAggBCgQSAggBCgAKAAoEEgIIAAoECgIIAAoACgAKAAoECgIIAQoECgIIAAoECgIIAgoACg4aDAgAEAAaAggEIgIIBQoNCgsI/v//////////AQoOGgwIAhAAGgIIBCICCAQKAA== MERGE-OUTER: attempt 332 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 4292240954 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c293b63de08e5c71246e73fe17186601232cc475' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1190 processed earlier; will process 3463 files now #1 pulse exec/s: 0 rss: 267Mb [0717/151803.135663:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55896c8580b1 base::debug::CollectStackTrace() #1 0x55896c575703 base::debug::StackTrace::StackTrace() #2 0x55896c5bf4ac logging::LogMessage::~LogMessage() #3 0x558962fdf369 mojo::Remote<>::Bind() #4 0x558962fdefb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558962fcce26 content::TestOneProtoInput() #6 0x558962fcb38f LLVMFuzzerTestOneInput #7 0x558965341244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55896534a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x558965333212 fuzzer::FuzzerDriver() #10 0x5589653485e3 __llvm_coverage_mapping #11 0x7f2c739c0830 __libc_start_main #12 0x558962fcb02a __llvm_coverage_mapping ==24075== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x42,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x5, \x0a\x00\x0a\x04:\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04B\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x03\"\x02\x08\x05 artifact_prefix='./'; Test unit written to ./crash-38f472cd99cb969a09569c6a74990057003d7583 Base64: CgAKBDoCCAEKAAoACgQKAggCCgAKAAoECgIIAQoACgAKAmIACgQKAggACgAKDQoLCP7//////////wEKBAoCCAIKBAoCCAEKAAoEQgIIAAoECgIIAQoACg4aDAgAEAAaAggDIgIIBQ== MERGE-OUTER: attempt 333 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 984016 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/38f472cd99cb969a09569c6a74990057003d7583' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1192 processed earlier; will process 3461 files now #1 pulse exec/s: 0 rss: 263Mb [0717/151806.849141:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x561a008100b1 base::debug::CollectStackTrace() #1 0x561a0052d703 base::debug::StackTrace::StackTrace() #2 0x561a005774ac logging::LogMessage::~LogMessage() #3 0x5619f6f97369 mojo::Remote<>::Bind() #4 0x5619f6f96fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5619f6f84e26 content::TestOneProtoInput() #6 0x5619f6f8338f LLVMFuzzerTestOneInput #7 0x5619f92f9244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5619f930260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5619f92eb212 fuzzer::FuzzerDriver() #10 0x5619f93005e3 __llvm_coverage_mapping #11 0x7fb08656c830 __libc_start_main #12 0x5619f6f8302a __llvm_coverage_mapping ==24106== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x1,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0xa,0x32,0x8,0x8,0x0,0x12,0x2,0x8,0x0,0x18,0x8,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x13,0x32,0x11,0x8,0x2,0x12,0x2,0x8,0x1,0x18,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x00\x0a\x00\x0a\x04J\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x01\x10\x01\x1a\x02\x08\x03\"\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x0a2\x08\x08\x00\x12\x02\x08\x00\x18\x08\x0a\x04\x0a\x02\x08\x02\x0a\x132\x11\x08\x02\x12\x02\x08\x01\x18\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-c6269b917ac0b839db2b8aeaa757f8b6c1f0ef53 Base64: CgAKAAoESgIIAAoACgQKAggBCg4aDAgBEAEaAggDIgIIAAoECgIIAAoACgoyCAgAEgIIABgICgQKAggCChMyEQgCEgIIARj///////////8BCgQKAggCCgQ6AggACgAKAAoECgIIAA== MERGE-OUTER: attempt 334 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 5304846 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c6269b917ac0b839db2b8aeaa757f8b6c1f0ef53' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1194 processed earlier; will process 3459 files now [0717/151811.125582:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b3f9dfc0b1 base::debug::CollectStackTrace() #1 0x55b3f9b19703 base::debug::StackTrace::StackTrace() #2 0x55b3f9b634ac logging::LogMessage::~LogMessage() #3 0x55b3f0583369 mojo::Remote<>::Bind() #4 0x55b3f0582fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b3f0570e26 content::TestOneProtoInput() #6 0x55b3f056f38f LLVMFuzzerTestOneInput #7 0x55b3f28e5244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b3f28ee60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b3f28d7212 fuzzer::FuzzerDriver() #10 0x55b3f28ec5e3 __llvm_coverage_mapping #11 0x7f0cc0d85830 __libc_start_main #12 0x55b3f056f02a __llvm_coverage_mapping ==24135== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x2,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0xd,0x5a,0xb,0x8,0xc8,0x1,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x02\"\x02\x08\x04\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x0dZ\x0b\x08\xc8\x01\x10\x00\x1a\x00\"\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-9179b5093eb4fc64d20dd553e37c9d5747baec2d Base64: CgQKAggACgAKBAoCCAIKAAoECgIIAQoACgAKBAoCCAAKBAoCCAIKAAoOGgwIABAAGgIIBCICCAIKDhoMCAIQABoCCAIiAggECgJiAAoACgAKBAoCCAAKAAoNWgsIyAEQABoAIgIIAA== MERGE-OUTER: attempt 335 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 9452712 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9179b5093eb4fc64d20dd553e37c9d5747baec2d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1195 processed earlier; will process 3458 files now #1 pulse exec/s: 0 rss: 241Mb [0717/151815.255556:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55edd41550b1 base::debug::CollectStackTrace() #1 0x55edd3e72703 base::debug::StackTrace::StackTrace() #2 0x55edd3ebc4ac logging::LogMessage::~LogMessage() #3 0x55edca8dc369 mojo::Remote<>::Bind() #4 0x55edca8dbfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55edca8c9e26 content::TestOneProtoInput() #6 0x55edca8c838f LLVMFuzzerTestOneInput #7 0x55edccc3e244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55edccc4760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55edccc30212 fuzzer::FuzzerDriver() #10 0x55edccc455e3 __llvm_coverage_mapping #11 0x7fbf5c090830 __libc_start_main #12 0x55edca8c802a __llvm_coverage_mapping ==24166== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x17,0x1a,0x15,0x8,0x1,0x10,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0x1a,0x2,0x8,0x0,0x22,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4, \x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x04\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x17\x1a\x15\x08\x01\x10\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x1a\x02\x08\x00\"\x02\x08\x00\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04 artifact_prefix='./'; Test unit written to ./crash-0ee3bdcb1c04e8256df1f69f13df753b72a2bf1a Base64: CgIIAgoACgQKAggACg4aDAgAEAAaAggFIgIIBAoACgJiAAoECgIIAAoECgIIAgoECgIIAQoECgIIAgoXGhUIARD+//////////8BGgIIACICCAAKAAoACg4aDAgCEAAaAggEIgIIBA== MERGE-OUTER: attempt 336 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 13439985 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/0ee3bdcb1c04e8256df1f69f13df753b72a2bf1a' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1197 processed earlier; will process 3456 files now [0717/151819.250944:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5609e3bd80b1 base::debug::CollectStackTrace() #1 0x5609e38f5703 base::debug::StackTrace::StackTrace() #2 0x5609e393f4ac logging::LogMessage::~LogMessage() #3 0x5609da35f369 mojo::Remote<>::Bind() #4 0x5609da35efb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5609da34ce26 content::TestOneProtoInput() #6 0x5609da34b38f LLVMFuzzerTestOneInput #7 0x5609dc6c1244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5609dc6ca60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5609dc6b3212 fuzzer::FuzzerDriver() #10 0x5609dc6c85e3 __llvm_coverage_mapping #11 0x7f995d84a830 __libc_start_main #12 0x5609da34b02a __llvm_coverage_mapping ==24183== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0,0xa,0x2,0x8,0x2,0xa,0xf,0x5a,0xb,0x8,0xce,0x1,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x0,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x6,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x2,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x0,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x03\"\x02\x08\x04\x0a\x02b\x00\x0a\x02\x08\x02\x0a\x0fZ\x0b\x08\xce\x01\x10\x00\x1a\x00\"\x02\x08\x00\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x06*\x04\x08\x01\x10\x06\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x02\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-b7e2c313c973fc224873967dd768a7055002d450 Base64: CgQKAggCCg4aDAgCEAAaAggDIgIIBAoCYgAKAggCCg9aCwjOARAAGgAiAggACAIKBAoCCAEKAAoGKgQIARAGCgQKAggACgQKAggACgIIAgoACg4aDAgAEAIaAggFIgIIBQoACgAKAA== MERGE-OUTER: attempt 337 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 17455462 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/b7e2c313c973fc224873967dd768a7055002d450' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1198 processed earlier; will process 3455 files now #1 pulse exec/s: 0 rss: 257Mb [0717/151823.296561:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x558dcdaa50b1 base::debug::CollectStackTrace() #1 0x558dcd7c2703 base::debug::StackTrace::StackTrace() #2 0x558dcd80c4ac logging::LogMessage::~LogMessage() #3 0x558dc422c369 mojo::Remote<>::Bind() #4 0x558dc422bfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558dc4219e26 content::TestOneProtoInput() #6 0x558dc421838f LLVMFuzzerTestOneInput #7 0x558dc658e244 fuzzer::Fuzzer::ExecuteCallback() #8 0x558dc659760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x558dc6580212 fuzzer::FuzzerDriver() #10 0x558dc65955e3 __llvm_coverage_mapping #11 0x7fe3848db830 __libc_start_main #12 0x558dc421802a __llvm_coverage_mapping ==24209== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-d988fbde9940938225ea5173e27ab74416c28799 Base64: CgQKAggACgAKBAoCCAAKBAoCCAEKBAoCCAEKBAoCCAIKBEoCCAIKBEoCCAIKAAoACgAKBEoCCAIKBEoCCAIKAAoESgIIAgoESgIIAgoESgIIAgoCYgAKBAoCCAAKBAoCCAIKBAoCCAE= MERGE-OUTER: attempt 338 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 21401060 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/d988fbde9940938225ea5173e27ab74416c28799' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1200 processed earlier; will process 3453 files now [0717/151827.200210:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x555f99d430b1 base::debug::CollectStackTrace() #1 0x555f99a60703 base::debug::StackTrace::StackTrace() #2 0x555f99aaa4ac logging::LogMessage::~LogMessage() #3 0x555f904ca369 mojo::Remote<>::Bind() #4 0x555f904c9fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x555f904b7e26 content::TestOneProtoInput() #6 0x555f904b638f LLVMFuzzerTestOneInput #7 0x555f9282c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x555f9283560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x555f9281e212 fuzzer::FuzzerDriver() #10 0x555f928335e3 __llvm_coverage_mapping #11 0x7fc7bf54e830 __libc_start_main #12 0x555f904b602a __llvm_coverage_mapping ==24242== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x1,0x1a,0x2,0x8,0x1,0x22,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x2,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x02b\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x01\x1a\x02\x08\x01\"\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x02\x10\x02\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-c2f51052048d484e323e9afa47e651db258b2d47 Base64: CgAKAAoACgAKBAoCCAIKAmIACgQKAggACgAKAAoECgIIAQoACg4aDAgAEAAaAggEIgIIBAoCYgAKDhoMCAEQARoCCAEiAggBCgQKAggBCg4aDAgCEAIaAggEIgIIBAoCYgAKBAoCCAE= MERGE-OUTER: attempt 339 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 25208522 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c2f51052048d484e323e9afa47e651db258b2d47' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1201 processed earlier; will process 3452 files now [0717/151831.040439:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x557feb6110b1 base::debug::CollectStackTrace() #1 0x557feb32e703 base::debug::StackTrace::StackTrace() #2 0x557feb3784ac logging::LogMessage::~LogMessage() #3 0x557fe1d98369 mojo::Remote<>::Bind() #4 0x557fe1d97fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x557fe1d85e26 content::TestOneProtoInput() #6 0x557fe1d8438f LLVMFuzzerTestOneInput #7 0x557fe40fa244 fuzzer::Fuzzer::ExecuteCallback() #8 0x557fe410360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x557fe40ec212 fuzzer::FuzzerDriver() #10 0x557fe41015e3 __llvm_coverage_mapping #11 0x7f9dc3b95830 __libc_start_main #12 0x557fe1d8402a __llvm_coverage_mapping ==24267== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x1,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x62,0x0,0x8,0x2,0xa,0xe,0x5a,0xa,0x8,0x64,0x10,0x1,0x1a,0x0,0x22,0x2,0x8,0x0,0x8,0x2,0xa,0x0,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x6,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x2,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x01\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x01\x0a\x04b\x00\x08\x02\x0a\x0eZ\x0a\x08d\x10\x01\x1a\x00\"\x02\x08\x00\x08\x02\x0a\x00\x0a\x06*\x04\x08\x01\x10\x06\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x02\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-95e2a24498f13aa830b94ab1c83038235c5e1757 Base64: CgQKAggCCg4aDAgCEAEaAggEIgIIBQoECgIIAQoEYgAIAgoOWgoIZBABGgAiAggACAIKAAoGKgQIARAGCgQKAggACgQKAggBCgIIAgoACg4aDAgAEAIaAggFIgIIBQoACgRKAggCCgA= MERGE-OUTER: attempt 340 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 29199767 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/95e2a24498f13aa830b94ab1c83038235c5e1757' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1202 processed earlier; will process 3451 files now [0717/151835.033342:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55d60b4ed0b1 base::debug::CollectStackTrace() #1 0x55d60b20a703 base::debug::StackTrace::StackTrace() #2 0x55d60b2544ac logging::LogMessage::~LogMessage() #3 0x55d601c74369 mojo::Remote<>::Bind() #4 0x55d601c73fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55d601c61e26 content::TestOneProtoInput() #6 0x55d601c6038f LLVMFuzzerTestOneInput #7 0x55d603fd6244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55d603fdf60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55d603fc8212 fuzzer::FuzzerDriver() #10 0x55d603fdd5e3 __llvm_coverage_mapping #11 0x7f79935d9830 __libc_start_main #12 0x55d601c6002a __llvm_coverage_mapping ==24291== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0xc,0x5a,0xa,0x8,0x64,0x10,0x1,0x1a,0x0,0x22,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x4, \x0a\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x0cZ\x0a\x08d\x10\x01\x1a\x00\"\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x04 artifact_prefix='./'; Test unit written to ./crash-a856e65cd37def365e4ecab22826988fb8d59c16 Base64: CgAKBDoCCAAKAAoECgIIAgoACgQKAggCCgQKAggACgQKAggBCgAKDFoKCGQQARoAIgIIAAoECgIIAAoOGgwIAhAAGgIIBCICCAQKBAoCCAEKAAoECgIIAQoOGgwIABAAGgIIBSICCAQ= MERGE-OUTER: attempt 341 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 33079411 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a856e65cd37def365e4ecab22826988fb8d59c16' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1203 processed earlier; will process 3450 files now #1 pulse exec/s: 0 rss: 259Mb [0717/151838.936327:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x563efde000b1 base::debug::CollectStackTrace() #1 0x563efdb1d703 base::debug::StackTrace::StackTrace() #2 0x563efdb674ac logging::LogMessage::~LogMessage() #3 0x563ef4587369 mojo::Remote<>::Bind() #4 0x563ef4586fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x563ef4574e26 content::TestOneProtoInput() #6 0x563ef457338f LLVMFuzzerTestOneInput #7 0x563ef68e9244 fuzzer::Fuzzer::ExecuteCallback() #8 0x563ef68f260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x563ef68db212 fuzzer::FuzzerDriver() #10 0x563ef68f05e3 __llvm_coverage_mapping #11 0x7fad05212830 __libc_start_main #12 0x563ef457302a __llvm_coverage_mapping ==24318== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x01\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-2678be7744c0d5a6f62ffeb167b53874b415e012 Base64: CgAKBAoCCAEKBAoCCAAKBEoCCAEKAAoESgIIAQoECgIIAAoACgQKAggBCgQKAggBCgQKAggACgQKAggBCgAKBAoCCAAKAAoESgIIAQoECgIIAAoECgIIAAoCYgAKBDoCCAAKBAoCCAI= MERGE-OUTER: attempt 342 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 37333339 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/2678be7744c0d5a6f62ffeb167b53874b415e012' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1205 processed earlier; will process 3448 files now [0717/151843.141506:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5613f51260b1 base::debug::CollectStackTrace() #1 0x5613f4e43703 base::debug::StackTrace::StackTrace() #2 0x5613f4e8d4ac logging::LogMessage::~LogMessage() #3 0x5613eb8ad369 mojo::Remote<>::Bind() #4 0x5613eb8acfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5613eb89ae26 content::TestOneProtoInput() #6 0x5613eb89938f LLVMFuzzerTestOneInput #7 0x5613edc0f244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5613edc1860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5613edc01212 fuzzer::FuzzerDriver() #10 0x5613edc165e3 __llvm_coverage_mapping #11 0x7fc72f4de830 __libc_start_main #12 0x5613eb89902a __llvm_coverage_mapping ==24340== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x00\x0a\x04\x12\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-121c9b794dcb1f27806ffe8f8fb9291a2e1dad94 Base64: CgIIAgoECgIIAgoECgIIAAoACgRKAggBCgAKBEoCCAEKBAoCCAIKBAoCCAIKAAoACg4aDAgAEAAaAggFIgIIBQoOGgwIAhAAGgIIBCICCAQKAAoACgQSAggACgJiAAoACgAKBAoCCAI= MERGE-OUTER: attempt 343 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 41240108 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/121c9b794dcb1f27806ffe8f8fb9291a2e1dad94' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1206 processed earlier; will process 3447 files now #1 pulse exec/s: 0 rss: 254Mb [0717/151847.102459:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x558be075b0b1 base::debug::CollectStackTrace() #1 0x558be0478703 base::debug::StackTrace::StackTrace() #2 0x558be04c24ac logging::LogMessage::~LogMessage() #3 0x558bd6ee2369 mojo::Remote<>::Bind() #4 0x558bd6ee1fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558bd6ecfe26 content::TestOneProtoInput() #6 0x558bd6ece38f LLVMFuzzerTestOneInput #7 0x558bd9244244 fuzzer::Fuzzer::ExecuteCallback() #8 0x558bd924d60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x558bd9236212 fuzzer::FuzzerDriver() #10 0x558bd924b5e3 __llvm_coverage_mapping #11 0x7f6f7ef5e830 __libc_start_main #12 0x558bd6ece02a __llvm_coverage_mapping ==24365== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x0,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x7,0xa,0x4,0x4a,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x01\x0a\x04J\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x00\x0a\x06*\x04\x08\x00\x10\x07\x0a\x04J\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-c48847a07773e04faaf4eee87babde9cb9bed8ca Base64: CgQKAggBCgRKAggBCgQKAggACg4aDAgAEAAaAggEIgIIBQoECgIIAAoESgIIAQoESgIIAQoACgQKAggBCgQKAggCCgQKAggCCg4aDAgAEAAaAggEIgIIBQoACgYqBAgAEAcKBEoCCAI= MERGE-OUTER: attempt 344 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 45045671 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c48847a07773e04faaf4eee87babde9cb9bed8ca' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1208 processed earlier; will process 3445 files now [0717/151850.868288:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x562fa6e7f0b1 base::debug::CollectStackTrace() #1 0x562fa6b9c703 base::debug::StackTrace::StackTrace() #2 0x562fa6be64ac logging::LogMessage::~LogMessage() #3 0x562f9d606369 mojo::Remote<>::Bind() #4 0x562f9d605fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x562f9d5f3e26 content::TestOneProtoInput() #6 0x562f9d5f238f LLVMFuzzerTestOneInput #7 0x562f9f968244 fuzzer::Fuzzer::ExecuteCallback() #8 0x562f9f97160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x562f9f95a212 fuzzer::FuzzerDriver() #10 0x562f9f96f5e3 __llvm_coverage_mapping #11 0x7fb41bd8e830 __libc_start_main #12 0x562f9d5f202a __llvm_coverage_mapping ==24392== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0xd,0x5a,0xb,0x8,0xc8,0x1,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0xd,0x5a,0xb,0x8,0xc8,0x1,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x4,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x1,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x02b\x00\x0a\x00\x0a\x0dZ\x0b\x08\xc8\x01\x10\x00\x1a\x00\"\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x0dZ\x0b\x08\xc8\x01\x10\x00\x1a\x00\"\x02\x08\x04\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x01\"\x02\x08\x04\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-a7da51c12f6756ed5a164d419056b6e03e76f2c7 Base64: CgQKAggCCgQKAggACg4aDAgAEAAaAggEIgIIBAoCYgAKAAoNWgsIyAEQABoAIgIIAAoACgAKAAoECgIIAgoECgIIAAoACg1aCwjIARAAGgAiAggECg4aDAgCEAAaAggBIgIIBAoCYgA= MERGE-OUTER: attempt 345 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 48782679 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a7da51c12f6756ed5a164d419056b6e03e76f2c7' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1209 processed earlier; will process 3444 files now [0717/151854.594871:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5576f31f40b1 base::debug::CollectStackTrace() #1 0x5576f2f11703 base::debug::StackTrace::StackTrace() #2 0x5576f2f5b4ac logging::LogMessage::~LogMessage() #3 0x5576e997b369 mojo::Remote<>::Bind() #4 0x5576e997afb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5576e9968e26 content::TestOneProtoInput() #6 0x5576e996738f LLVMFuzzerTestOneInput #7 0x5576ebcdd244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5576ebce660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5576ebccf212 fuzzer::FuzzerDriver() #10 0x5576ebce45e3 __llvm_coverage_mapping #11 0x7f5dd0df6830 __libc_start_main #12 0x5576e996702a __llvm_coverage_mapping ==24420== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0xc,0x5a,0xa,0x8,0x64,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x05\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x12\x02\x08\x00\x0a\x02b\x00\x0a\x0cZ\x0a\x08d\x10\x00\x1a\x00\"\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-c947e277f623a8d3db8d8b3a15edc7732a5087da Base64: CgQKAggCCgQKAggBCgQKAggACgAKDhoMCAIQABoCCAUiAggFCgQKAggBCgQKAggBCgQKAggBCgQKAggACgAKBAoCCAAKBAoCCAAKBDoCCAAKBBICCAAKAmIACgxaCghkEAAaACICCAA= MERGE-OUTER: attempt 346 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 53071018 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c947e277f623a8d3db8d8b3a15edc7732a5087da' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1210 processed earlier; will process 3443 files now [0717/151858.890774:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x563b48e8b0b1 base::debug::CollectStackTrace() #1 0x563b48ba8703 base::debug::StackTrace::StackTrace() #2 0x563b48bf24ac logging::LogMessage::~LogMessage() #3 0x563b3f612369 mojo::Remote<>::Bind() #4 0x563b3f611fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x563b3f5ffe26 content::TestOneProtoInput() #6 0x563b3f5fe38f LLVMFuzzerTestOneInput #7 0x563b41974244 fuzzer::Fuzzer::ExecuteCallback() #8 0x563b4197d60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x563b41966212 fuzzer::FuzzerDriver() #10 0x563b4197b5e3 __llvm_coverage_mapping #11 0x7f454c23f830 __libc_start_main #12 0x563b3f5fe02a __llvm_coverage_mapping ==24444== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x12\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-82fbe89ff80e8ba2495609d24c428d15d3a35311 Base64: CgAKAAoECgIIAAoECgIIAQoEEgIIAQoACgAKBEoCCAAKBAoCCAEKAAoACgQKAggACgJiAAoACgQSAggACgQKAggBCgQKAggBCgQKAggBCgJiAAoACgQKAggBCgQKAggBCgQKAggACgA= MERGE-OUTER: attempt 347 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 57240265 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/82fbe89ff80e8ba2495609d24c428d15d3a35311' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1211 processed earlier; will process 3442 files now #1 pulse exec/s: 0 rss: 268Mb #2 pulse exec/s: 0 rss: 268Mb [0717/151903.139959:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x555c592600b1 base::debug::CollectStackTrace() #1 0x555c58f7d703 base::debug::StackTrace::StackTrace() #2 0x555c58fc74ac logging::LogMessage::~LogMessage() #3 0x555c4f9e7369 mojo::Remote<>::Bind() #4 0x555c4f9e6fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x555c4f9d4e26 content::TestOneProtoInput() #6 0x555c4f9d338f LLVMFuzzerTestOneInput #7 0x555c51d49244 fuzzer::Fuzzer::ExecuteCallback() #8 0x555c51d5260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x555c51d3b212 fuzzer::FuzzerDriver() #10 0x555c51d505e3 __llvm_coverage_mapping #11 0x7f490e6e8830 __libc_start_main #12 0x555c4f9d302a __llvm_coverage_mapping ==24468== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-ee579735f6062e5df9258f2850aff434c2c02f1c Base64: CgJiAAoECgIIAQoECgIIAQoCYgAKAAoCYgAKBAoCCAEKAmIACgQKAggBCgQKAggBCgRCAggBCgRCAggBCgQKAggACgJiAAoACgQKAggACgQKAggBCgJiAAoECgIIAAoACgQKAggBCgA= MERGE-OUTER: attempt 348 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 61308099 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ee579735f6062e5df9258f2850aff434c2c02f1c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1214 processed earlier; will process 3439 files now [0717/151907.142918:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x555acaa6f0b1 base::debug::CollectStackTrace() #1 0x555aca78c703 base::debug::StackTrace::StackTrace() #2 0x555aca7d64ac logging::LogMessage::~LogMessage() #3 0x555ac11f6369 mojo::Remote<>::Bind() #4 0x555ac11f5fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x555ac11e3e26 content::TestOneProtoInput() #6 0x555ac11e238f LLVMFuzzerTestOneInput #7 0x555ac3558244 fuzzer::Fuzzer::ExecuteCallback() #8 0x555ac356160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x555ac354a212 fuzzer::FuzzerDriver() #10 0x555ac355f5e3 __llvm_coverage_mapping #11 0x7fcc344ca830 __libc_start_main #12 0x555ac11e202a __llvm_coverage_mapping ==24501== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x2,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0xd,0x5a,0xb,0x8,0xc8,0x1,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x02\"\x02\x08\x04\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x0dZ\x0b\x08\xc8\x01\x10\x00\x1a\x00\"\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-c22bc5d6d3c1dfd2c6a7ceb451aae60b06124b54 Base64: CgQKAggACgAKBAoCCAIKAAoECgIIAQoCYgAKAAoECgIIAAoECgIIAgoACg4aDAgAEAAaAggEIgIIBQoOGgwIAhAAGgIIAiICCAQKAmIACgAKAAoECgIIAAoACg1aCwjIARAAGgAiAggA MERGE-OUTER: attempt 349 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 65026276 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c22bc5d6d3c1dfd2c6a7ceb451aae60b06124b54' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1215 processed earlier; will process 3438 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 263Mb [0717/151910.901391:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56365ccec0b1 base::debug::CollectStackTrace() #1 0x56365ca09703 base::debug::StackTrace::StackTrace() #2 0x56365ca534ac logging::LogMessage::~LogMessage() #3 0x563653473369 mojo::Remote<>::Bind() #4 0x563653472fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x563653460e26 content::TestOneProtoInput() #6 0x56365345f38f LLVMFuzzerTestOneInput #7 0x5636557d5244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5636557de60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5636557c7212 fuzzer::FuzzerDriver() #10 0x5636557dc5e3 __llvm_coverage_mapping #11 0x7f01a238d830 __libc_start_main #12 0x56365345f02a __llvm_coverage_mapping ==24529== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x2,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x11,0x5a,0xf,0x8,0xc8,0x1,0x10,0x1,0x1a,0x4,0xa,0x2,0x8,0x2,0x22,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x02\"\x02\x08\x04\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x11Z\x0f\x08\xc8\x01\x10\x01\x1a\x04\x0a\x02\x08\x02\"\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-69e8ab590286255ba0ac6d4d1e2d66f3ae924d15 Base64: CgQKAggACgAKBAoCCAIKAAoECgIIAQoCYgAKAAoACgQKAggCCgAKDhoMCAAQABoCCAQiAggECg4aDAgCEAAaAggCIgIIBAoCYgAKAAoACgQKAggACgAKEVoPCMgBEAEaBAoCCAIiAggA MERGE-OUTER: attempt 350 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 69106591 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/69e8ab590286255ba0ac6d4d1e2d66f3ae924d15' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1219 processed earlier; will process 3434 files now [0717/151914.920109:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5640c21ae0b1 base::debug::CollectStackTrace() #1 0x5640c1ecb703 base::debug::StackTrace::StackTrace() #2 0x5640c1f154ac logging::LogMessage::~LogMessage() #3 0x5640b8935369 mojo::Remote<>::Bind() #4 0x5640b8934fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5640b8922e26 content::TestOneProtoInput() #6 0x5640b892138f LLVMFuzzerTestOneInput #7 0x5640bac97244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5640baca060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5640bac89212 fuzzer::FuzzerDriver() #10 0x5640bac9e5e3 __llvm_coverage_mapping #11 0x7fc67df70830 __libc_start_main #12 0x5640b892102a __llvm_coverage_mapping ==24551== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x1d,0x5a,0x1b,0x8,0xc8,0x1,0x10,0x1,0x1a,0x10,0xa,0x2,0x8,0x1,0xa,0x2,0x8,0x1,0xa,0x2,0x8,0x3,0xa,0x2,0x8,0x2,0x22,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x1dZ\x1b\x08\xc8\x01\x10\x01\x1a\x10\x0a\x02\x08\x01\x0a\x02\x08\x01\x0a\x02\x08\x03\x0a\x02\x08\x02\"\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04J\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-418fdc4ee2f274057f468bf1c44dc27d7ec7a61c Base64: CgQKAggCCg4aDAgCEAAaAggEIgIIBQoCYgAKAAoECgIIAQoACh1aGwjIARABGhAKAggBCgIIAQoCCAMKAggCIgIIAAoACgQKAggACgAKBAoCCAIKAAoACgAKBAoCCAAKAmIACgRKAggB MERGE-OUTER: attempt 351 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 72937552 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/418fdc4ee2f274057f468bf1c44dc27d7ec7a61c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1220 processed earlier; will process 3433 files now [0717/151918.721342:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55881fb6f0b1 base::debug::CollectStackTrace() #1 0x55881f88c703 base::debug::StackTrace::StackTrace() #2 0x55881f8d64ac logging::LogMessage::~LogMessage() #3 0x5588162f6369 mojo::Remote<>::Bind() #4 0x5588162f5fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5588162e3e26 content::TestOneProtoInput() #6 0x5588162e238f LLVMFuzzerTestOneInput #7 0x558818658244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55881866160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55881864a212 fuzzer::FuzzerDriver() #10 0x55881865f5e3 __llvm_coverage_mapping #11 0x7f18947d3830 __libc_start_main #12 0x5588162e202a __llvm_coverage_mapping ==24576== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-f48b1945573b1b27d63a51be1762a27988ed521e Base64: CgQKAggACgQKAggACgAKAAoECgIIAAoECgIIAgoECgIIAAoACg0KCwj+//////////8BCgAKBAoCCAAKBAoCCAAKBAoCCAAKBAoCCAAKAggACgQKAggBCgQKAggACgQKAggCCgQKAggC MERGE-OUTER: attempt 352 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 76852332 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/f48b1945573b1b27d63a51be1762a27988ed521e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1221 processed earlier; will process 3432 files now #1 pulse exec/s: 0 rss: 241Mb [0717/151922.723862:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a65eb8a0b1 base::debug::CollectStackTrace() #1 0x55a65e8a7703 base::debug::StackTrace::StackTrace() #2 0x55a65e8f14ac logging::LogMessage::~LogMessage() #3 0x55a655311369 mojo::Remote<>::Bind() #4 0x55a655310fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a6552fee26 content::TestOneProtoInput() #6 0x55a6552fd38f LLVMFuzzerTestOneInput #7 0x55a657673244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a65767c60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a657665212 fuzzer::FuzzerDriver() #10 0x55a65767a5e3 __llvm_coverage_mapping #11 0x7fc323362830 __libc_start_main #12 0x55a6552fd02a __llvm_coverage_mapping ==24603== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x03\"\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-4b374567217368e02e507cee10328f9e0d0bc69c Base64: CgAKBAoCCAAKAmIACgQKAggCCgRKAggCCgQ6AggACgAKAmIACgQKAggCCgAKBEoCCAIKBAoCCAIKAAoECgIIAAoESgIIAgoOGgwIABAAGgIIAyICCAIKBAoCCAIKAAoESgIIAgoACgAKAA== MERGE-OUTER: attempt 353 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 81130484 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/4b374567217368e02e507cee10328f9e0d0bc69c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1223 processed earlier; will process 3430 files now #1 pulse exec/s: 0 rss: 258Mb [0717/151926.945379:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56238d84b0b1 base::debug::CollectStackTrace() #1 0x56238d568703 base::debug::StackTrace::StackTrace() #2 0x56238d5b24ac logging::LogMessage::~LogMessage() #3 0x562383fd2369 mojo::Remote<>::Bind() #4 0x562383fd1fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x562383fbfe26 content::TestOneProtoInput() #6 0x562383fbe38f LLVMFuzzerTestOneInput #7 0x562386334244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56238633d60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x562386326212 fuzzer::FuzzerDriver() #10 0x56238633b5e3 __llvm_coverage_mapping #11 0x7f190b12f830 __libc_start_main #12 0x562383fbe02a __llvm_coverage_mapping ==24632== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4, \x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x12\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04 artifact_prefix='./'; Test unit written to ./crash-8b650fdfc9bf6eafb287af7ce54cdcd34b603c04 Base64: CgAKBAoCCAIKAmIACgQKAggBCgQKAggACgAKAAoACgAKAmIACgQKAggBCgQKAggBCgQKAggACgAKBBICCAAKAAoACgAKAmIACgQKAggBCgQKAggBCgJiAAoCYgAKBAoCCAEKBAoCCAAKBA== MERGE-OUTER: attempt 354 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 84984120 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/8b650fdfc9bf6eafb287af7ce54cdcd34b603c04' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1225 processed earlier; will process 3428 files now [0717/151930.795165:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5623784cc0b1 base::debug::CollectStackTrace() #1 0x5623781e9703 base::debug::StackTrace::StackTrace() #2 0x5623782334ac logging::LogMessage::~LogMessage() #3 0x56236ec53369 mojo::Remote<>::Bind() #4 0x56236ec52fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56236ec40e26 content::TestOneProtoInput() #6 0x56236ec3f38f LLVMFuzzerTestOneInput #7 0x562370fb5244 fuzzer::Fuzzer::ExecuteCallback() #8 0x562370fbe60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x562370fa7212 fuzzer::FuzzerDriver() #10 0x562370fbc5e3 __llvm_coverage_mapping #11 0x7fea224ab830 __libc_start_main #12 0x56236ec3f02a __llvm_coverage_mapping ==24646== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x02\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-1c9e6927ebb79177cb53e746763a3ead03968466 Base64: CgQKAggBCgAKAggACgQKAggCCgQKAggACgJiAAoCYgAKBAoCCAAKBAoCCAEKAAoECgIIAgoACgQKAggACgAKBAoCCAEKAmIACgQKAggCCgQKAggCCgQKAggACgAKBAoCCAAKBEoCCAIKAA== MERGE-OUTER: attempt 355 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 89102879 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/1c9e6927ebb79177cb53e746763a3ead03968466' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1226 processed earlier; will process 3427 files now [0717/151934.926836:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b1e07ae0b1 base::debug::CollectStackTrace() #1 0x55b1e04cb703 base::debug::StackTrace::StackTrace() #2 0x55b1e05154ac logging::LogMessage::~LogMessage() #3 0x55b1d6f35369 mojo::Remote<>::Bind() #4 0x55b1d6f34fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b1d6f22e26 content::TestOneProtoInput() #6 0x55b1d6f2138f LLVMFuzzerTestOneInput #7 0x55b1d9297244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b1d92a060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b1d9289212 fuzzer::FuzzerDriver() #10 0x55b1d929e5e3 __llvm_coverage_mapping #11 0x7f11709e4830 __libc_start_main #12 0x55b1d6f2102a __llvm_coverage_mapping ==24679== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x52,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x5,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04R\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x03\"\x02\x08\x05\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-00dad1db39f49a432194db50c7fe53a86f5131bc Base64: CgJiAAoACgQKAggCCgRSAggCCgJiAAoECgIIAAoACgJiAAoACgAKBAoCCAIKDhoMCAAQABoCCAMiAggFCgAKAmIACgAKBAoCCAEKAmIACgQKAggACgJiAAoECgIIAAoECgIIAgoECgIIAA== MERGE-OUTER: attempt 356 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 93434121 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/00dad1db39f49a432194db50c7fe53a86f5131bc' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1227 processed earlier; will process 3426 files now [0717/151939.261126:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55d2891ff0b1 base::debug::CollectStackTrace() #1 0x55d288f1c703 base::debug::StackTrace::StackTrace() #2 0x55d288f664ac logging::LogMessage::~LogMessage() #3 0x55d27f986369 mojo::Remote<>::Bind() #4 0x55d27f985fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55d27f973e26 content::TestOneProtoInput() #6 0x55d27f97238f LLVMFuzzerTestOneInput #7 0x55d281ce8244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55d281cf160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55d281cda212 fuzzer::FuzzerDriver() #10 0x55d281cef5e3 __llvm_coverage_mapping #11 0x7f5811949830 __libc_start_main #12 0x55d27f97202a __llvm_coverage_mapping ==24705== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-d2158d170728b0cd1a2f9cde998797d7d25167e0 Base64: CgQKAggBCgAKAAoECgIIAQoECgIIAQoECgIIAAoECgIIAAoECgIIAgoECgIIAAoECgIIAAoECgIIAQoECgIIAQoECgIIAQoACgQKAggBCgQKAggCCgQKAggBCgAKBAoCCAEKAAoECgIIAQ== MERGE-OUTER: attempt 357 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 97488394 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/d2158d170728b0cd1a2f9cde998797d7d25167e0' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1228 processed earlier; will process 3425 files now [0717/151943.286308:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b6969ac0b1 base::debug::CollectStackTrace() #1 0x55b6966c9703 base::debug::StackTrace::StackTrace() #2 0x55b6967134ac logging::LogMessage::~LogMessage() #3 0x55b68d133369 mojo::Remote<>::Bind() #4 0x55b68d132fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b68d120e26 content::TestOneProtoInput() #6 0x55b68d11f38f LLVMFuzzerTestOneInput #7 0x55b68f495244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b68f49e60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b68f487212 fuzzer::FuzzerDriver() #10 0x55b68f49c5e3 __llvm_coverage_mapping #11 0x7f1389a0b830 __libc_start_main #12 0x55b68d11f02a __llvm_coverage_mapping ==24735== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x52,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04R\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-6e59bb40a0be18e53f394f2fb059c519f08362d6 Base64: CgQKAggBCgQKAggCCgJiAAoESgIIAQoECgIIAQoECgIIAAoACgQKAggACgQKAggACgRSAggBCgQKAggBCgQKAggCCgQKAggBCgAKBAoCCAEKAAoECgIIAgoECgIIAQoECgIIAAoECgIIAA== MERGE-OUTER: attempt 358 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 101680725 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/6e59bb40a0be18e53f394f2fb059c519f08362d6' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1229 processed earlier; will process 3424 files now [0717/151947.513541:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55d30bba90b1 base::debug::CollectStackTrace() #1 0x55d30b8c6703 base::debug::StackTrace::StackTrace() #2 0x55d30b9104ac logging::LogMessage::~LogMessage() #3 0x55d302330369 mojo::Remote<>::Bind() #4 0x55d30232ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55d30231de26 content::TestOneProtoInput() #6 0x55d30231c38f LLVMFuzzerTestOneInput #7 0x55d304692244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55d30469b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55d304684212 fuzzer::FuzzerDriver() #10 0x55d3046995e3 __llvm_coverage_mapping #11 0x7f38942eb830 __libc_start_main #12 0x55d30231c02a __llvm_coverage_mapping ==24760== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x1,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x01\x1a\x02\x08\x03\"\x02\x08\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-eebcaffdc8f8eaa229acb10f58e1ac11763aa21f Base64: CgAKBAoCCAEKAAoACgQKAggACgQKAggACgAKBAoCCAAKAAoECgIIAAoECgIIAgoECgIIAQoECgIIAAoECgIIAAoACgAKAAoECgIIAgoECgIIAAoACg4aDAgAEAEaAggDIgIIAQoECgIIAA== MERGE-OUTER: attempt 359 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 105776492 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/eebcaffdc8f8eaa229acb10f58e1ac11763aa21f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1230 processed earlier; will process 3423 files now #1 pulse exec/s: 0 rss: 257Mb #2 pulse exec/s: 0 rss: 257Mb [0717/151951.647846:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b2145090b1 base::debug::CollectStackTrace() #1 0x55b214226703 base::debug::StackTrace::StackTrace() #2 0x55b2142704ac logging::LogMessage::~LogMessage() #3 0x55b20ac90369 mojo::Remote<>::Bind() #4 0x55b20ac8ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b20ac7de26 content::TestOneProtoInput() #6 0x55b20ac7c38f LLVMFuzzerTestOneInput #7 0x55b20cff2244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b20cffb60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b20cfe4212 fuzzer::FuzzerDriver() #10 0x55b20cff95e3 __llvm_coverage_mapping #11 0x7f4c02ba1830 __libc_start_main #12 0x55b20ac7c02a __llvm_coverage_mapping ==24788== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x12\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-030ea79ffaf00b4b454e5b9deed0f6b0272bd4ac Base64: CgQKAggACgQKAggACgAKBAoCCAEKAmIACgRKAggBCgQKAggACgQKAggACgQKAggACgQKAggACgQKAggBCgQKAggACgQKAggACgQKAggCCgQSAggBCgQKAggACgAKAAoECgIIAQoECgIIAA== MERGE-OUTER: attempt 360 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 109721095 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/030ea79ffaf00b4b454e5b9deed0f6b0272bd4ac' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1233 processed earlier; will process 3420 files now [0717/151955.526962:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a4aef550b1 base::debug::CollectStackTrace() #1 0x55a4aec72703 base::debug::StackTrace::StackTrace() #2 0x55a4aecbc4ac logging::LogMessage::~LogMessage() #3 0x55a4a56dc369 mojo::Remote<>::Bind() #4 0x55a4a56dbfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a4a56c9e26 content::TestOneProtoInput() #6 0x55a4a56c838f LLVMFuzzerTestOneInput #7 0x55a4a7a3e244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a4a7a4760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a4a7a30212 fuzzer::FuzzerDriver() #10 0x55a4a7a455e3 __llvm_coverage_mapping #11 0x7f23863a6830 __libc_start_main #12 0x55a4a56c802a __llvm_coverage_mapping ==24818== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-d6bce959f15ae945b0e4708d888b992addc74539 Base64: CgAKBAoCCAIKAmIACgQKAggACgJiAAoACgQKAggACgJiAAoACgAKAAoACgJiAAoECgIIAAoCYgAKAAoECgIIAAoACgQKAggACgJiAAoACgQKAggACgJiAAoECgIIAAoCYgAKAAoECgIIAA== MERGE-OUTER: attempt 361 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 113542003 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/d6bce959f15ae945b0e4708d888b992addc74539' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1234 processed earlier; will process 3419 files now #1 pulse exec/s: 0 rss: 256Mb [0717/151959.404829:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x555d730120b1 base::debug::CollectStackTrace() #1 0x555d72d2f703 base::debug::StackTrace::StackTrace() #2 0x555d72d794ac logging::LogMessage::~LogMessage() #3 0x555d69799369 mojo::Remote<>::Bind() #4 0x555d69798fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x555d69786e26 content::TestOneProtoInput() #6 0x555d6978538f LLVMFuzzerTestOneInput #7 0x555d6bafb244 fuzzer::Fuzzer::ExecuteCallback() #8 0x555d6bb0460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x555d6baed212 fuzzer::FuzzerDriver() #10 0x555d6bb025e3 __llvm_coverage_mapping #11 0x7fdd38fa4830 __libc_start_main #12 0x555d6978502a __llvm_coverage_mapping ==24844== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x4,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x04\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x00\x0a\x04\x12\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-12a3b75f24a15c44031c86c0310f5b818968763e Base64: CgIIAgoECgIIAgoECgIIAAoACgRKAggBCgAKBEoCCAEKBAoCCAEKBAoCCAIKAAoACg4aDAgAEAAaAggFIgIIBAoOGgwIAhAAGgIIBCICCAQKAAoACgQSAggACgJiAAoACgJiAAoECgIIAg== MERGE-OUTER: attempt 362 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 117672019 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/12a3b75f24a15c44031c86c0310f5b818968763e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1236 processed earlier; will process 3417 files now [0717/152003.493140:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5630dba310b1 base::debug::CollectStackTrace() #1 0x5630db74e703 base::debug::StackTrace::StackTrace() #2 0x5630db7984ac logging::LogMessage::~LogMessage() #3 0x5630d21b8369 mojo::Remote<>::Bind() #4 0x5630d21b7fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5630d21a5e26 content::TestOneProtoInput() #6 0x5630d21a438f LLVMFuzzerTestOneInput #7 0x5630d451a244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5630d452360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5630d450c212 fuzzer::FuzzerDriver() #10 0x5630d45215e3 __llvm_coverage_mapping #11 0x7f203ff45830 __libc_start_main #12 0x5630d21a402a __llvm_coverage_mapping ==24867== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0, \x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-a7aaa6b41fe057a9d2577a3c784dd82782ea549e Base64: CgAKAAoECgIIAAoACgRKAggBCgQKAggACgAKBAoCCAIKBEoCCAIKBAoCCAAKBAoCCAIKBAoCCAIKAAoECgIIAgoECgIIAQoECgIIAQoECgIIAQoECgIIAgoECgIIAAoACgQKAggCCgAKAA== MERGE-OUTER: attempt 363 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 121520414 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a7aaa6b41fe057a9d2577a3c784dd82782ea549e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1237 processed earlier; will process 3416 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 241Mb [0717/152007.388883:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55872e2c60b1 base::debug::CollectStackTrace() #1 0x55872dfe3703 base::debug::StackTrace::StackTrace() #2 0x55872e02d4ac logging::LogMessage::~LogMessage() #3 0x558724a4d369 mojo::Remote<>::Bind() #4 0x558724a4cfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558724a3ae26 content::TestOneProtoInput() #6 0x558724a3938f LLVMFuzzerTestOneInput #7 0x558726daf244 fuzzer::Fuzzer::ExecuteCallback() #8 0x558726db860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x558726da1212 fuzzer::FuzzerDriver() #10 0x558726db65e3 __llvm_coverage_mapping #11 0x7f9c3ba84830 __libc_start_main #12 0x558724a3902a __llvm_coverage_mapping ==24898== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x6,0xa,0x2,0x8,0x1,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x00\x0a\x06\x0a\x02\x08\x01\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-a9dd947892ea1206ab68e8e6eac5eaf8cb8ba5dd Base64: CgAKBgoCCAEIAgoECgIIAgoECgIIAgoOGgwIAhAAGgIIBCICCAUKBAoCCAAKBAoCCAAKAAoECgIIAQoECgIIAAoOGgwIABAAGgIIBCICCAUKBEoCCAEKBAoCCAIKAAoACgAKAAoECgIIAg== MERGE-OUTER: attempt 364 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 125708025 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a9dd947892ea1206ab68e8e6eac5eaf8cb8ba5dd' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1241 processed earlier; will process 3412 files now [0717/152011.511441:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5599ce1870b1 base::debug::CollectStackTrace() #1 0x5599cdea4703 base::debug::StackTrace::StackTrace() #2 0x5599cdeee4ac logging::LogMessage::~LogMessage() #3 0x5599c490e369 mojo::Remote<>::Bind() #4 0x5599c490dfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5599c48fbe26 content::TestOneProtoInput() #6 0x5599c48fa38f LLVMFuzzerTestOneInput #7 0x5599c6c70244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5599c6c7960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5599c6c62212 fuzzer::FuzzerDriver() #10 0x5599c6c775e3 __llvm_coverage_mapping #11 0x7fd018123830 __libc_start_main #12 0x5599c48fa02a __llvm_coverage_mapping ==24919== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x52,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x04R\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x02 artifact_prefix='./'; Test unit written to ./crash-721413708a87552744ec31bd08e711cc0bc24b7d Base64: CgQKAggACgQKAggCCgQKAggBCgJiAAoACgQKAggBCgJiAAoECgIIAQoCYgAKBAoCCAEKAmIACgJiAAoEUgIIAgoECgIIAgoECgIIAQoECgIIAQoECgIIAQoCYgAKBAoCCAEKBAoCCAIKAg== MERGE-OUTER: attempt 365 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 129813471 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/721413708a87552744ec31bd08e711cc0bc24b7d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1242 processed earlier; will process 3411 files now [0717/152015.653317:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x561d6008e0b1 base::debug::CollectStackTrace() #1 0x561d5fdab703 base::debug::StackTrace::StackTrace() #2 0x561d5fdf54ac logging::LogMessage::~LogMessage() #3 0x561d56815369 mojo::Remote<>::Bind() #4 0x561d56814fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x561d56802e26 content::TestOneProtoInput() #6 0x561d5680138f LLVMFuzzerTestOneInput #7 0x561d58b77244 fuzzer::Fuzzer::ExecuteCallback() #8 0x561d58b8060d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x561d58b69212 fuzzer::FuzzerDriver() #10 0x561d58b7e5e3 __llvm_coverage_mapping #11 0x7fa7be2e0830 __libc_start_main #12 0x561d5680102a __llvm_coverage_mapping ==24942== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0, \x0a\x04B\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x00\x0a\x04B\x02\x08\x01\x0a\x00\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04B\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-f1e2839bd5551742c255bccc9d5fc8ae4f27d226 Base64: CgRCAggBCgQKAggBCgRCAggBCgRCAggBCgRKAggBCgQKAggBCgAKBEICCAEKBEICCAEKAAoEQgIIAQoACgRCAggBCgRCAggBCgAKAAoEQgIIAQoCYgAKAAoEQgIIAQoEQgIIAQoACgAKAA== MERGE-OUTER: attempt 366 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 133743912 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/f1e2839bd5551742c255bccc9d5fc8ae4f27d226' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1243 processed earlier; will process 3410 files now [0717/152019.544730:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x561924ea90b1 base::debug::CollectStackTrace() #1 0x561924bc6703 base::debug::StackTrace::StackTrace() #2 0x561924c104ac logging::LogMessage::~LogMessage() #3 0x56191b630369 mojo::Remote<>::Bind() #4 0x56191b62ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56191b61de26 content::TestOneProtoInput() #6 0x56191b61c38f LLVMFuzzerTestOneInput #7 0x56191d992244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56191d99b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56191d984212 fuzzer::FuzzerDriver() #10 0x56191d9995e3 __llvm_coverage_mapping #11 0x7fea7f123830 __libc_start_main #12 0x56191b61c02a __llvm_coverage_mapping ==24966== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x1,0x22,0x2,0x8,0x4,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x1,0x22,0x2,0x8,0x4,0xa,0x4,0x52,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x0, \x0a\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x01\"\x02\x08\x04\x0a\x04\x0a\x02\x08\x00\x0a\x04\x12\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x01\"\x02\x08\x04\x0a\x04R\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x12\x02\x08\x00\x0a\x00\x0a\x04\x12\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-cae3e68d891d1966000443a08b9e5521e559e38d Base64: CgAKDhoMCAIQABoCCAEiAggECgQKAggACgQSAggBCgQKAggCCgAKDhoMCAIQABoCCAEiAggECgRSAggCCgQKAggBCgJiAAoECgIIAAoECgIIAQoACgQKAggACgQSAggACgAKBBICCAEKAA== MERGE-OUTER: attempt 367 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 137555546 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/cae3e68d891d1966000443a08b9e5521e559e38d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1244 processed earlier; will process 3409 files now #1 pulse exec/s: 0 rss: 256Mb [0717/152023.405065:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x559cf6de80b1 base::debug::CollectStackTrace() #1 0x559cf6b05703 base::debug::StackTrace::StackTrace() #2 0x559cf6b4f4ac logging::LogMessage::~LogMessage() #3 0x559ced56f369 mojo::Remote<>::Bind() #4 0x559ced56efb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x559ced55ce26 content::TestOneProtoInput() #6 0x559ced55b38f LLVMFuzzerTestOneInput #7 0x559cef8d1244 fuzzer::Fuzzer::ExecuteCallback() #8 0x559cef8da60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x559cef8c3212 fuzzer::FuzzerDriver() #10 0x559cef8d85e3 __llvm_coverage_mapping #11 0x7fb4727aa830 __libc_start_main #12 0x559ced55b02a __llvm_coverage_mapping ==24992== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-2e7361f26f2732e6d5299cb5c4152413368acf97 Base64: CgQKAggACgQKAggCCgQKAggBCgQKAggCCgQKAggACgQKAggACgQKAggACgQKAggACgAKBAoCCAIKAAoECgIIAgoECgIIAAoECgIIAgoECgIIAAoECgIIAAoECgIIAAoECgIIAgoECgIIAg== MERGE-OUTER: attempt 368 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 141578144 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/2e7361f26f2732e6d5299cb5c4152413368acf97' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1246 processed earlier; will process 3407 files now [0717/152027.393495:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55eee5a120b1 base::debug::CollectStackTrace() #1 0x55eee572f703 base::debug::StackTrace::StackTrace() #2 0x55eee57794ac logging::LogMessage::~LogMessage() #3 0x55eedc199369 mojo::Remote<>::Bind() #4 0x55eedc198fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55eedc186e26 content::TestOneProtoInput() #6 0x55eedc18538f LLVMFuzzerTestOneInput #7 0x55eede4fb244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55eede50460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55eede4ed212 fuzzer::FuzzerDriver() #10 0x55eede5025e3 __llvm_coverage_mapping #11 0x7f1c5579f830 __libc_start_main #12 0x55eedc18502a __llvm_coverage_mapping ==25012== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x12\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x12\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-702748ed89b54910bc118c6329bd0299145d3a37 Base64: CgQKAggBCg0KCwj+//////////8BCgAKBAoCCAEKBBICCAEKAmIACgJiAAoECgIIAQoACgAKAAoEEgIIAQoECgIIAAoACgQKAggACgAKAAoECgIIAAoACgQKAggCCgAKBAoCCAAKBAoCCAE= MERGE-OUTER: attempt 369 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 145667088 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/702748ed89b54910bc118c6329bd0299145d3a37' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1247 processed earlier; will process 3406 files now [0717/152031.493123:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5585debac0b1 base::debug::CollectStackTrace() #1 0x5585de8c9703 base::debug::StackTrace::StackTrace() #2 0x5585de9134ac logging::LogMessage::~LogMessage() #3 0x5585d5333369 mojo::Remote<>::Bind() #4 0x5585d5332fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5585d5320e26 content::TestOneProtoInput() #6 0x5585d531f38f LLVMFuzzerTestOneInput #7 0x5585d7695244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5585d769e60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5585d7687212 fuzzer::FuzzerDriver() #10 0x5585d769c5e3 __llvm_coverage_mapping #11 0x7fc7c64d6830 __libc_start_main #12 0x5585d531f02a __llvm_coverage_mapping ==25035== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x3,0x22,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x4,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0xd,0x5a,0xb,0x8,0xc8,0x1,0x10,0x1,0x1a,0x0,0x22,0x2,0x8,0x0,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x5,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x9,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x03\"\x02\x08\x01\x0a\x06*\x04\x08\x01\x10\x04\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x0dZ\x0b\x08\xc8\x01\x10\x01\x1a\x00\"\x02\x08\x00\x0a\x06*\x04\x08\x00\x10\x05\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x06*\x04\x08\x00\x10\x09\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-aec3466cc980b233e8c750404955ddb1089c0518 Base64: CgQKAggBCgAKBAoCCAEKDhoMCAEQABoCCAMiAggBCgYqBAgBEAQKBAoCCAAKAmIACg1aCwjIARABGgAiAggACgYqBAgAEAUKBAoCCAAKAmIACgYqBAgAEAkKAAoACgQKAggBCgJiAAoCYgA= MERGE-OUTER: attempt 370 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 149653742 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/aec3466cc980b233e8c750404955ddb1089c0518' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1248 processed earlier; will process 3405 files now #1 pulse exec/s: 0 rss: 267Mb [0717/152035.508896:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x558a627ca0b1 base::debug::CollectStackTrace() #1 0x558a624e7703 base::debug::StackTrace::StackTrace() #2 0x558a625314ac logging::LogMessage::~LogMessage() #3 0x558a58f51369 mojo::Remote<>::Bind() #4 0x558a58f50fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558a58f3ee26 content::TestOneProtoInput() #6 0x558a58f3d38f LLVMFuzzerTestOneInput #7 0x558a5b2b3244 fuzzer::Fuzzer::ExecuteCallback() #8 0x558a5b2bc60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x558a5b2a5212 fuzzer::FuzzerDriver() #10 0x558a5b2ba5e3 __llvm_coverage_mapping #11 0x7ff7ce0b9830 __libc_start_main #12 0x558a58f3d02a __llvm_coverage_mapping ==25056== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x12\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x12\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-cef73b667f43629f6010d6def5331e82b34c43df Base64: CgAKBAoCCAEKAAoEEgIIAQoACgJiAAoECgIIAQoEEgIIAQoACgQKAggACgAKAAoECgIIAAoACgQKAggACgAKAmIACgQKAggCCgAKBAoCCAEKBDoCCAAKDQoLCP7//////////wEKBAoCCAA= MERGE-OUTER: attempt 371 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 153604011 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/cef73b667f43629f6010d6def5331e82b34c43df' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1250 processed earlier; will process 3403 files now [0717/152039.441606:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55bc092b30b1 base::debug::CollectStackTrace() #1 0x55bc08fd0703 base::debug::StackTrace::StackTrace() #2 0x55bc0901a4ac logging::LogMessage::~LogMessage() #3 0x55bbffa3a369 mojo::Remote<>::Bind() #4 0x55bbffa39fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55bbffa27e26 content::TestOneProtoInput() #6 0x55bbffa2638f LLVMFuzzerTestOneInput #7 0x55bc01d9c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55bc01da560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55bc01d8e212 fuzzer::FuzzerDriver() #10 0x55bc01da35e3 __llvm_coverage_mapping #11 0x7f5dca555830 __libc_start_main #12 0x55bbffa2602a __llvm_coverage_mapping ==25084== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x12\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-66a3b25cf4bcff66ff5b9dd12381f578be54d131 Base64: CgQKAggBCg0KCwj+//////////8BCgAKBAoCCAEKBBICCAEKAmIACgJiAAoECgIIAAoACgAKAAoEEgIIAAoECgIIAAoACgQKAggBCgQKAggBCgAKAAoACgQKAggCCgAKBAoCCAAKBAoCCAE= MERGE-OUTER: attempt 372 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 157663497 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/66a3b25cf4bcff66ff5b9dd12381f578be54d131' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1251 processed earlier; will process 3402 files now [0717/152043.503669:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55792c4eb0b1 base::debug::CollectStackTrace() #1 0x55792c208703 base::debug::StackTrace::StackTrace() #2 0x55792c2524ac logging::LogMessage::~LogMessage() #3 0x557922c72369 mojo::Remote<>::Bind() #4 0x557922c71fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x557922c5fe26 content::TestOneProtoInput() #6 0x557922c5e38f LLVMFuzzerTestOneInput #7 0x557924fd4244 fuzzer::Fuzzer::ExecuteCallback() #8 0x557924fdd60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x557924fc6212 fuzzer::FuzzerDriver() #10 0x557924fdb5e3 __llvm_coverage_mapping #11 0x7f327e91f830 __libc_start_main #12 0x557922c5e02a __llvm_coverage_mapping ==25098== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x4,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x1,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x1d,0x5a,0x1b,0x8,0xc8,0x1,0x10,0x1,0x1a,0x10,0xa,0x2,0x8,0x4,0xa,0x2,0x8,0x4,0xa,0x2,0x8,0x5,0xa,0x2,0x8,0x0,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x04\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x01\"\x02\x08\x04\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x1dZ\x1b\x08\xc8\x01\x10\x01\x1a\x10\x0a\x02\x08\x04\x0a\x02\x08\x04\x0a\x02\x08\x05\x0a\x02\x08\x00\"\x02\x08\x04\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-1d4d382f945dd28462f04d1128c72b9a09658bd2 Base64: CgQKAggCCgAKBAoCCAAKBAoCCAEKDhoMCAAQABoCCAUiAggECg4aDAgCEAAaAggBIgIIBAoCYgAKBAoCCAAKHVobCMgBEAEaEAoCCAQKAggECgIIBQoCCAAiAggECgAKAAoECgIIAAoACgA= MERGE-OUTER: attempt 373 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 161826957 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/1d4d382f945dd28462f04d1128c72b9a09658bd2' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1252 processed earlier; will process 3401 files now #1 pulse exec/s: 0 rss: 267Mb [0717/152047.682661:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56494239b0b1 base::debug::CollectStackTrace() #1 0x5649420b8703 base::debug::StackTrace::StackTrace() #2 0x5649421024ac logging::LogMessage::~LogMessage() #3 0x564938b22369 mojo::Remote<>::Bind() #4 0x564938b21fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564938b0fe26 content::TestOneProtoInput() #6 0x564938b0e38f LLVMFuzzerTestOneInput #7 0x56493ae84244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56493ae8d60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56493ae76212 fuzzer::FuzzerDriver() #10 0x56493ae8b5e3 __llvm_coverage_mapping #11 0x7f566c343830 __libc_start_main #12 0x564938b0e02a __llvm_coverage_mapping ==25124== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x62,0x0,0x8,0x2,0xa,0xf,0x5a,0xb,0x8,0xce,0x1,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x0,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x6,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x1,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x0,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x04\x0a\x02\x08\x01\x0a\x04b\x00\x08\x02\x0a\x0fZ\x0b\x08\xce\x01\x10\x00\x1a\x00\"\x02\x08\x00\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x06*\x04\x08\x01\x10\x06\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x01\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-47896b3c0b3fa37ec6d3bd37b08d63df6019a10d Base64: CgQKAggCCg4aDAgCEAAaAggEIgIIBAoECgIIAQoEYgAIAgoPWgsIzgEQABoAIgIIAAgCCgAKBAoCCAEKBioECAEQBgoECgIIAAoECgIIAQoCCAIKAAoOGgwIABABGgIIBCICCAUKAAoACgA= MERGE-OUTER: attempt 374 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 165812740 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/47896b3c0b3fa37ec6d3bd37b08d63df6019a10d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1254 processed earlier; will process 3399 files now [0717/152051.630677:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c39f3990b1 base::debug::CollectStackTrace() #1 0x55c39f0b6703 base::debug::StackTrace::StackTrace() #2 0x55c39f1004ac logging::LogMessage::~LogMessage() #3 0x55c395b20369 mojo::Remote<>::Bind() #4 0x55c395b1ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c395b0de26 content::TestOneProtoInput() #6 0x55c395b0c38f LLVMFuzzerTestOneInput #7 0x55c397e82244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c397e8b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c397e74212 fuzzer::FuzzerDriver() #10 0x55c397e895e3 __llvm_coverage_mapping #11 0x7f845a9a0830 __libc_start_main #12 0x55c395b0c02a __llvm_coverage_mapping ==25148== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x06*\x04\x08\x00\x10\x06\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x06*\x04\x08\x00\x10\x06\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-bc6197b0e8a2ddb777ac24a8aa59a747c06e1ef8 Base64: CgJiAAoECgIIAQoCYgAKAAoACgJiAAoCYgAKBAoCCAIKAAoACgJiAAoECgIIAAoECgIIAQoACgQ6AggBCgQKAggCCgJiAAoGKgQIABAGCgQKAggBCgQKAggBCgJiAAoGKgQIABAGCgQKAggB MERGE-OUTER: attempt 375 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 169896934 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/bc6197b0e8a2ddb777ac24a8aa59a747c06e1ef8' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1255 processed earlier; will process 3398 files now [0717/152055.783861:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55d0c19cd0b1 base::debug::CollectStackTrace() #1 0x55d0c16ea703 base::debug::StackTrace::StackTrace() #2 0x55d0c17344ac logging::LogMessage::~LogMessage() #3 0x55d0b8154369 mojo::Remote<>::Bind() #4 0x55d0b8153fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55d0b8141e26 content::TestOneProtoInput() #6 0x55d0b814038f LLVMFuzzerTestOneInput #7 0x55d0ba4b6244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55d0ba4bf60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55d0ba4a8212 fuzzer::FuzzerDriver() #10 0x55d0ba4bd5e3 __llvm_coverage_mapping #11 0x7ff8c79d2830 __libc_start_main #12 0x55d0b814002a __llvm_coverage_mapping ==25172== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x1d,0x5a,0x1b,0x8,0xc8,0x1,0x10,0x1,0x1a,0x10,0xa,0x2,0x8,0x4,0xa,0x2,0x8,0x4,0xa,0x2,0x8,0x5,0xa,0x2,0x8,0x0,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0xd,0x5a,0xb,0x8,0xb0,0x2,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x0,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x02b\x00\x0a\x00\x0a\x1dZ\x1b\x08\xc8\x01\x10\x01\x1a\x10\x0a\x02\x08\x04\x0a\x02\x08\x04\x0a\x02\x08\x05\x0a\x02\x08\x00\"\x02\x08\x04\x0a\x00\x0a\x04\x12\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x0dZ\x0b\x08\xb0\x02\x10\x00\x1a\x00\"\x02\x08\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-ca37c2f01e62ad75edd8bf8c0ce6008404d369eb Base64: CgQKAggBCgQKAggCCg4aDAgCEAAaAggEIgIIBAoCYgAKAAodWhsIyAEQARoQCgIIBAoCCAQKAggFCgIIACICCAQKAAoEEgIIAgoACgQKAggACgQKAggACgAKDVoLCLACEAAaACICCAAKAAoA MERGE-OUTER: attempt 376 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 173913184 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ca37c2f01e62ad75edd8bf8c0ce6008404d369eb' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1256 processed earlier; will process 3397 files now #1 pulse exec/s: 0 rss: 257Mb [0717/152059.756357:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5600a40800b1 base::debug::CollectStackTrace() #1 0x5600a3d9d703 base::debug::StackTrace::StackTrace() #2 0x5600a3de74ac logging::LogMessage::~LogMessage() #3 0x56009a807369 mojo::Remote<>::Bind() #4 0x56009a806fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56009a7f4e26 content::TestOneProtoInput() #6 0x56009a7f338f LLVMFuzzerTestOneInput #7 0x56009cb69244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56009cb7260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56009cb5b212 fuzzer::FuzzerDriver() #10 0x56009cb705e3 __llvm_coverage_mapping #11 0x7fc88c60f830 __libc_start_main #12 0x56009a7f302a __llvm_coverage_mapping ==25192== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x12\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-06d5e91f870d42479efade90c24750366bf0d162 Base64: CgQKAggACgQKAggACgAKBAoCCAEKAmIACgRKAggBCgQKAggBCgQKAggACgQKAggACgQKAggACgQKAggBCgQKAggACgQKAggACgQKAggCCgQSAggBCgQKAggACgJiAAoACgQKAggBCgQKAggA MERGE-OUTER: attempt 377 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 177924546 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/06d5e91f870d42479efade90c24750366bf0d162' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1258 processed earlier; will process 3395 files now [0717/152103.725723:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55de0502f0b1 base::debug::CollectStackTrace() #1 0x55de04d4c703 base::debug::StackTrace::StackTrace() #2 0x55de04d964ac logging::LogMessage::~LogMessage() #3 0x55ddfb7b6369 mojo::Remote<>::Bind() #4 0x55ddfb7b5fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55ddfb7a3e26 content::TestOneProtoInput() #6 0x55ddfb7a238f LLVMFuzzerTestOneInput #7 0x55ddfdb18244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55ddfdb2160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55ddfdb0a212 fuzzer::FuzzerDriver() #10 0x55ddfdb1f5e3 __llvm_coverage_mapping #11 0x7f1bdb5e8830 __libc_start_main #12 0x55ddfb7a202a __llvm_coverage_mapping ==25217== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04B\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x02b\x00\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x06*\x04\x08\x00\x10\x06\x0a\x04B\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x04:\x02\x08\x01\x0a\x06*\x04\x08\x00\x10\x06\x0a\x04B\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-36abd9beaaa10c3447d27a3c27912349e515e262 Base64: CgQKAggCCgRCAggCCgQKAggACgQKAggBCgAKBAoCCAAKAAoCYgAKBDoCCAEKBAoCCAEKBioECAAQBgoEQgIIAQoCYgAKAAoACgJiAAoEOgIIAQoGKgQIABAGCgRCAggCCgQKAggBCgAKAAoA MERGE-OUTER: attempt 378 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 181718738 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/36abd9beaaa10c3447d27a3c27912349e515e262' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1259 processed earlier; will process 3394 files now [0717/152107.533158:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x555eecfe50b1 base::debug::CollectStackTrace() #1 0x555eecd02703 base::debug::StackTrace::StackTrace() #2 0x555eecd4c4ac logging::LogMessage::~LogMessage() #3 0x555ee376c369 mojo::Remote<>::Bind() #4 0x555ee376bfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x555ee3759e26 content::TestOneProtoInput() #6 0x555ee375838f LLVMFuzzerTestOneInput #7 0x555ee5ace244 fuzzer::Fuzzer::ExecuteCallback() #8 0x555ee5ad760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x555ee5ac0212 fuzzer::FuzzerDriver() #10 0x555ee5ad55e3 __llvm_coverage_mapping #11 0x7f5d22456830 __libc_start_main #12 0x555ee375802a __llvm_coverage_mapping ==25238== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x4,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x06*\x04\x08\x01\x10\x04\x0a\x04J\x02\x08\x01\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x05\"\x02\x08\x04\x0a\x00\x0a\x00\x0a\x04\x12\x02\x08\x00\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-9825641ad29251b05419aa691fc1aa119cefb22e Base64: CgIIAgoECgIIAgoECgIIAAoGKgQIARAECgRKAggBCgAKBEoCCAEKBAoCCAEKAAoACgJiAAoOGgwIABAAGgIIBCICCAQKDhoMCAIQABoCCAUiAggECgAKAAoEEgIIAAoACgAKAmIACgQKAggC MERGE-OUTER: attempt 379 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 185695461 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9825641ad29251b05419aa691fc1aa119cefb22e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1260 processed earlier; will process 3393 files now [0717/152111.485593:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c56c4b40b1 base::debug::CollectStackTrace() #1 0x55c56c1d1703 base::debug::StackTrace::StackTrace() #2 0x55c56c21b4ac logging::LogMessage::~LogMessage() #3 0x55c562c3b369 mojo::Remote<>::Bind() #4 0x55c562c3afb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c562c28e26 content::TestOneProtoInput() #6 0x55c562c2738f LLVMFuzzerTestOneInput #7 0x55c564f9d244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c564fa660d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c564f8f212 fuzzer::FuzzerDriver() #10 0x55c564fa45e3 __llvm_coverage_mapping #11 0x7f584b42b830 __libc_start_main #12 0x55c562c2702a __llvm_coverage_mapping ==25257== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x6,0xa,0x2,0x8,0x1,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x0, \x0a\x00\x0a\x06\x0a\x02\x08\x01\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x04J\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-15e402ab49cc9b80310fae611f91fdda332dfae9 Base64: CgAKBgoCCAEIAgoACgQKAggCCg4aDAgCEAAaAggEIgIIBQoACgAKAAoECgIIAQoECgIIAAoOGgwIABAAGgIIBCICCAUKBEoCCAEKBAoCCAIKAAoACg4aDAgBEAAaAggEIgIIBAoACgRKAggA MERGE-OUTER: attempt 380 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 189830074 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/15e402ab49cc9b80310fae611f91fdda332dfae9' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1261 processed earlier; will process 3392 files now [0717/152115.629174:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5621e64860b1 base::debug::CollectStackTrace() #1 0x5621e61a3703 base::debug::StackTrace::StackTrace() #2 0x5621e61ed4ac logging::LogMessage::~LogMessage() #3 0x5621dcc0d369 mojo::Remote<>::Bind() #4 0x5621dcc0cfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5621dcbfae26 content::TestOneProtoInput() #6 0x5621dcbf938f LLVMFuzzerTestOneInput #7 0x5621def6f244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5621def7860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5621def61212 fuzzer::FuzzerDriver() #10 0x5621def765e3 __llvm_coverage_mapping #11 0x7ff371801830 __libc_start_main #12 0x5621dcbf902a __llvm_coverage_mapping ==25281== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x0, \x0a\x00\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x04J\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-0f64a555927ab28a92f92d1f4ef558c9aa0c960d Base64: CgAKAggCCgQKAggCCgQKAggCCg4aDAgCEAAaAggEIgIIBQoECgIIAAoECgIIAAoACgQKAggBCgAKDhoMCAAQABoCCAQiAggECgAKBAoCCAIKAAoACg4aDAgBEAAaAggEIgIIBAoACgRKAggA MERGE-OUTER: attempt 381 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 193838720 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/0f64a555927ab28a92f92d1f4ef558c9aa0c960d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1262 processed earlier; will process 3391 files now [0717/152119.621569:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55e98912a0b1 base::debug::CollectStackTrace() #1 0x55e988e47703 base::debug::StackTrace::StackTrace() #2 0x55e988e914ac logging::LogMessage::~LogMessage() #3 0x55e97f8b1369 mojo::Remote<>::Bind() #4 0x55e97f8b0fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55e97f89ee26 content::TestOneProtoInput() #6 0x55e97f89d38f LLVMFuzzerTestOneInput #7 0x55e981c13244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55e981c1c60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55e981c05212 fuzzer::FuzzerDriver() #10 0x55e981c1a5e3 __llvm_coverage_mapping #11 0x7fe4ff29b830 __libc_start_main #12 0x55e97f89d02a __llvm_coverage_mapping ==25300== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-ec71c253254f4f42cd04cf0a0acd2444557d253d Base64: CgQKAggACgQKAggCCgQKAggCCgAKBAoCCAAKBAoCCAIKBAoCCAIKBAoCCAIKBAoCCAEKBAoCCAAKBAoCCAIKBAoCCAIKBAoCCAAKBAoCCAIKBAoCCAIKBAoCCAAKBDoCCAEKAmIACgQKAggC MERGE-OUTER: attempt 382 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 197713690 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/ec71c253254f4f42cd04cf0a0acd2444557d253d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1263 processed earlier; will process 3390 files now #1 pulse exec/s: 0 rss: 254Mb [0717/152123.572915:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c7552420b1 base::debug::CollectStackTrace() #1 0x55c754f5f703 base::debug::StackTrace::StackTrace() #2 0x55c754fa94ac logging::LogMessage::~LogMessage() #3 0x55c74b9c9369 mojo::Remote<>::Bind() #4 0x55c74b9c8fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c74b9b6e26 content::TestOneProtoInput() #6 0x55c74b9b538f LLVMFuzzerTestOneInput #7 0x55c74dd2b244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c74dd3460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c74dd1d212 fuzzer::FuzzerDriver() #10 0x55c74dd325e3 __llvm_coverage_mapping #11 0x7f02df00e830 __libc_start_main #12 0x55c74b9b502a __llvm_coverage_mapping ==25326== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-1609ab298b9abbf0c90633ace26920e845dcaae6 Base64: CgQKAggCCgAKBAoCCAAKBAoCCAAKBAoCCAIKAAoECgIIAAoECgIIAAoECgIIAAoECgIIAQoESgIIAgoECgIIAAoECgIIAgoACgAKBAoCCAIKAAoECgIIAgoECgIIAQoECgIIAAoECgIIAQoA MERGE-OUTER: attempt 383 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 201977131 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/1609ab298b9abbf0c90633ace26920e845dcaae6' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1265 processed earlier; will process 3388 files now #1 pulse exec/s: 0 rss: 241Mb [0717/152127.794939:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55bf51edf0b1 base::debug::CollectStackTrace() #1 0x55bf51bfc703 base::debug::StackTrace::StackTrace() #2 0x55bf51c464ac logging::LogMessage::~LogMessage() #3 0x55bf48666369 mojo::Remote<>::Bind() #4 0x55bf48665fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55bf48653e26 content::TestOneProtoInput() #6 0x55bf4865238f LLVMFuzzerTestOneInput #7 0x55bf4a9c8244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55bf4a9d160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55bf4a9ba212 fuzzer::FuzzerDriver() #10 0x55bf4a9cf5e3 __llvm_coverage_mapping #11 0x7f81ca9ba830 __libc_start_main #12 0x55bf4865202a __llvm_coverage_mapping ==25352== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x04R\x02\x08\x00\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-aa67a8775360fbbde054bec471be2ee57125914a Base64: CgQKAggCCgAKBEoCCAIKBAoCCAAKAAoESgIIAgoECgIIAQoACgRKAggCCgJiAAoECgIIAgoESgIIAgoECgIIAQoECgIIAgoESgIIAgoESgIIAgoEOgIIAAoACgRSAggACgRKAggCCgRKAggC MERGE-OUTER: attempt 384 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 206136661 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/aa67a8775360fbbde054bec471be2ee57125914a' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1267 processed earlier; will process 3386 files now [0717/152131.958087:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x558c4e9f60b1 base::debug::CollectStackTrace() #1 0x558c4e713703 base::debug::StackTrace::StackTrace() #2 0x558c4e75d4ac logging::LogMessage::~LogMessage() #3 0x558c4517d369 mojo::Remote<>::Bind() #4 0x558c4517cfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558c4516ae26 content::TestOneProtoInput() #6 0x558c4516938f LLVMFuzzerTestOneInput #7 0x558c474df244 fuzzer::Fuzzer::ExecuteCallback() #8 0x558c474e860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x558c474d1212 fuzzer::FuzzerDriver() #10 0x558c474e65e3 __llvm_coverage_mapping #11 0x7f943e499830 __libc_start_main #12 0x558c4516902a __llvm_coverage_mapping ==25379== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-8935ee23bce3259fc18d7bbff9c0e50b1c6cd5c3 Base64: CgQKAggBCgQKAggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQKAggBCgAKAAoEOgIIAAoECgIIAAoEOgIIAAoACgQ6AggACgQKAggCCgQ6AggA MERGE-OUTER: attempt 385 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 210150267 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/8935ee23bce3259fc18d7bbff9c0e50b1c6cd5c3' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1268 processed earlier; will process 3385 files now [0717/152135.945979:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x557801a520b1 base::debug::CollectStackTrace() #1 0x55780176f703 base::debug::StackTrace::StackTrace() #2 0x5578017b94ac logging::LogMessage::~LogMessage() #3 0x5577f81d9369 mojo::Remote<>::Bind() #4 0x5577f81d8fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5577f81c6e26 content::TestOneProtoInput() #6 0x5577f81c538f LLVMFuzzerTestOneInput #7 0x5577fa53b244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5577fa54460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5577fa52d212 fuzzer::FuzzerDriver() #10 0x5577fa5425e3 __llvm_coverage_mapping #11 0x7fa60d716830 __libc_start_main #12 0x5577f81c502a __llvm_coverage_mapping ==25399== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x6,0xa,0x2,0x8,0x1,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x0, \x0a\x00\x0a\x06\x0a\x02\x08\x01\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x04J\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x04J\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-a63ea4be69b18ff82d95bdf771b5253c6d687ee8 Base64: CgAKBgoCCAEIAgoACgQKAggCCg4aDAgCEAAaAggEIgIIBQoECgIIAAoECgIIAAoACgAKBAoCCAAKDhoMCAAQABoCCAQiAggFCgRKAggACgAKAAoACg4aDAgBEAAaAggEIgIIBAoACgRKAggA MERGE-OUTER: attempt 386 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 214416659 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a63ea4be69b18ff82d95bdf771b5253c6d687ee8' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1269 processed earlier; will process 3384 files now #1 pulse exec/s: 0 rss: 268Mb [0717/152140.265344:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55dab68890b1 base::debug::CollectStackTrace() #1 0x55dab65a6703 base::debug::StackTrace::StackTrace() #2 0x55dab65f04ac logging::LogMessage::~LogMessage() #3 0x55daad010369 mojo::Remote<>::Bind() #4 0x55daad00ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55daacffde26 content::TestOneProtoInput() #6 0x55daacffc38f LLVMFuzzerTestOneInput #7 0x55daaf372244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55daaf37b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55daaf364212 fuzzer::FuzzerDriver() #10 0x55daaf3795e3 __llvm_coverage_mapping #11 0x7fda9de6d830 __libc_start_main #12 0x55daacffc02a __llvm_coverage_mapping ==25467== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x2,0x1a,0x2,0x8,0x0,0x22,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x6, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x01\x10\x02\x1a\x02\x08\x00\"\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x02\x0a\x02b\x00\x0a\x06*\x04\x08\x01\x10\x06 artifact_prefix='./'; Test unit written to ./crash-c749efd6211e4691c68ad2e59db118b6ab8112c8 Base64: CgQKAggBCgQKAggBCgRCAggBCgAKBAoCCAEKAmIACgQKAggCCgAKBAoCCAEKBAoCCAIKBAoCCAEKBAoCCAEKDhoMCAEQAhoCCAAiAggCCgQKAggBCgQKAggBCgQ6AggCCgJiAAoGKgQIARAG MERGE-OUTER: attempt 387 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 218322360 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/c749efd6211e4691c68ad2e59db118b6ab8112c8' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1271 processed earlier; will process 3382 files now [0717/152144.117632:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56430a7a20b1 base::debug::CollectStackTrace() #1 0x56430a4bf703 base::debug::StackTrace::StackTrace() #2 0x56430a5094ac logging::LogMessage::~LogMessage() #3 0x564300f29369 mojo::Remote<>::Bind() #4 0x564300f28fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564300f16e26 content::TestOneProtoInput() #6 0x564300f1538f LLVMFuzzerTestOneInput #7 0x56430328b244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56430329460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56430327d212 fuzzer::FuzzerDriver() #10 0x5643032925e3 __llvm_coverage_mapping #11 0x7f5cec6e2830 __libc_start_main #12 0x564300f1502a __llvm_coverage_mapping ==25490== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x02\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-aaf7aee9ba2b1228b14fcfa42ccab27ee6a8899d Base64: CgQKAggCCg0KCwj+//////////8BCgAKBAoCCAEKBAoCCAEKAAoCYgAKBAoCCAAKAAoACgQKAggCCgQSAggACgQKAggACgAKAAoECgIIAQoACgQKAggBCgAKBAoCCAIKAAoECgIIAAoECgIIAQ== MERGE-OUTER: attempt 388 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 222241486 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/aaf7aee9ba2b1228b14fcfa42ccab27ee6a8899d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1272 processed earlier; will process 3381 files now [0717/152148.034235:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55f9e297c0b1 base::debug::CollectStackTrace() #1 0x55f9e2699703 base::debug::StackTrace::StackTrace() #2 0x55f9e26e34ac logging::LogMessage::~LogMessage() #3 0x55f9d9103369 mojo::Remote<>::Bind() #4 0x55f9d9102fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55f9d90f0e26 content::TestOneProtoInput() #6 0x55f9d90ef38f LLVMFuzzerTestOneInput #7 0x55f9db465244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55f9db46e60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55f9db457212 fuzzer::FuzzerDriver() #10 0x55f9db46c5e3 __llvm_coverage_mapping #11 0x7fbb7425d830 __libc_start_main #12 0x55f9d90ef02a __llvm_coverage_mapping ==25514== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0, \x0a\x06*\x04\x08\x00\x10\x06\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x12\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-4050870636748e2234195c322198bf434c31c01d Base64: CgYqBAgAEAYKBDoCCAAKAAoNCgsI/v//////////AQoEOgIIAAoACgAKAAoEOgIIAAoECgIIAAoACgAKBAoCCAAKBBICCAAKBDoCCAAKBDoCCAAKBAoCCAAKAmIACgQ6AggACgAKAAoEOgIIAA== MERGE-OUTER: attempt 389 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 226343063 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/4050870636748e2234195c322198bf434c31c01d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1273 processed earlier; will process 3380 files now [0717/152152.177561:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5624deeb70b1 base::debug::CollectStackTrace() #1 0x5624debd4703 base::debug::StackTrace::StackTrace() #2 0x5624dec1e4ac logging::LogMessage::~LogMessage() #3 0x5624d563e369 mojo::Remote<>::Bind() #4 0x5624d563dfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5624d562be26 content::TestOneProtoInput() #6 0x5624d562a38f LLVMFuzzerTestOneInput #7 0x5624d79a0244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5624d79a960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5624d7992212 fuzzer::FuzzerDriver() #10 0x5624d79a75e3 __llvm_coverage_mapping #11 0x7f2395545830 __libc_start_main #12 0x5624d562a02a __llvm_coverage_mapping ==25537== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x52,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0, \x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04R\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x04:\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x04:\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-9253ae9e54cb233544dbeb604269961bf4b57ea4 Base64: CgQ6AggACgQ6AggACgQ6AggACgQKAggACgRSAggBCgQ6AggACgQ6AggACgQ6AggACgQKAggBCgQKAggACgQKAggCCg0KCwj///////////8BCgAKBDoCCAIKBAoCCAAKBDoCCAAKAAoEOgIIAA== MERGE-OUTER: attempt 390 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 230459264 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/9253ae9e54cb233544dbeb604269961bf4b57ea4' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1274 processed earlier; will process 3379 files now [0717/152156.281470:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x555fc06a90b1 base::debug::CollectStackTrace() #1 0x555fc03c6703 base::debug::StackTrace::StackTrace() #2 0x555fc04104ac logging::LogMessage::~LogMessage() #3 0x555fb6e30369 mojo::Remote<>::Bind() #4 0x555fb6e2ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x555fb6e1de26 content::TestOneProtoInput() #6 0x555fb6e1c38f LLVMFuzzerTestOneInput #7 0x555fb9192244 fuzzer::Fuzzer::ExecuteCallback() #8 0x555fb919b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x555fb9184212 fuzzer::FuzzerDriver() #10 0x555fb91995e3 __llvm_coverage_mapping #11 0x7f13e4497830 __libc_start_main #12 0x555fb6e1c02a __llvm_coverage_mapping ==25564== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x52,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xd,0x5a,0xb,0x8,0xc8,0x1,0x10,0x1,0x1a,0x4,0xa,0x2,0x8,0x5,0x22,0x2,0x8,0x0,0xa,0xd,0x5a,0xb,0x8,0xc8,0x1,0x10,0x1,0x1a,0x4,0xa,0x2,0x8,0x3,0x22,0x2,0x8,0x5,0xa,0x2,0x62,0x0,0xa,0x4,0x1a,0x2,0x8,0x0,0xa,0xd,0x5a,0xb,0x8,0xc8,0x1, \x0a\x00\x0a\x02b\x00\x0a\x04J\x02\x08\x02\x0a\x04R\x02\x08\x02\x0a\x04J\x02\x08\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x0dZ\x0b\x08\xc8\x01\x10\x01\x1a\x04\x0a\x02\x08\x05\"\x02\x08\x00\x0a\x0dZ\x0b\x08\xc8\x01\x10\x01\x1a\x04\x0a\x02\x08\x03\"\x02\x08\x05\x0a\x02b\x00\x0a\x04\x1a\x02\x08\x00\x0a\x0dZ\x0b\x08\xc8\x01 artifact_prefix='./'; Test unit written to ./crash-e3ecdbe619401cd4e5d013037a8960ffcef802e8 Base64: CgAKAmIACgRKAggCCgRSAggCCgRKAggACgRKAggCCgQKAggCCgRKAggCCgRKAggBCgQKAggCCg1aCwjIARABGgQKAggFIgIIAAoNWgsIyAEQARoECgIIAyICCAUKAmIACgQaAggACg1aCwjIAQ== MERGE-OUTER: attempt 391 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 234537299 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/e3ecdbe619401cd4e5d013037a8960ffcef802e8' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1275 processed earlier; will process 3378 files now [0717/152200.342907:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5649508090b1 base::debug::CollectStackTrace() #1 0x564950526703 base::debug::StackTrace::StackTrace() #2 0x5649505704ac logging::LogMessage::~LogMessage() #3 0x564946f90369 mojo::Remote<>::Bind() #4 0x564946f8ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564946f7de26 content::TestOneProtoInput() #6 0x564946f7c38f LLVMFuzzerTestOneInput #7 0x5649492f2244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5649492fb60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5649492e4212 fuzzer::FuzzerDriver() #10 0x5649492f95e3 __llvm_coverage_mapping #11 0x7f4d8cab7830 __libc_start_main #12 0x564946f7c02a __llvm_coverage_mapping ==25588== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x2,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x11,0x5a,0xf,0x8,0xc8,0x1,0x10,0x0,0x1a,0x4,0xa,0x2,0x8,0x2,0x22,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x02\"\x02\x08\x04\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x11Z\x0f\x08\xc8\x01\x10\x00\x1a\x04\x0a\x02\x08\x02\"\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-7dc138ce0ee2c3cf90b1580931d0114d5fcae01f Base64: CgQKAggACgAKBAoCCAIKAAoECgIIAQoCYgAKAAoECgIIAAoECgIIAgoACg4aDAgAEAAaAggEIgIIBAoOGgwIAhAAGgIIAiICCAQKAmIACgAKAAoECgIIAAoAChFaDwjIARAAGgQKAggCIgIIAA== MERGE-OUTER: attempt 392 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 238638261 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/7dc138ce0ee2c3cf90b1580931d0114d5fcae01f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1276 processed earlier; will process 3377 files now #1 pulse exec/s: 0 rss: 241Mb [0717/152204.425454:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55f5e2edb0b1 base::debug::CollectStackTrace() #1 0x55f5e2bf8703 base::debug::StackTrace::StackTrace() #2 0x55f5e2c424ac logging::LogMessage::~LogMessage() #3 0x55f5d9662369 mojo::Remote<>::Bind() #4 0x55f5d9661fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55f5d964fe26 content::TestOneProtoInput() #6 0x55f5d964e38f LLVMFuzzerTestOneInput #7 0x55f5db9c4244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55f5db9cd60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55f5db9b6212 fuzzer::FuzzerDriver() #10 0x55f5db9cb5e3 __llvm_coverage_mapping #11 0x7fbfbb94b830 __libc_start_main #12 0x55f5d964e02a __llvm_coverage_mapping ==25608== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x12\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x12\x02\x08\x00\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-b5702a7d4df1b71b8de890a8f688306d567d13a4 Base64: CgQKAggBCg0KCwj+//////////8BCgAKBAoCCAEKBBICCAEKAmIACgAKBAoCCAAKAAoACgQKAggACgQKAggCCgQSAggACgAKAAoCYgAKAAoECgIIAQoACgQKAggCCgJiAAoECgIIAAoECgIIAQ== MERGE-OUTER: attempt 393 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 242456791 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/b5702a7d4df1b71b8de890a8f688306d567d13a4' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1278 processed earlier; will process 3375 files now #1 pulse exec/s: 0 rss: 241Mb [0717/152208.245054:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5597264f30b1 base::debug::CollectStackTrace() #1 0x559726210703 base::debug::StackTrace::StackTrace() #2 0x55972625a4ac logging::LogMessage::~LogMessage() #3 0x55971cc7a369 mojo::Remote<>::Bind() #4 0x55971cc79fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55971cc67e26 content::TestOneProtoInput() #6 0x55971cc6638f LLVMFuzzerTestOneInput #7 0x55971efdc244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55971efe560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55971efce212 fuzzer::FuzzerDriver() #10 0x55971efe35e3 __llvm_coverage_mapping #11 0x7fbccfd55830 __libc_start_main #12 0x55971cc6602a __llvm_coverage_mapping ==25625== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x12\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x12\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-97ed8da775d7fc81a7ad7e5be09ae611ebf33424 Base64: CgQKAggBCgAKAAoACgQKAggBCgQSAggBCgQKAggBCgQKAggACg0KCwj+//////////8BCgAKAmIACgAKBAoCCAAKBAoCCAEKBAoCCAAKAAoECgIIAQoCYgAKBAoCCAIKBAoCCAEKAAoEEgIIAQ== MERGE-OUTER: attempt 394 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 246197446 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/97ed8da775d7fc81a7ad7e5be09ae611ebf33424' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1280 processed earlier; will process 3373 files now #1 pulse exec/s: 0 rss: 257Mb [0717/152212.020411:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x564cd27210b1 base::debug::CollectStackTrace() #1 0x564cd243e703 base::debug::StackTrace::StackTrace() #2 0x564cd24884ac logging::LogMessage::~LogMessage() #3 0x564cc8ea8369 mojo::Remote<>::Bind() #4 0x564cc8ea7fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564cc8e95e26 content::TestOneProtoInput() #6 0x564cc8e9438f LLVMFuzzerTestOneInput #7 0x564ccb20a244 fuzzer::Fuzzer::ExecuteCallback() #8 0x564ccb21360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x564ccb1fc212 fuzzer::FuzzerDriver() #10 0x564ccb2115e3 __llvm_coverage_mapping #11 0x7f5506056830 __libc_start_main #12 0x564cc8e9402a __llvm_coverage_mapping ==25647== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-24c9d6315440f5251298ba936c043fa07568e918 Base64: CgQKAggBCgQKAggBCgQKAggCCgQKAggBCgQKAggACgQKAggCCgQKAggACg0KCwj+//////////8BCgJiAAoECgIIAgoECgIIAAoECgIIAQoECgIIAQoECgIIAAoECgIIAAoECgIIAQoECgIIAg== MERGE-OUTER: attempt 395 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 249914531 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/24c9d6315440f5251298ba936c043fa07568e918' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1282 processed earlier; will process 3371 files now #1 pulse exec/s: 0 rss: 257Mb [0717/152215.760336:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55862aa000b1 base::debug::CollectStackTrace() #1 0x55862a71d703 base::debug::StackTrace::StackTrace() #2 0x55862a7674ac logging::LogMessage::~LogMessage() #3 0x558621187369 mojo::Remote<>::Bind() #4 0x558621186fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x558621174e26 content::TestOneProtoInput() #6 0x55862117338f LLVMFuzzerTestOneInput #7 0x5586234e9244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5586234f260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5586234db212 fuzzer::FuzzerDriver() #10 0x5586234f05e3 __llvm_coverage_mapping #11 0x7f45cf6de830 __libc_start_main #12 0x55862117302a __llvm_coverage_mapping ==25668== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-4029703ffb78678a2b56345a524655af75863085 Base64: CgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgRKAggACgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggBCgAKBAoCCAE= MERGE-OUTER: attempt 396 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 254132430 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/4029703ffb78678a2b56345a524655af75863085' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1284 processed earlier; will process 3369 files now #1 pulse exec/s: 0 rss: 241Mb [0717/152219.957153:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55bd0b7df0b1 base::debug::CollectStackTrace() #1 0x55bd0b4fc703 base::debug::StackTrace::StackTrace() #2 0x55bd0b5464ac logging::LogMessage::~LogMessage() #3 0x55bd01f66369 mojo::Remote<>::Bind() #4 0x55bd01f65fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55bd01f53e26 content::TestOneProtoInput() #6 0x55bd01f5238f LLVMFuzzerTestOneInput #7 0x55bd042c8244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55bd042d160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55bd042ba212 fuzzer::FuzzerDriver() #10 0x55bd042cf5e3 __llvm_coverage_mapping #11 0x7f908e254830 __libc_start_main #12 0x55bd01f5202a __llvm_coverage_mapping ==25684== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x2,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x1,0x10,0x1,0x1a,0x2,0x8,0x2,0x22,0x2,0x8,0x1, \x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x02\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x01\x10\x01\x1a\x02\x08\x02\"\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-023bc981ff2ce179c1381a1ff80b9431d7645fda Base64: CgAKBAoCCAIKBAoCCAAKBAoCCAIKBAoCCAIKAAoECgIIAAoECgIIAQoACgAKAAoACgQKAggCCgAKAAoACgQKAggCCg4aDAgAEAAaAggCIgIIBQoECgIIAQoECgIIAAoOGgwIARABGgIIAiICCAE= MERGE-OUTER: attempt 397 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 258038221 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/023bc981ff2ce179c1381a1ff80b9431d7645fda' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1286 processed earlier; will process 3367 files now #1 pulse exec/s: 0 rss: 264Mb #2 pulse exec/s: 0 rss: 268Mb [0717/152223.928080:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5648466cd0b1 base::debug::CollectStackTrace() #1 0x5648463ea703 base::debug::StackTrace::StackTrace() #2 0x5648464344ac logging::LogMessage::~LogMessage() #3 0x56483ce54369 mojo::Remote<>::Bind() #4 0x56483ce53fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56483ce41e26 content::TestOneProtoInput() #6 0x56483ce4038f LLVMFuzzerTestOneInput #7 0x56483f1b6244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56483f1bf60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56483f1a8212 fuzzer::FuzzerDriver() #10 0x56483f1bd5e3 __llvm_coverage_mapping #11 0x7fda7ed99830 __libc_start_main #12 0x56483ce4002a __llvm_coverage_mapping ==25704== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4, \x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04B\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04 artifact_prefix='./'; Test unit written to ./crash-f90fcbe8762070d28c5d12493cc5322326723096 Base64: CgJiAAoECgIIAQoECgIIAQoCYgAKAAoCYgAKBAoCCAEKBAoCCAEKAmIACgQKAggBCgQKAggBCgRCAggBCgRCAggBCgQKAggACgJiAAoACgQKAggBCgQKAggBCgJiAAoECgIIAQoACgQKAggBCgQ= MERGE-OUTER: attempt 398 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 261928919 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/f90fcbe8762070d28c5d12493cc5322326723096' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1289 processed earlier; will process 3364 files now [0717/152227.710577:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5556b859c0b1 base::debug::CollectStackTrace() #1 0x5556b82b9703 base::debug::StackTrace::StackTrace() #2 0x5556b83034ac logging::LogMessage::~LogMessage() #3 0x5556aed23369 mojo::Remote<>::Bind() #4 0x5556aed22fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5556aed10e26 content::TestOneProtoInput() #6 0x5556aed0f38f LLVMFuzzerTestOneInput #7 0x5556b1085244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5556b108e60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5556b1077212 fuzzer::FuzzerDriver() #10 0x5556b108c5e3 __llvm_coverage_mapping #11 0x7f44dfc48830 __libc_start_main #12 0x5556aed0f02a __llvm_coverage_mapping ==25730== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0, \x0a\x04:\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04:\x02\x08\x01\x0a\x04\x12\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-546295d88e7ce951a59a9bdd372ca4d94352960b Base64: CgQ6AggACgAKBAoCCAAKBDoCCAAKAAoACgQ6AggACgAKBAoCCAEKAAoEOgIIAQoEEgIIAAoACgQKAggACgQ6AggACgQ6AggACgAKBDoCCAAKBDoCCAAKBDoCCAAKBDoCCAAKBAoCCAEKBDoCCAA= MERGE-OUTER: attempt 399 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 265645408 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/546295d88e7ce951a59a9bdd372ca4d94352960b' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1290 processed earlier; will process 3363 files now [0717/152231.462745:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55f1ed6a20b1 base::debug::CollectStackTrace() #1 0x55f1ed3bf703 base::debug::StackTrace::StackTrace() #2 0x55f1ed4094ac logging::LogMessage::~LogMessage() #3 0x55f1e3e29369 mojo::Remote<>::Bind() #4 0x55f1e3e28fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55f1e3e16e26 content::TestOneProtoInput() #6 0x55f1e3e1538f LLVMFuzzerTestOneInput #7 0x55f1e618b244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55f1e619460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55f1e617d212 fuzzer::FuzzerDriver() #10 0x55f1e61925e3 __llvm_coverage_mapping #11 0x7fad4a212830 __libc_start_main #12 0x55f1e3e1502a __llvm_coverage_mapping ==25749== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x1, \x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x02\x0a\x04J\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x02\x0a\x04J\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-778e4e9c9fb73799016569340c293ba9297f934e Base64: CgAKAmIACgQKAggACgQKAggBCgAKAAoCYgAKAAoESgIIAQoACgQKAggACgRKAggACgQ6AggACgQKAggCCgAKBDoCCAAKBDoCCAIKBEoCCAEKAmIACgAKBEoCCAIKBDoCCAAKBDoCCAIKBEoCCAE= MERGE-OUTER: attempt 400 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 269605659 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/778e4e9c9fb73799016569340c293ba9297f934e' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1291 processed earlier; will process 3362 files now [0717/152235.409494:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5605eb0570b1 base::debug::CollectStackTrace() #1 0x5605ead74703 base::debug::StackTrace::StackTrace() #2 0x5605eadbe4ac logging::LogMessage::~LogMessage() #3 0x5605e17de369 mojo::Remote<>::Bind() #4 0x5605e17ddfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5605e17cbe26 content::TestOneProtoInput() #6 0x5605e17ca38f LLVMFuzzerTestOneInput #7 0x5605e3b40244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5605e3b4960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5605e3b32212 fuzzer::FuzzerDriver() #10 0x5605e3b475e3 __llvm_coverage_mapping #11 0x7f6a11e80830 __libc_start_main #12 0x5605e17ca02a __llvm_coverage_mapping ==25770== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x52,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x0,0xa,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04R\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04R\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04J\x02\x08\x02\x0a\x00\x0a\x02\x08\x00\x0a\x04\x12\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x02\x08\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-5c9391f9afdf226cae5988b51e5586d3a91a764c Base64: CgQKAggACgQKAggBCgRSAggBCgQKAggBCgRSAggACgAKAAoECgIIAgoACgRKAggCCgQKAggACgJiAAoESgIIAgoACgIIAAoEEgIIAgoECgIIAAoCYgAKAAoACgAKAggACgRKAggBCgQKAggACgA= MERGE-OUTER: attempt 401 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 273630352 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/5c9391f9afdf226cae5988b51e5586d3a91a764c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1292 processed earlier; will process 3361 files now [0717/152239.458282:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x562479dd70b1 base::debug::CollectStackTrace() #1 0x562479af4703 base::debug::StackTrace::StackTrace() #2 0x562479b3e4ac logging::LogMessage::~LogMessage() #3 0x56247055e369 mojo::Remote<>::Bind() #4 0x56247055dfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56247054be26 content::TestOneProtoInput() #6 0x56247054a38f LLVMFuzzerTestOneInput #7 0x5624728c0244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5624728c960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5624728b2212 fuzzer::FuzzerDriver() #10 0x5624728c75e3 __llvm_coverage_mapping #11 0x7fefa164c830 __libc_start_main #12 0x56247054a02a __llvm_coverage_mapping ==25794== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x52,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x01\x0a\x02b\x00\x0a\x04:\x02\x08\x00\x0a\x04R\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-d40a3191dd0ac459b2b78e136f00acf87a0c7178 Base64: CgQKAggBCgQKAggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQKAggBCgAKAAoEOgIIAQoCYgAKBDoCCAAKBFICCAEKBDoCCAAKBAoCCAIKBDoCCAA= MERGE-OUTER: attempt 402 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 277750136 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/d40a3191dd0ac459b2b78e136f00acf87a0c7178' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1293 processed earlier; will process 3360 files now [0717/152243.591346:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5575ca4200b1 base::debug::CollectStackTrace() #1 0x5575ca13d703 base::debug::StackTrace::StackTrace() #2 0x5575ca1874ac logging::LogMessage::~LogMessage() #3 0x5575c0ba7369 mojo::Remote<>::Bind() #4 0x5575c0ba6fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5575c0b94e26 content::TestOneProtoInput() #6 0x5575c0b9338f LLVMFuzzerTestOneInput #7 0x5575c2f09244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5575c2f1260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5575c2efb212 fuzzer::FuzzerDriver() #10 0x5575c2f105e3 __llvm_coverage_mapping #11 0x7f4e63364830 __libc_start_main #12 0x5575c0b9302a __llvm_coverage_mapping ==25819== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xf,0x2a,0xd,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0x10,0x8,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1, \x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0f*\x0d\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x10\x08\x0a\x02b\x00\x0a\x00\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x12\x02\x08\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01 artifact_prefix='./'; Test unit written to ./crash-0d4271bb92c5604354820f72f99b1d1fcddbe3d9 Base64: CgJiAAoECgIIAAoECgIIAQoPKg0I/v//////////ARAICgJiAAoACg0KCwj///////////8BCgQKAggCCgQSAggACg0KCwj+//////////8BCgAKBAoCCAEKBAoCCAAKDQoLCP///////////wE= MERGE-OUTER: attempt 403 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 281771609 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/0d4271bb92c5604354820f72f99b1d1fcddbe3d9' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1294 processed earlier; will process 3359 files now #1 pulse exec/s: 0 rss: 257Mb #2 pulse exec/s: 0 rss: 258Mb [0717/152247.652120:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55e09d1770b1 base::debug::CollectStackTrace() #1 0x55e09ce94703 base::debug::StackTrace::StackTrace() #2 0x55e09cede4ac logging::LogMessage::~LogMessage() #3 0x55e0938fe369 mojo::Remote<>::Bind() #4 0x55e0938fdfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55e0938ebe26 content::TestOneProtoInput() #6 0x55e0938ea38f LLVMFuzzerTestOneInput #7 0x55e095c60244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55e095c6960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55e095c52212 fuzzer::FuzzerDriver() #10 0x55e095c675e3 __llvm_coverage_mapping #11 0x7fd972fc8830 __libc_start_main #12 0x55e0938ea02a __llvm_coverage_mapping ==25841== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-b09f12b21a8e1425b15e88de073e23fb0f0afb5d Base64: CgQKAggBCgAKBAoCCAAKAAoESgIIAQoECgIIAAoACgQKAggCCgRKAggCCgQKAggACgQKAggACgQKAggCCgAKBAoCCAIKBAoCCAEKBAoCCAEKBAoCCAEKBAoCCAIKBAoCCAAKAAoECgIIAgoACgA= MERGE-OUTER: attempt 404 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 285922825 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/b09f12b21a8e1425b15e88de073e23fb0f0afb5d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1297 processed earlier; will process 3356 files now [0717/152251.710191:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55e1a1b180b1 base::debug::CollectStackTrace() #1 0x55e1a1835703 base::debug::StackTrace::StackTrace() #2 0x55e1a187f4ac logging::LogMessage::~LogMessage() #3 0x55e19829f369 mojo::Remote<>::Bind() #4 0x55e19829efb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55e19828ce26 content::TestOneProtoInput() #6 0x55e19828b38f LLVMFuzzerTestOneInput #7 0x55e19a601244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55e19a60a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55e19a5f3212 fuzzer::FuzzerDriver() #10 0x55e19a6085e3 __llvm_coverage_mapping #11 0x7f5a08f30830 __libc_start_main #12 0x55e19828b02a __llvm_coverage_mapping ==25865== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x4,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x05\"\x02\x08\x04\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-d61b8a4fb65213e149c9a4aa77bb512edb53ad2d Base64: CgQKAggACgQKAggBCgQKAggBCgQKAggBCgQKAggBCgQKAggCCgQKAggCCgQKAggCCg4aDAgCEAAaAggFIgIIBAoCYgAKAAoECgIIAgoACgQKAggACgQKAggBCgQKAggACgQKAggBCgQKAggACgA= MERGE-OUTER: attempt 405 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 290035157 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/d61b8a4fb65213e149c9a4aa77bb512edb53ad2d' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1298 processed earlier; will process 3355 files now [0717/152255.830875:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x559a7c1250b1 base::debug::CollectStackTrace() #1 0x559a7be42703 base::debug::StackTrace::StackTrace() #2 0x559a7be8c4ac logging::LogMessage::~LogMessage() #3 0x559a728ac369 mojo::Remote<>::Bind() #4 0x559a728abfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x559a72899e26 content::TestOneProtoInput() #6 0x559a7289838f LLVMFuzzerTestOneInput #7 0x559a74c0e244 fuzzer::Fuzzer::ExecuteCallback() #8 0x559a74c1760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x559a74c00212 fuzzer::FuzzerDriver() #10 0x559a74c155e3 __llvm_coverage_mapping #11 0x7fcaea4b0830 __libc_start_main #12 0x559a7289802a __llvm_coverage_mapping ==25902== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x2,0x22,0x2,0x8,0x4,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x62,0x0,0x8,0x2,0xa,0xf,0x5a,0xb,0x8,0xce,0x1,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x0,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x9,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0xd,0x5a,0xb,0x8,0xaf,0x2,0x10,0x1,0x1a,0x0,0x22,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x02\"\x02\x08\x04\x0a\x04\x0a\x02\x08\x01\x0a\x04b\x00\x08\x02\x0a\x0fZ\x0b\x08\xce\x01\x10\x00\x1a\x00\"\x02\x08\x00\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x06*\x04\x08\x01\x10\x09\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x0dZ\x0b\x08\xaf\x02\x10\x01\x1a\x00\"\x02\x08\x00\x0a\x04J\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-d219ab85c0b77d0e45e2ae3531227c09e665f717 Base64: CgQKAggCCg4aDAgCEAAaAggCIgIIBAoECgIIAQoEYgAIAgoPWgsIzgEQABoAIgIIAAgCCgQKAggBCgAKBioECAEQCQoECgIIAAoECgIIAQoCCAIKAAoACg1aCwivAhABGgAiAggACgRKAggBCgA= MERGE-OUTER: attempt 406 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 294001149 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/d219ab85c0b77d0e45e2ae3531227c09e665f717' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1299 processed earlier; will process 3354 files now [0717/152259.808361:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55c4068320b1 base::debug::CollectStackTrace() #1 0x55c40654f703 base::debug::StackTrace::StackTrace() #2 0x55c4065994ac logging::LogMessage::~LogMessage() #3 0x55c3fcfb9369 mojo::Remote<>::Bind() #4 0x55c3fcfb8fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55c3fcfa6e26 content::TestOneProtoInput() #6 0x55c3fcfa538f LLVMFuzzerTestOneInput #7 0x55c3ff31b244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55c3ff32460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55c3ff30d212 fuzzer::FuzzerDriver() #10 0x55c3ff3225e3 __llvm_coverage_mapping #11 0x7fdf4e2ad830 __libc_start_main #12 0x55c3fcfa502a __llvm_coverage_mapping ==25924== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x2,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x00\x0a\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x12\x02\x08\x00\x0a\x04\x12\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x12\x02\x08\x02\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-89f1113c2d407d2e6ffec63e07a4a629df3b4d5c Base64: CgAKAAoNCgsI/v//////////AQoECgIIAAoEEgIIAAoECgIIAAoACgQSAggACgQKAggCCgQSAggACgQSAggCCgQKAggBCgQKAggCCgQKAggBCgQKAggACgQKAggACgQSAggCCgQSAggACgQKAggC MERGE-OUTER: attempt 407 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 297964337 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/89f1113c2d407d2e6ffec63e07a4a629df3b4d5c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1300 processed earlier; will process 3353 files now [0717/152303.769265:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5607142930b1 base::debug::CollectStackTrace() #1 0x560713fb0703 base::debug::StackTrace::StackTrace() #2 0x560713ffa4ac logging::LogMessage::~LogMessage() #3 0x56070aa1a369 mojo::Remote<>::Bind() #4 0x56070aa19fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56070aa07e26 content::TestOneProtoInput() #6 0x56070aa0638f LLVMFuzzerTestOneInput #7 0x56070cd7c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56070cd8560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56070cd6e212 fuzzer::FuzzerDriver() #10 0x56070cd835e3 __llvm_coverage_mapping #11 0x7f76e4a4f830 __libc_start_main #12 0x56070aa0602a __llvm_coverage_mapping ==25945== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x8,0xa,0x0,0xa,0x0,0xa,0x6,0x2a,0x4,0x8,0x1,0x10,0x7,0xa,0x6,0x2a,0x4,0x8,0x2,0x10,0x5,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0, \x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04R\x02\x08\x00\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x06*\x04\x08\x00\x10\x08\x0a\x00\x0a\x00\x0a\x06*\x04\x08\x01\x10\x07\x0a\x06*\x04\x08\x02\x10\x05\x0a\x00\x0a\x0d\x0a\x0b\x08\xff\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-4346900cac5c7ae3ca52200aef2b25f862f78e93 Base64: CgAKAAoACgAKBAoCCAEKAAoACgAKBAoCCAEKBAoCCAAKAAoACgAKBAoCCAIKBFICCAAKAAoACgJiAAoACgAKAAoGKgQIABAICgAKAAoGKgQIARAHCgYqBAgCEAUKAAoNCgsI////////////AQoA MERGE-OUTER: attempt 408 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 301911322 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/4346900cac5c7ae3ca52200aef2b25f862f78e93' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1301 processed earlier; will process 3352 files now #1 pulse exec/s: 0 rss: 257Mb [0717/152307.724916:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x555c725730b1 base::debug::CollectStackTrace() #1 0x555c72290703 base::debug::StackTrace::StackTrace() #2 0x555c722da4ac logging::LogMessage::~LogMessage() #3 0x555c68cfa369 mojo::Remote<>::Bind() #4 0x555c68cf9fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x555c68ce7e26 content::TestOneProtoInput() #6 0x555c68ce638f LLVMFuzzerTestOneInput #7 0x555c6b05c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x555c6b06560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x555c6b04e212 fuzzer::FuzzerDriver() #10 0x555c6b0635e3 __llvm_coverage_mapping #11 0x7f75d4f78830 __libc_start_main #12 0x555c68ce602a __llvm_coverage_mapping ==25967== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0x52,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04R\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-426f34b1adcada5fb3d6cf71ed99417760cac14f Base64: CgQKAggBCgQKAggCCgJiAAoESgIIAQoECgIIAQoECgIIAAoACgAKDQoLCP7//////////wEKBFICCAEKBAoCCAEKBAoCCAIKBAoCCAEKAAoECgIIAQoACgQKAggCCgQKAggBCgQKAggACgQKAggA MERGE-OUTER: attempt 409 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 305890862 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/426f34b1adcada5fb3d6cf71ed99417760cac14f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1303 processed earlier; will process 3350 files now #1 pulse exec/s: 0 rss: 241Mb #2 pulse exec/s: 0 rss: 263Mb [0717/152311.732073:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55cf6dad80b1 base::debug::CollectStackTrace() #1 0x55cf6d7f5703 base::debug::StackTrace::StackTrace() #2 0x55cf6d83f4ac logging::LogMessage::~LogMessage() #3 0x55cf6425f369 mojo::Remote<>::Bind() #4 0x55cf6425efb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55cf6424ce26 content::TestOneProtoInput() #6 0x55cf6424b38f LLVMFuzzerTestOneInput #7 0x55cf665c1244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55cf665ca60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55cf665b3212 fuzzer::FuzzerDriver() #10 0x55cf665c85e3 __llvm_coverage_mapping #11 0x7fb3f1099830 __libc_start_main #12 0x55cf6424b02a __llvm_coverage_mapping ==25988== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x1,0x22,0x2,0x8,0x4, \x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x12\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x12\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x01\"\x02\x08\x04 artifact_prefix='./'; Test unit written to ./crash-41602003b9cd561fa68fd9fd71100f3e6428620f Base64: CgAKBAoCCAAKBAoCCAAKAAoACgQSAggACgQKAggACgJiAAoACgAKBAoCCAAKBAoCCAAKAmIACgAKBAoCCAAKDQoLCP7//////////wEKBAoCCAEKBAoCCAAKBBICCAAKDhoMCAIQABoCCAEiAggE MERGE-OUTER: attempt 410 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 310022501 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/41602003b9cd561fa68fd9fd71100f3e6428620f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1306 processed earlier; will process 3347 files now #1 pulse exec/s: 0 rss: 263Mb #2 pulse exec/s: 0 rss: 263Mb #4 pulse exec/s: 0 rss: 263Mb [0717/152315.972041:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a029c2f0b1 base::debug::CollectStackTrace() #1 0x55a02994c703 base::debug::StackTrace::StackTrace() #2 0x55a0299964ac logging::LogMessage::~LogMessage() #3 0x55a0203b6369 mojo::Remote<>::Bind() #4 0x55a0203b5fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a0203a3e26 content::TestOneProtoInput() #6 0x55a0203a238f LLVMFuzzerTestOneInput #7 0x55a022718244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a02272160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a02270a212 fuzzer::FuzzerDriver() #10 0x55a02271f5e3 __llvm_coverage_mapping #11 0x7fed9b3e1830 __libc_start_main #12 0x55a0203a202a __llvm_coverage_mapping ==26016== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x52,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x52,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x6,0x22,0x4,0x8,0x1,0x10,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04R\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x12\x02\x08\x02\x0a\x04:\x02\x08\x00\x0a\x04R\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x06\"\x04\x08\x01\x10\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-b976292b54ee2b3678282bf77cfbe56f72e45681 Base64: CgQKAggBCgRSAggBCgQKAggBCgQKAggACgQ6AggBCgQKAggBCgQSAggCCgQ6AggACgRSAggBCgQ6AggACgYiBAgBEAAKAAoEOgIIAAoCYgAKAAoEOgIIAAoECgIIAgoEOgIIAAoEOgIIAAoECgIIAA== MERGE-OUTER: attempt 411 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 314146728 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/b976292b54ee2b3678282bf77cfbe56f72e45681' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1312 processed earlier; will process 3341 files now #1 pulse exec/s: 0 rss: 256Mb #2 pulse exec/s: 0 rss: 259Mb [0717/152320.022516:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55b3a97920b1 base::debug::CollectStackTrace() #1 0x55b3a94af703 base::debug::StackTrace::StackTrace() #2 0x55b3a94f94ac logging::LogMessage::~LogMessage() #3 0x55b39ff19369 mojo::Remote<>::Bind() #4 0x55b39ff18fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55b39ff06e26 content::TestOneProtoInput() #6 0x55b39ff0538f LLVMFuzzerTestOneInput #7 0x55b3a227b244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55b3a228460d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55b3a226d212 fuzzer::FuzzerDriver() #10 0x55b3a22825e3 __llvm_coverage_mapping #11 0x7f5924f9e830 __libc_start_main #12 0x55b39ff0502a __llvm_coverage_mapping ==26037== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x5,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x05\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-4abc78e53c7a1df0487a493332e543df9645428c Base64: CgQKAggACgAKBAoCCAAKBAoCCAEKAmIACgQKAggBCgAKAmIACgAKAAoECgIIAQoACgQKAggBCgQKAggBCgQKAggACg4aDAgAEAAaAggEIgIIBQoECgIIAQoACgAKAmIACgJiAAoECgIIAQoECgIIAA== MERGE-OUTER: attempt 412 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 318533864 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/4abc78e53c7a1df0487a493332e543df9645428c' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1316 processed earlier; will process 3337 files now [0717/152324.417957:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55fb1e7d30b1 base::debug::CollectStackTrace() #1 0x55fb1e4f0703 base::debug::StackTrace::StackTrace() #2 0x55fb1e53a4ac logging::LogMessage::~LogMessage() #3 0x55fb14f5a369 mojo::Remote<>::Bind() #4 0x55fb14f59fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55fb14f47e26 content::TestOneProtoInput() #6 0x55fb14f4638f LLVMFuzzerTestOneInput #7 0x55fb172bc244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55fb172c560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55fb172ae212 fuzzer::FuzzerDriver() #10 0x55fb172c35e3 __llvm_coverage_mapping #11 0x7fd57f82a830 __libc_start_main #12 0x55fb14f4602a __llvm_coverage_mapping ==26063== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x52,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x00\x0a\x04R\x02\x08\x01\x0a\x04:\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-25a0d0a9da69261278ee2088e47fed907b9e6e77 Base64: CgQKAggBCgQKAggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQ6AggBCgQ6AggACgQ6AggACgQ6AggACgQKAggCCgAKAAoEOgIIAAoECgIIAgoEOgIIAAoEUgIIAQoEOgIIAgoECgIIAgoEOgIIAA== MERGE-OUTER: attempt 413 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 322819283 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/25a0d0a9da69261278ee2088e47fed907b9e6e77' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1317 processed earlier; will process 3336 files now [0717/152328.642438:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a6efe570b1 base::debug::CollectStackTrace() #1 0x55a6efb74703 base::debug::StackTrace::StackTrace() #2 0x55a6efbbe4ac logging::LogMessage::~LogMessage() #3 0x55a6e65de369 mojo::Remote<>::Bind() #4 0x55a6e65ddfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a6e65cbe26 content::TestOneProtoInput() #6 0x55a6e65ca38f LLVMFuzzerTestOneInput #7 0x55a6e8940244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a6e894960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a6e8932212 fuzzer::FuzzerDriver() #10 0x55a6e89475e3 __llvm_coverage_mapping #11 0x7f5a7dba3830 __libc_start_main #12 0x55a6e65ca02a __llvm_coverage_mapping ==26089== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x0,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0, \x0a\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x00\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-bb69af3748dd99524827540b0984b0633a2fdcd0 Base64: CgIIAQoCYgAKAmIACgJiAAoECgIIAQoCYgAKAmIACgJiAAoCYgAKBAoCCAEKBAoCCAAKBAoCCAIKBAoCCAEKAmIACgQKAggBCgJiAAoECgAIAQoCYgAKBAoCCAEKBAoCCAEKAmIACgQKAggBCgJiAA== MERGE-OUTER: attempt 414 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 326860383 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/bb69af3748dd99524827540b0984b0633a2fdcd0' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1318 processed earlier; will process 3335 files now [0717/152332.641647:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5615b70230b1 base::debug::CollectStackTrace() #1 0x5615b6d40703 base::debug::StackTrace::StackTrace() #2 0x5615b6d8a4ac logging::LogMessage::~LogMessage() #3 0x5615ad7aa369 mojo::Remote<>::Bind() #4 0x5615ad7a9fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5615ad797e26 content::TestOneProtoInput() #6 0x5615ad79638f LLVMFuzzerTestOneInput #7 0x5615afb0c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5615afb1560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5615afafe212 fuzzer::FuzzerDriver() #10 0x5615afb135e3 __llvm_coverage_mapping #11 0x7fbfa50fc830 __libc_start_main #12 0x5615ad79602a __llvm_coverage_mapping ==26117== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-5da0fae49aac2000e173c7b685a9773c28888da5 Base64: CgQKAggCCgAKBAoCCAAKBAoCCAAKBAoCCAIKAAoECgIIAAoECgIIAAoECgIIAAoECgIIAQoESgIIAgoECgIIAAoECgIIAgoESgIIAAoACgQKAggCCgAKBAoCCAIKBAoCCAEKBAoCCAAKBAoCCAEKAA== MERGE-OUTER: attempt 415 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 330666706 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/5da0fae49aac2000e173c7b685a9773c28888da5' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1319 processed earlier; will process 3334 files now [0717/152336.462891:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x556a336900b1 base::debug::CollectStackTrace() #1 0x556a333ad703 base::debug::StackTrace::StackTrace() #2 0x556a333f74ac logging::LogMessage::~LogMessage() #3 0x556a29e17369 mojo::Remote<>::Bind() #4 0x556a29e16fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x556a29e04e26 content::TestOneProtoInput() #6 0x556a29e0338f LLVMFuzzerTestOneInput #7 0x556a2c179244 fuzzer::Fuzzer::ExecuteCallback() #8 0x556a2c18260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x556a2c16b212 fuzzer::FuzzerDriver() #10 0x556a2c1805e3 __llvm_coverage_mapping #11 0x7f0d26d3d830 __libc_start_main #12 0x556a29e0302a __llvm_coverage_mapping ==26134== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0xd,0x5a,0xb,0x8,0xc8,0x1,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x4,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0xd,0x5a,0xb,0x8,0xc8,0x1,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x4,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0xd,0x3a,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x02b\x00\x0a\x00\x0a\x0dZ\x0b\x08\xc8\x01\x10\x00\x1a\x00\"\x02\x08\x04\x0a\x04\x0a\x02\x08\x00\x0a\x0dZ\x0b\x08\xc8\x01\x10\x00\x1a\x00\"\x02\x08\x04\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x0d:\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-0d68b6b90b04f8b39907e2406e0f27afb0a10d20 Base64: CgQKAggACgQKAggBCg4aDAgAEAAaAggEIgIIBAoACgJiAAoACg1aCwjIARAAGgAiAggECgQKAggACg1aCwjIARAAGgAiAggECg0KCwj+//////////8BCg06Cwj+//////////8BCgJiAAoECgIIAQ== MERGE-OUTER: attempt 416 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 334616373 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/0d68b6b90b04f8b39907e2406e0f27afb0a10d20' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1320 processed earlier; will process 3333 files now [0717/152340.385245:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55aa97f660b1 base::debug::CollectStackTrace() #1 0x55aa97c83703 base::debug::StackTrace::StackTrace() #2 0x55aa97ccd4ac logging::LogMessage::~LogMessage() #3 0x55aa8e6ed369 mojo::Remote<>::Bind() #4 0x55aa8e6ecfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55aa8e6dae26 content::TestOneProtoInput() #6 0x55aa8e6d938f LLVMFuzzerTestOneInput #7 0x55aa90a4f244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55aa90a5860d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55aa90a41212 fuzzer::FuzzerDriver() #10 0x55aa90a565e3 __llvm_coverage_mapping #11 0x7fb0d761a830 __libc_start_main #12 0x55aa8e6d902a __llvm_coverage_mapping ==26153== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x5,0x22,0x2,0x8,0x4,0xa,0xe,0x1a,0xc,0x8,0x2,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0xc,0x5a,0xa,0x8,0x64,0x10,0x0,0x1a,0x0,0x22,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2, \x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x04J\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x05\"\x02\x08\x04\x0a\x0e\x1a\x0c\x08\x02\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x00\x0a\x04\x12\x02\x08\x01\x0a\x02b\x00\x0a\x0cZ\x0a\x08d\x10\x00\x1a\x00\"\x02\x08\x00\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x02 artifact_prefix='./'; Test unit written to ./crash-a0cc8092aa3e44a42f290948505883cdd9902f96 Base64: CgIIAgoECgIIAAoECgIIAAoACgRKAggACgAKAAoACgQKAggCCgAKAAoOGgwIABAAGgIIBSICCAQKDhoMCAIQABoCCAQiAggECgAKAAoEEgIIAQoCYgAKDFoKCGQQABoAIgIIAAoEOgIIAQoECgIIAg== MERGE-OUTER: attempt 417 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 338059355 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a0cc8092aa3e44a42f290948505883cdd9902f96' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1321 processed earlier; will process 3332 files now [0717/152343.873269:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5605d77850b1 base::debug::CollectStackTrace() #1 0x5605d74a2703 base::debug::StackTrace::StackTrace() #2 0x5605d74ec4ac logging::LogMessage::~LogMessage() #3 0x5605cdf0c369 mojo::Remote<>::Bind() #4 0x5605cdf0bfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5605cdef9e26 content::TestOneProtoInput() #6 0x5605cdef838f LLVMFuzzerTestOneInput #7 0x5605d026e244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5605d027760d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5605d0260212 fuzzer::FuzzerDriver() #10 0x5605d02755e3 __llvm_coverage_mapping #11 0x7fbaceeb3830 __libc_start_main #12 0x5605cdef802a __llvm_coverage_mapping ==26188== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x00\x0a\x02b\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-b7002500343edcaa6c3afb7007d0c849968c44e6 Base64: CgQKAggBCgQKAggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQKAggBCgQ6AggACgQKAggACgQ6AggACgQKAggCCgQ6AggACgJiAAoEOgIIAAoEOgIIAAoACgAKAAoECgIIAgoEOgIIAA== MERGE-OUTER: attempt 418 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 341677567 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/b7002500343edcaa6c3afb7007d0c849968c44e6' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1322 processed earlier; will process 3331 files now #1 pulse exec/s: 0 rss: 257Mb [0717/152347.516418:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a18ae510b1 base::debug::CollectStackTrace() #1 0x55a18ab6e703 base::debug::StackTrace::StackTrace() #2 0x55a18abb84ac logging::LogMessage::~LogMessage() #3 0x55a1815d8369 mojo::Remote<>::Bind() #4 0x55a1815d7fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a1815c5e26 content::TestOneProtoInput() #6 0x55a1815c438f LLVMFuzzerTestOneInput #7 0x55a18393a244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a18394360d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a18392c212 fuzzer::FuzzerDriver() #10 0x55a1839415e3 __llvm_coverage_mapping #11 0x7fcf06bb9830 __libc_start_main #12 0x55a1815c402a __llvm_coverage_mapping ==26215== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x52,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04B\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04R\x02\x08\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-1e965543fb72a9f8fc19d96c2e5e4360492526d3 Base64: CgQKAggBCgQKAggCCgAKBAoCCAIKBEICCAIKBAoCCAAKAAoCYgAKAmIACgQKAggCCgRSAggACgRKAggCCgQKAggACgQKAggBCgJiAAoEOgIIAQoECgIIAgoECgIIAAoEOgIIAQoACgAKAAoECgIIAQ== MERGE-OUTER: attempt 419 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 345495266 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/1e965543fb72a9f8fc19d96c2e5e4360492526d3' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1324 processed earlier; will process 3329 files now #1 pulse exec/s: 0 rss: 257Mb [0717/152351.316465:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5559270d90b1 base::debug::CollectStackTrace() #1 0x555926df6703 base::debug::StackTrace::StackTrace() #2 0x555926e404ac logging::LogMessage::~LogMessage() #3 0x55591d860369 mojo::Remote<>::Bind() #4 0x55591d85ffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55591d84de26 content::TestOneProtoInput() #6 0x55591d84c38f LLVMFuzzerTestOneInput #7 0x55591fbc2244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55591fbcb60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55591fbb4212 fuzzer::FuzzerDriver() #10 0x55591fbc95e3 __llvm_coverage_mapping #11 0x7f5e95786830 __libc_start_main #12 0x55591d84c02a __llvm_coverage_mapping ==26235== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x12\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x12\x02\x08\x00\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-993fd970f1bedfb6584d476c16f11b597a6f0f89 Base64: CgQKAggBCg0KCwj+//////////8BCgAKBAoCCAEKBBICCAEKAmIACgJiAAoECgIIAAoACgAKBAoCCAAKBBICCAAKAmIACgAKBAoCCAAKBAoCCAEKAAoECgIIAQoACgQKAggCCgAKBAoCCAAKBAoCCAE= MERGE-OUTER: attempt 420 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 349106172 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/993fd970f1bedfb6584d476c16f11b597a6f0f89' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1326 processed earlier; will process 3327 files now #1 pulse exec/s: 0 rss: 264Mb [0717/152354.957703:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5580ae50d0b1 base::debug::CollectStackTrace() #1 0x5580ae22a703 base::debug::StackTrace::StackTrace() #2 0x5580ae2744ac logging::LogMessage::~LogMessage() #3 0x5580a4c94369 mojo::Remote<>::Bind() #4 0x5580a4c93fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5580a4c81e26 content::TestOneProtoInput() #6 0x5580a4c8038f LLVMFuzzerTestOneInput #7 0x5580a6ff6244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5580a6fff60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5580a6fe8212 fuzzer::FuzzerDriver() #10 0x5580a6ffd5e3 __llvm_coverage_mapping #11 0x7f81de528830 __libc_start_main #12 0x5580a4c8002a __llvm_coverage_mapping ==26275== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x12\x02\x08\x01\x0a\x02b\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x12\x02\x08\x00\x0a\x04\x12\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-fad18a7d7f7aa1b702f35b394ab03309900328ae Base64: CgQKAggBCg0KCwj+//////////8BCgAKBAoCCAEKBBICCAEKAmIACgJiAAoECgIIAAoESgIIAQoACgQKAggACgQSAggACgQSAggBCgAKBAoCCAEKAmIACgAKBAoCCAIKAAoECgIIAgoACgQKAggACgA= MERGE-OUTER: attempt 421 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 352556798 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/fad18a7d7f7aa1b702f35b394ab03309900328ae' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1328 processed earlier; will process 3325 files now [0717/152358.339180:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55cfed9670b1 base::debug::CollectStackTrace() #1 0x55cfed684703 base::debug::StackTrace::StackTrace() #2 0x55cfed6ce4ac logging::LogMessage::~LogMessage() #3 0x55cfe40ee369 mojo::Remote<>::Bind() #4 0x55cfe40edfb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55cfe40dbe26 content::TestOneProtoInput() #6 0x55cfe40da38f LLVMFuzzerTestOneInput #7 0x55cfe6450244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55cfe645960d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55cfe6442212 fuzzer::FuzzerDriver() #10 0x55cfe64575e3 __llvm_coverage_mapping #11 0x7f49e351c830 __libc_start_main #12 0x55cfe40da02a __llvm_coverage_mapping ==26383== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0xd,0x4a,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6,0xa,0x4,0x42,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x6,0x2a,0x4,0x8,0x0,0x10,0x6,0xa,0x4,0x42,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04B\x02\x08\x02\x0a\x0dJ\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x02b\x00\x0a\x04:\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x06*\x04\x08\x00\x10\x06\x0a\x04B\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x04:\x02\x08\x01\x0a\x06*\x04\x08\x00\x10\x06\x0a\x04B\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-4d80efffcfb870705f9d1bb143234f1060470233 Base64: CgQKAggCCgRCAggCCg1KCwj+//////////8BCgQKAggBCgAKBAoCCAAKAAoCYgAKBDoCCAEKBAoCCAEKBioECAAQBgoEQgIIAQoCYgAKAAoACgJiAAoEOgIIAQoGKgQIABAGCgRCAggCCgAKAAoACgA= MERGE-OUTER: attempt 422 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 356375954 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/4d80efffcfb870705f9d1bb143234f1060470233' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1329 processed earlier; will process 3324 files now [0717/152402.181236:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55666de380b1 base::debug::CollectStackTrace() #1 0x55666db55703 base::debug::StackTrace::StackTrace() #2 0x55666db9f4ac logging::LogMessage::~LogMessage() #3 0x5566645bf369 mojo::Remote<>::Bind() #4 0x5566645befb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5566645ace26 content::TestOneProtoInput() #6 0x5566645ab38f LLVMFuzzerTestOneInput #7 0x556666921244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55666692a60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x556666913212 fuzzer::FuzzerDriver() #10 0x5566669285e3 __llvm_coverage_mapping #11 0x7f19d30d6830 __libc_start_main #12 0x5566645ab02a __llvm_coverage_mapping ==26598== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x12,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0xd,0xa,0xb,0x8,0xfe,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x12\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x12\x02\x08\x00\x0a\x04\x12\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x0d\x0a\x0b\x08\xfe\xff\xff\xff\xff\xff\xff\xff\xff\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-899fbc885b86d9e8c7052193b37350a7f31b714f Base64: CgQKAggBCgAKAAoECgIIAQoEEgIIAQoCYgAKAAoECgIIAAoACgAKBAoCCAEKBBICCAAKBBICCAEKAAoECgIIAQoCYgAKDQoLCP7//////////wEKBAoCCAEKAAoECgIIAgoCYgAKBAoCCAEKBAoCCAE= MERGE-OUTER: attempt 423 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 360328019 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/899fbc885b86d9e8c7052193b37350a7f31b714f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1330 processed earlier; will process 3323 files now [0717/152406.113315:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55f8b58290b1 base::debug::CollectStackTrace() #1 0x55f8b5546703 base::debug::StackTrace::StackTrace() #2 0x55f8b55904ac logging::LogMessage::~LogMessage() #3 0x55f8abfb0369 mojo::Remote<>::Bind() #4 0x55f8abfaffb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55f8abf9de26 content::TestOneProtoInput() #6 0x55f8abf9c38f LLVMFuzzerTestOneInput #7 0x55f8ae312244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55f8ae31b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55f8ae304212 fuzzer::FuzzerDriver() #10 0x55f8ae3195e3 __llvm_coverage_mapping #11 0x7fa7be253830 __libc_start_main #12 0x55f8abf9c02a __llvm_coverage_mapping ==26722== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0xe,0x1a,0xc,0x8,0x0,0x10,0x0,0x1a,0x2,0x8,0x4,0x22,0x2,0x8,0x4,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0xd,0x5a,0xb,0x8,0xc8,0x1,0x10,0x1,0x1a,0x0,0x22,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x02b\x00\x0a\x0e\x1a\x0c\x08\x00\x10\x00\x1a\x02\x08\x04\"\x02\x08\x04\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x0dZ\x0b\x08\xc8\x01\x10\x01\x1a\x00\"\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-62ef9a208c66806435ba7c88a29f7bc2a5e6b87b Base64: CgQKAggBCgQKAggBCgJiAAoECgIIAQoCYgAKBAoCCAEKAmIACgQKAggACgJiAAoECgIIAQoACgJiAAoOGgwIABAAGgIIBCICCAQKAAoCYgAKBAoCCAEKDVoLCMgBEAEaACICCAAKBAoCCAEKBAoCCAE= MERGE-OUTER: attempt 424 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 363856586 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/62ef9a208c66806435ba7c88a29f7bc2a5e6b87b' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1331 processed earlier; will process 3322 files now [0717/152409.633601:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x55a3c1c500b1 base::debug::CollectStackTrace() #1 0x55a3c196d703 base::debug::StackTrace::StackTrace() #2 0x55a3c19b74ac logging::LogMessage::~LogMessage() #3 0x55a3b83d7369 mojo::Remote<>::Bind() #4 0x55a3b83d6fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55a3b83c4e26 content::TestOneProtoInput() #6 0x55a3b83c338f LLVMFuzzerTestOneInput #7 0x55a3ba739244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55a3ba74260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55a3ba72b212 fuzzer::FuzzerDriver() #10 0x55a3ba7405e3 __llvm_coverage_mapping #11 0x7f474cd01830 __libc_start_main #12 0x55a3b83c302a __llvm_coverage_mapping ==26946== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x01\x0a\x00\x0a\x04:\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-d4bde0fb2d15cd74d24670108ebe0dc0695489a7 Base64: CgQKAggCCgQKAggACgRKAggCCgQKAggCCgAKAAoACgAKBAoCCAAKBAoCCAEKBAoCCAIKBAoCCAIKBAoCCAIKBEoCCAEKAAoEOgIIAgoECgIIAAoECgIIAQoCYgAKAAoECgIIAQoACgQKAggACgQKAggA MERGE-OUTER: attempt 425 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 367146412 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/d4bde0fb2d15cd74d24670108ebe0dc0695489a7' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1332 processed earlier; will process 3321 files now [0717/152412.957447:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5653792b30b1 base::debug::CollectStackTrace() #1 0x565378fd0703 base::debug::StackTrace::StackTrace() #2 0x56537901a4ac logging::LogMessage::~LogMessage() #3 0x56536fa3a369 mojo::Remote<>::Bind() #4 0x56536fa39fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x56536fa27e26 content::TestOneProtoInput() #6 0x56536fa2638f LLVMFuzzerTestOneInput #7 0x565371d9c244 fuzzer::Fuzzer::ExecuteCallback() #8 0x565371da560d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x565371d8e212 fuzzer::FuzzerDriver() #10 0x565371da35e3 __llvm_coverage_mapping #11 0x7f82a6346830 __libc_start_main #12 0x56536fa2602a __llvm_coverage_mapping ==27035== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-dca660ea7f008a558a1bc59af5e791db8b1778e1 Base64: CgQKAggCCgQKAggACgQKAggCCgAKBAoCCAIKBEoCCAIKBAoCCAAKBAoCCAAKBAoCCAAKBAoCCAAKBAoCCAIKBAoCCAIKBAoCCAIKBAoCCAAKBAoCCAIKBAoCCAIKBAoCCAIKAAoACgQKAggCCgQKAggA MERGE-OUTER: attempt 426 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 370933814 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/dca660ea7f008a558a1bc59af5e791db8b1778e1' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1333 processed earlier; will process 3320 files now [0717/152416.757475:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x564e59fc00b1 base::debug::CollectStackTrace() #1 0x564e59cdd703 base::debug::StackTrace::StackTrace() #2 0x564e59d274ac logging::LogMessage::~LogMessage() #3 0x564e50747369 mojo::Remote<>::Bind() #4 0x564e50746fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x564e50734e26 content::TestOneProtoInput() #6 0x564e5073338f LLVMFuzzerTestOneInput #7 0x564e52aa9244 fuzzer::Fuzzer::ExecuteCallback() #8 0x564e52ab260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x564e52a9b212 fuzzer::FuzzerDriver() #10 0x564e52ab05e3 __llvm_coverage_mapping #11 0x7fe8388f1830 __libc_start_main #12 0x564e5073302a __llvm_coverage_mapping ==27078== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x0,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x2,0xa,0x2,0x62,0x0, \x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x00\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04J\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x00\x0a\x04J\x02\x08\x01\x0a\x00\x0a\x04:\x02\x08\x02\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x02\x0a\x04J\x02\x08\x02\x0a\x02b\x00 artifact_prefix='./'; Test unit written to ./crash-d1cdfd4e461d1df0f018d3d2a6a09b9abe018e3f Base64: CgAKAAoACgQKAggACgQKAggBCgAKBEoCCAEKAAoACgRKAggBCgAKBAoCCAAKBEoCCAAKBDoCCAAKBAoCCAIKBEoCCAEKBDoCCAAKAAoESgIIAQoACgQ6AggCCgAKBDoCCAAKBDoCCAIKBEoCCAIKAmIA MERGE-OUTER: attempt 427 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 374588894 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/d1cdfd4e461d1df0f018d3d2a6a09b9abe018e3f' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1334 processed earlier; will process 3319 files now #1 pulse exec/s: 0 rss: 268Mb [0717/152420.428839:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5620dfb690b1 base::debug::CollectStackTrace() #1 0x5620df886703 base::debug::StackTrace::StackTrace() #2 0x5620df8d04ac logging::LogMessage::~LogMessage() #3 0x5620d62f0369 mojo::Remote<>::Bind() #4 0x5620d62effb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5620d62dde26 content::TestOneProtoInput() #6 0x5620d62dc38f LLVMFuzzerTestOneInput #7 0x5620d8652244 fuzzer::Fuzzer::ExecuteCallback() #8 0x5620d865b60d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x5620d8644212 fuzzer::FuzzerDriver() #10 0x5620d86595e3 __llvm_coverage_mapping #11 0x7f9254590830 __libc_start_main #12 0x5620d62dc02a __llvm_coverage_mapping ==27108== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x4a,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0xa,0x2,0x8,0x1, \x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x02\x0a\x04J\x02\x08\x01\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04\x0a\x02\x08\x01 artifact_prefix='./'; Test unit written to ./crash-a9f2d576667318c37b036523be54c3e750245f64 Base64: CgAKAmIACgQKAggBCgQKAggACgQKAggCCgQKAggCCgRKAggBCgQKAggCCgQKAggBCgQKAggACgQKAggCCgQKAggBCgQKAggBCgQKAggACgQKAggBCgQKAggBCgQKAggACgQKAggACgQKAggCCgQKAggB MERGE-OUTER: attempt 428 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 377925111 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/a9f2d576667318c37b036523be54c3e750245f64' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1336 processed earlier; will process 3317 files now [0717/152423.683114:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x56189da700b1 base::debug::CollectStackTrace() #1 0x56189d78d703 base::debug::StackTrace::StackTrace() #2 0x56189d7d74ac logging::LogMessage::~LogMessage() #3 0x5618941f7369 mojo::Remote<>::Bind() #4 0x5618941f6fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x5618941e4e26 content::TestOneProtoInput() #6 0x5618941e338f LLVMFuzzerTestOneInput #7 0x561896559244 fuzzer::Fuzzer::ExecuteCallback() #8 0x56189656260d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x56189654b212 fuzzer::FuzzerDriver() #10 0x5618965605e3 __llvm_coverage_mapping #11 0x7f2c38ce9830 __libc_start_main #12 0x5618941e302a __llvm_coverage_mapping ==27133== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x3a,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0x52,0x2,0x8,0x1,0xa,0x4,0x3a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x2,0xa,0x4,0x3a,0x2,0x8,0x0, \x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04:\x02\x08\x00\x0a\x04:\x02\x08\x01\x0a\x02b\x00\x0a\x04:\x02\x08\x00\x0a\x04R\x02\x08\x01\x0a\x04:\x02\x08\x00\x0a\x04\x0a\x02\x08\x02\x0a\x04:\x02\x08\x00 artifact_prefix='./'; Test unit written to ./crash-fae99cff6dd3eb23fb50329da96fa2d629be6af1 Base64: CgQKAggBCgQKAggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQ6AggACgQKAggBCgAKBDoCCAAKBDoCCAEKAmIACgQ6AggACgRSAggBCgQ6AggACgQKAggCCgQ6AggA MERGE-OUTER: attempt 429 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_callback". INFO: Seed: 381197155 INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes MERGE-INNER: using the control file '/tmp/libFuzzerTemp.21389.txt' MERGE-INNER: 'corpus/appcache_fuzzer/fae99cff6dd3eb23fb50329da96fa2d629be6af1' caused a failure at the previous merge step MERGE-INNER: 4653 total files; 1337 processed earlier; will process 3316 files now [0717/152427.009297:FATAL:remote.h(210)] Check failed: !is_bound(). Remote is already bound #0 0x5573655df0b1 base::debug::CollectStackTrace() #1 0x5573652fc703 base::debug::StackTrace::StackTrace() #2 0x5573653464ac logging::LogMessage::~LogMessage() #3 0x55735bd66369 mojo::Remote<>::Bind() #4 0x55735bd65fb8 mojo::Remote<>::BindNewPipeAndPassReceiver() #5 0x55735bd53e26 content::TestOneProtoInput() #6 0x55735bd5238f LLVMFuzzerTestOneInput #7 0x55735e0c8244 fuzzer::Fuzzer::ExecuteCallback() #8 0x55735e0d160d fuzzer::Fuzzer::CrashResistantMergeInternalStep() #9 0x55735e0ba212 fuzzer::FuzzerDriver() #10 0x55735e0cf5e3 __llvm_coverage_mapping #11 0x7f3dec1e1830 __libc_start_main #12 0x55735bd5202a __llvm_coverage_mapping ==27148== ERROR: libFuzzer: deadly signal NOTE: libFuzzer has rudimentary signal handlers. Combine libFuzzer with AddressSanitizer or similar for better crash reports. SUMMARY: libFuzzer: deadly signal MS: 0 ; base unit: 0000000000000000000000000000000000000000 0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x2,0x62,0x0,0xa,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x4,0x12,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x0,0xa,0x0,0xa,0x0,0xa,0x2,0x62,0x0,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0x4a,0x2,0x8,0x0,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x1,0xa,0x4,0xa,0x2,0x8,0x0,0xa,0x0, \x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x12\x02\x08\x01\x0a\x02b\x00\x0a\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x04\x12\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x00\x0a\x00\x0a\x00\x0a\x02b\x00\x0a\x04\x0a\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04J\x02\x08\x00\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x01\x0a\x04\x0a\x02\x08\x00\x0a\x00 artifact_prefix='./'; Test unit written to ./crash-f68e5e7d4d9f7388d466b8831ed02a47a7a48343 Base64: CgAKAAoECgIIAQoECgIIAQoACgAKAAoECgIIAAoEEgIIAQoCYgAKAAoECgIIAQoECgIIAQoACgQSAggBCgQKAggBCgAKAAoACgJiAAoECgIIAAoECgIIAQoESgIIAAoECgIIAQoECgIIAQoECgIIAAoA MERGE-OUTER: attempt 430 WARNING: Failed to find function "__sanitizer_acquire_crash_state". WARNING: Failed to find function "__sanitizer_print_stack_trace". WARNING: Failed to find function "__sanitizer_set_death_ca