[llvm] r309646 - [libFuzzer] enable -fsanitize-coverage=pc-table for all tests

Alex L via llvm-commits llvm-commits at lists.llvm.org
Fri Aug 4 05:41:01 PDT 2017


Hi Kostya,

This change seems to have broken our Fuzzer buildbot:
http://lab.llvm.org:8080/green/job/libFuzzer/

Now trace-pc.test is failing (most of the time, it seems to have succeeded
once or twice). I've managed to reproduce it on the bot itself, but not on
my local machine. I've attached the output of LLVMFuzzer-SimpleTest-TracePC
on the bot in a file. It doesn't contain BINGO, so the test fails. Do you
know what is going on here? I've confirmed that reverting this commit fixes
the issue.

Let me know if there's anything else I can do,
Alex




On 1 August 2017 at 19:04, Kostya Serebryany via llvm-commits <
llvm-commits at lists.llvm.org> wrote:

> r309716 should make the windows bot green.
> Redi, Zack, please help me fix this on windows ASAP, this is blocking my
> progress (should be simple).
>
> On Tue, Aug 1, 2017 at 10:56 AM, Kostya Serebryany <kcc at google.com> wrote:
>
>> Hold on, I'll revert only the part that actually causes the failure.
>>
>>
>> On Tue, Aug 1, 2017 at 10:46 AM, Vitaly Buka <vitalybuka at google.com>
>> wrote:
>>
>>> I am going revert this change?
>>>
>>> On Tue, Aug 1, 2017 at 8:16 AM, Kostya Serebryany <kcc at google.com>
>>> wrote:
>>>
>>>> Hi Reid, Zach,
>>>>
>>>> I've introduced yet another kind of coverage instrumentation, which
>>>> doesn't work on windows out of the box.
>>>> Could you please help?
>>>> This is again something about section naming.
>>>>
>>>> --kcc
>>>>
>>>>
>>>> On Tue, Aug 1, 2017 at 1:27 AM, Vitaly Buka <vitalybuka at google.com>
>>>> wrote:
>>>>
>>>>> Broken by this patch
>>>>> http://lab.llvm.org:8011/builders/sanitizer-windows/builds/14792
>>>>>
>>>>> On Mon, Jul 31, 2017 at 5:48 PM, Kostya Serebryany via llvm-commits <
>>>>> llvm-commits at lists.llvm.org> wrote:
>>>>>
>>>>>> Author: kcc
>>>>>> Date: Mon Jul 31 17:48:44 2017
>>>>>> New Revision: 309646
>>>>>>
>>>>>> URL: http://llvm.org/viewvc/llvm-project?rev=309646&view=rev
>>>>>> Log:
>>>>>> [libFuzzer] enable -fsanitize-coverage=pc-table for all tests
>>>>>>
>>>>>> Modified:
>>>>>>     llvm/trunk/lib/Fuzzer/FuzzerTracePC.cpp
>>>>>>     llvm/trunk/lib/Fuzzer/FuzzerTracePC.h
>>>>>>     llvm/trunk/lib/Fuzzer/test/CMakeLists.txt
>>>>>>     llvm/trunk/lib/Fuzzer/test/inline-8bit-counters.test
>>>>>>
>>>>>> Modified: llvm/trunk/lib/Fuzzer/FuzzerTracePC.cpp
>>>>>> URL: http://llvm.org/viewvc/llvm-project/llvm/trunk/lib/Fuzzer/Fu
>>>>>> zzerTracePC.cpp?rev=309646&r1=309645&r2=309646&view=diff
>>>>>> ============================================================
>>>>>> ==================
>>>>>> --- llvm/trunk/lib/Fuzzer/FuzzerTracePC.cpp (original)
>>>>>> +++ llvm/trunk/lib/Fuzzer/FuzzerTracePC.cpp Mon Jul 31 17:48:44 2017
>>>>>> @@ -72,7 +72,7 @@ void TracePC::HandlePCsInit(const uint8_
>>>>>>    if (NumPCTables && ModulePCTable[NumPCTables - 1].Start == B)
>>>>>> return;
>>>>>>    assert(NumPCTables < sizeof(ModulePCTable) /
>>>>>> sizeof(ModulePCTable[0]));
>>>>>>    ModulePCTable[NumPCTables++] = {B, E};
>>>>>> -  NumPCsInPCTables = E - B;
>>>>>> +  NumPCsInPCTables += E - B;
>>>>>>  }
>>>>>>
>>>>>>  void TracePC::HandleInit(uint32_t *Start, uint32_t *Stop) {
>>>>>> @@ -95,26 +95,36 @@ void TracePC::HandleInit(uint32_t *Start
>>>>>>
>>>>>>  void TracePC::PrintModuleInfo() {
>>>>>>    if (NumGuards) {
>>>>>> -    Printf("INFO: Loaded %zd modules (%zd guards): ", NumModules,
>>>>>> NumGuards);
>>>>>> +    Printf("INFO: Loaded %zd modules   (%zd guards): ", NumModules,
>>>>>> NumGuards);
>>>>>>      for (size_t i = 0; i < NumModules; i++)
>>>>>> -      Printf("[%p, %p), ", Modules[i].Start, Modules[i].Stop);
>>>>>> +      Printf("%zd [%p, %p), ", Modules[i].Stop - Modules[i].Start,
>>>>>> +             Modules[i].Start, Modules[i].Stop);
>>>>>>      Printf("\n");
>>>>>>    }
>>>>>>    if (NumModulesWithInline8bitCounters) {
>>>>>> -    Printf("INFO: Loaded %zd modules with %zd inline 8-bit counters:
>>>>>> ",
>>>>>> +    Printf("INFO: Loaded %zd modules   (%zd inline 8-bit counters):
>>>>>> ",
>>>>>>             NumModulesWithInline8bitCounters, NumInline8bitCounters);
>>>>>>      for (size_t i = 0; i < NumModulesWithInline8bitCounters; i++)
>>>>>> -      Printf("[%p, %p), ", ModuleCounters[i].Start,
>>>>>> ModuleCounters[i].Stop);
>>>>>> +      Printf("%zd [%p, %p), ", ModuleCounters[i].Stop -
>>>>>> ModuleCounters[i].Start,
>>>>>> +             ModuleCounters[i].Start, ModuleCounters[i].Stop);
>>>>>>      Printf("\n");
>>>>>>    }
>>>>>>    if (NumPCTables) {
>>>>>> -    Printf("INFO: Loaded %zd PC tables,   %zd PCs: ", NumPCTables,
>>>>>> +    Printf("INFO: Loaded %zd PC tables (%zd PCs): ", NumPCTables,
>>>>>>             NumPCsInPCTables);
>>>>>>      for (size_t i = 0; i < NumPCTables; i++) {
>>>>>> -      Printf("[%p,%p), ", ModulePCTable[i].Start,
>>>>>> ModulePCTable[i].Stop,
>>>>>> -             ModulePCTable[i].Stop - ModulePCTable[i].Start);
>>>>>> +      Printf("%zd [%p,%p), ", ModulePCTable[i].Stop -
>>>>>> ModulePCTable[i].Start,
>>>>>> +             ModulePCTable[i].Start, ModulePCTable[i].Stop);
>>>>>>      }
>>>>>>      Printf("\n");
>>>>>> +
>>>>>> +    if ((NumGuards && NumGuards != NumPCsInPCTables) ||
>>>>>> +        (NumInline8bitCounters && NumInline8bitCounters !=
>>>>>> NumPCsInPCTables)) {
>>>>>> +      Printf("ERROR: The size of coverage PC tables does not match
>>>>>> the"
>>>>>> +             " number of instrumented PCs. This might be a bug in
>>>>>> the compiler,"
>>>>>> +             " please contact the libFuzzer developers.\n");
>>>>>> +      _Exit(1);
>>>>>> +    }
>>>>>>    }
>>>>>>  }
>>>>>>
>>>>>>
>>>>>> Modified: llvm/trunk/lib/Fuzzer/FuzzerTracePC.h
>>>>>> URL: http://llvm.org/viewvc/llvm-project/llvm/trunk/lib/Fuzzer/Fu
>>>>>> zzerTracePC.h?rev=309646&r1=309645&r2=309646&view=diff
>>>>>> ============================================================
>>>>>> ==================
>>>>>> --- llvm/trunk/lib/Fuzzer/FuzzerTracePC.h (original)
>>>>>> +++ llvm/trunk/lib/Fuzzer/FuzzerTracePC.h Mon Jul 31 17:48:44 2017
>>>>>> @@ -86,7 +86,8 @@ class TracePC {
>>>>>>
>>>>>>    void ResetMaps() {
>>>>>>      ValueProfileMap.Reset();
>>>>>> -    memset(Counters(), 0, GetNumPCs());
>>>>>> +    if (NumModules)
>>>>>> +      memset(Counters(), 0, GetNumPCs());
>>>>>>      ClearExtraCounters();
>>>>>>      ClearInlineCounters();
>>>>>>    }
>>>>>>
>>>>>> Modified: llvm/trunk/lib/Fuzzer/test/CMakeLists.txt
>>>>>> URL: http://llvm.org/viewvc/llvm-project/llvm/trunk/lib/Fuzzer/te
>>>>>> st/CMakeLists.txt?rev=309646&r1=309645&r2=309646&view=diff
>>>>>> ============================================================
>>>>>> ==================
>>>>>> --- llvm/trunk/lib/Fuzzer/test/CMakeLists.txt (original)
>>>>>> +++ llvm/trunk/lib/Fuzzer/test/CMakeLists.txt Mon Jul 31 17:48:44
>>>>>> 2017
>>>>>> @@ -15,7 +15,7 @@ foreach (VARNAME ${variables_to_filter})
>>>>>>  endforeach()
>>>>>>
>>>>>>  # Enable the coverage instrumentation (it is disabled for the Fuzzer
>>>>>> lib).
>>>>>> -set(CMAKE_CXX_FLAGS "${LIBFUZZER_FLAGS_BASE}
>>>>>> -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp,trace-div,trace-gep
>>>>>> -gline-tables-only")
>>>>>> +set(CMAKE_CXX_FLAGS "${LIBFUZZER_FLAGS_BASE}
>>>>>> -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp,trace-div,trace-gep,pc-table
>>>>>> -gline-tables-only")
>>>>>>
>>>>>>  if(MSVC)
>>>>>>    # For tests use the CRT specified for release build
>>>>>>
>>>>>> Modified: llvm/trunk/lib/Fuzzer/test/inline-8bit-counters.test
>>>>>> URL: http://llvm.org/viewvc/llvm-project/llvm/trunk/lib/Fuzzer/te
>>>>>> st/inline-8bit-counters.test?rev=309646&r1=309645&r2=309646&view=diff
>>>>>> ============================================================
>>>>>> ==================
>>>>>> --- llvm/trunk/lib/Fuzzer/test/inline-8bit-counters.test (original)
>>>>>> +++ llvm/trunk/lib/Fuzzer/test/inline-8bit-counters.test Mon Jul 31
>>>>>> 17:48:44 2017
>>>>>> @@ -1,4 +1,4 @@
>>>>>>  REQUIRES: linux
>>>>>> -CHECK: INFO: Loaded 1 modules with {{.*}} inline 8-bit counters
>>>>>> +CHECK: INFO: Loaded 1 modules ({{.*}} inline 8-bit counters)
>>>>>>  CHECK: BINGO
>>>>>>  RUN: not LLVMFuzzer-SimpleTest-Inline8bitCounters -runs=1000000
>>>>>> -seed=1 2>&1 | FileCheck %s
>>>>>>
>>>>>>
>>>>>> _______________________________________________
>>>>>> llvm-commits mailing list
>>>>>> llvm-commits at lists.llvm.org
>>>>>> http://lists.llvm.org/cgi-bin/mailman/listinfo/llvm-commits
>>>>>>
>>>>>
>>>>>
>>>>
>>>
>>
>
> _______________________________________________
> llvm-commits mailing list
> llvm-commits at lists.llvm.org
> http://lists.llvm.org/cgi-bin/mailman/listinfo/llvm-commits
>
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.llvm.org/pipermail/llvm-commits/attachments/20170804/44dc85e8/attachment.html>
-------------- next part --------------

INFO: Seed: 1
INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes
INFO: A corpus is not provided, starting from an empty corpus
#0	READ units: 1
#2	INITED cov: 9 ft: 7 corp: 1/1b exec/s: 0 rss: 35Mb
#3	NEW    cov: 9 ft: 12 corp: 2/2b exec/s: 0 rss: 35Mb L: 1/1 MS: 1 ChangeByte-
#4	NEW    cov: 9 ft: 17 corp: 3/80b exec/s: 0 rss: 35Mb L: 78/78 MS: 2 ChangeByte-InsertRepeatedBytes-
#5	NEW    cov: 9 ft: 21 corp: 4/158b exec/s: 0 rss: 35Mb L: 78/78 MS: 3 ChangeByte-InsertRepeatedBytes-ShuffleBytes-
#6	NEW    cov: 9 ft: 23 corp: 5/244b exec/s: 0 rss: 35Mb L: 86/86 MS: 4 ChangeByte-InsertRepeatedBytes-ShuffleBytes-CMP- DE: "\xff\xff\xff\xff\xff\xff\xff\xff"-
#8	NEW    cov: 9 ft: 24 corp: 6/330b exec/s: 0 rss: 35Mb L: 86/86 MS: 1 CMP- DE: "\x00\x00\x00\x00\x00\x00\x00\x00"-
#9	NEW    cov: 9 ft: 25 corp: 7/416b exec/s: 0 rss: 35Mb L: 86/86 MS: 2 CMP-ChangeBit- DE: "\x00\x00\x00\x00\x00\x00\x00\x00"-
#11	REDUCE cov: 9 ft: 25 corp: 7/406b exec/s: 0 rss: 35Mb L: 76/86 MS: 4 CMP-ChangeBit-InsertByte-EraseBytes- DE: "\x00\x00\x00\x00\x00\x00\x00\x00"-
#12	REDUCE cov: 9 ft: 28 corp: 8/482b exec/s: 0 rss: 35Mb L: 76/86 MS: 5 CMP-ChangeBit-InsertByte-EraseBytes-CopyPart- DE: "\x00\x00\x00\x00\x00\x00\x00\x00"-
#16	NEW    cov: 9 ft: 29 corp: 9/555b exec/s: 0 rss: 35Mb L: 73/86 MS: 4 InsertRepeatedBytes-ShuffleBytes-EraseBytes-CMP- DE: "\xff\xff\xff\xff\xff\xff\xff\xff"-
#17	NEW    cov: 9 ft: 31 corp: 10/629b exec/s: 0 rss: 35Mb L: 74/86 MS: 5 InsertRepeatedBytes-ShuffleBytes-EraseBytes-CMP-InsertByte- DE: "\xff\xff\xff\xff\xff\xff\xff\xff"-
#32	NEW    cov: 9 ft: 32 corp: 11/695b exec/s: 0 rss: 35Mb L: 66/86 MS: 5 EraseBytes-CMP-EraseBytes-CMP-ChangeBit- DE: "\xff\xff\xff\xff"-"\xff\xff\xff\xff"-
#33	NEW    cov: 9 ft: 33 corp: 12/771b exec/s: 0 rss: 35Mb L: 76/86 MS: 1 ChangeBit-
#34	REDUCE cov: 9 ft: 33 corp: 12/759b exec/s: 0 rss: 35Mb L: 64/86 MS: 2 ChangeBit-EraseBytes-
#35	REDUCE cov: 9 ft: 36 corp: 13/823b exec/s: 0 rss: 35Mb L: 64/86 MS: 3 ChangeBit-EraseBytes-CopyPart-
#128	NEW    cov: 9 ft: 37 corp: 14/1014b exec/s: 0 rss: 36Mb L: 191/191 MS: 1 InsertRepeatedBytes-
#129	NEW    cov: 9 ft: 38 corp: 15/1284b exec/s: 0 rss: 36Mb L: 270/270 MS: 2 InsertRepeatedBytes-CopyPart-
#187	REDUCE cov: 9 ft: 38 corp: 15/1200b exec/s: 0 rss: 36Mb L: 186/191 MS: 5 InsertByte-ChangeBinInt-ChangeByte-InsertByte-EraseBytes-
#257	NEW    cov: 9 ft: 39 corp: 16/1306b exec/s: 0 rss: 36Mb L: 106/191 MS: 5 EraseBytes-ChangeBit-InsertRepeatedBytes-ShuffleBytes-InsertByte-
#274	REDUCE cov: 9 ft: 39 corp: 16/1299b exec/s: 0 rss: 36Mb L: 66/191 MS: 2 PersAutoDict-EraseBytes- DE: "\xff\xff\xff\xff"-
#285	REDUCE cov: 9 ft: 39 corp: 16/1294b exec/s: 0 rss: 36Mb L: 61/191 MS: 3 InsertByte-PersAutoDict-EraseBytes- DE: "\xff\xff\xff\xff\xff\xff\xff\xff"-
#310	REDUCE cov: 9 ft: 39 corp: 16/1268b exec/s: 0 rss: 36Mb L: 40/191 MS: 3 CopyPart-CMP-EraseBytes- DE: "\x00\x00"-
#312	REDUCE cov: 9 ft: 39 corp: 16/1248b exec/s: 0 rss: 36Mb L: 20/191 MS: 5 CopyPart-CMP-EraseBytes-ShuffleBytes-EraseBytes- DE: "\x00\x00"-
#393	REDUCE cov: 9 ft: 39 corp: 16/1234b exec/s: 0 rss: 36Mb L: 172/191 MS: 1 EraseBytes-
#394	REDUCE cov: 9 ft: 40 corp: 17/1477b exec/s: 0 rss: 36Mb L: 243/243 MS: 2 EraseBytes-InsertRepeatedBytes-
#483	REDUCE cov: 9 ft: 40 corp: 17/1426b exec/s: 0 rss: 36Mb L: 140/243 MS: 1 EraseBytes-
#484	REDUCE cov: 9 ft: 40 corp: 17/1408b exec/s: 0 rss: 36Mb L: 122/243 MS: 2 EraseBytes-EraseBytes-
#486	REDUCE cov: 9 ft: 40 corp: 17/1384b exec/s: 0 rss: 36Mb L: 98/243 MS: 4 EraseBytes-EraseBytes-ChangeBinInt-EraseBytes-
#541	REDUCE cov: 9 ft: 40 corp: 17/1311b exec/s: 0 rss: 36Mb L: 170/172 MS: 4 PersAutoDict-PersAutoDict-ChangeBit-EraseBytes- DE: "\x00\x00\x00\x00\x00\x00\x00\x00"-"\xff\xff\xff\xff"-
#542	REDUCE cov: 9 ft: 41 corp: 18/1572b exec/s: 0 rss: 36Mb L: 261/261 MS: 5 PersAutoDict-PersAutoDict-ChangeBit-EraseBytes-InsertRepeatedBytes- DE: "\x00\x00\x00\x00\x00\x00\x00\x00"-"\xff\xff\xff\xff"-
#559	REDUCE cov: 10 ft: 42 corp: 19/1670b exec/s: 0 rss: 36Mb L: 98/261 MS: 2 ShuffleBytes-ChangeBit-
#560	REDUCE cov: 10 ft: 43 corp: 20/1868b exec/s: 0 rss: 36Mb L: 198/261 MS: 3 ShuffleBytes-ChangeBit-InsertRepeatedBytes-
#561	REDUCE cov: 10 ft: 44 corp: 21/2066b exec/s: 0 rss: 36Mb L: 198/261 MS: 4 ShuffleBytes-ChangeBit-InsertRepeatedBytes-CopyPart-
#562	REDUCE cov: 10 ft: 45 corp: 22/2238b exec/s: 0 rss: 36Mb L: 172/261 MS: 5 ShuffleBytes-ChangeBit-InsertRepeatedBytes-CopyPart-EraseBytes-
#586	NEW    cov: 10 ft: 46 corp: 23/2397b exec/s: 0 rss: 36Mb L: 159/261 MS: 4 InsertRepeatedBytes-EraseBytes-ShuffleBytes-ChangeByte-
#604	NEW    cov: 10 ft: 47 corp: 24/2564b exec/s: 0 rss: 36Mb L: 167/261 MS: 2 PersAutoDict-ShuffleBytes- DE: "\xff\xff\xff\xff\xff\xff\xff\xff"-
#643	REDUCE cov: 10 ft: 47 corp: 24/2527b exec/s: 0 rss: 36Mb L: 61/261 MS: 1 EraseBytes-
#650	NEW    cov: 10 ft: 48 corp: 25/6623b exec/s: 0 rss: 36Mb L: 4096/4096 MS: 3 EraseBytes-CMP-CrossOver- DE: "1dc0091243885cafa717142f248b46ec49e4ab78"-
#703	REDUCE cov: 10 ft: 48 corp: 25/6492b exec/s: 0 rss: 36Mb L: 3965/3965 MS: 1 EraseBytes-
#707	REDUCE cov: 10 ft: 48 corp: 25/3275b exec/s: 0 rss: 36Mb L: 748/748 MS: 5 EraseBytes-CrossOver-ChangeBit-ChangeBinInt-CrossOver-
#713	REDUCE cov: 10 ft: 48 corp: 25/3203b exec/s: 0 rss: 36Mb L: 98/748 MS: 1 EraseBytes-
#775	REDUCE cov: 10 ft: 48 corp: 25/3066b exec/s: 0 rss: 36Mb L: 611/611 MS: 3 InsertRepeatedBytes-ShuffleBytes-EraseBytes-
#776	REDUCE cov: 10 ft: 49 corp: 26/7162b exec/s: 0 rss: 37Mb L: 4096/4096 MS: 4 InsertRepeatedBytes-ShuffleBytes-EraseBytes-CrossOver-
#794	REDUCE cov: 10 ft: 49 corp: 26/6863b exec/s: 0 rss: 37Mb L: 312/4096 MS: 2 ChangeByte-EraseBytes-
#983	REDUCE cov: 10 ft: 49 corp: 26/6817b exec/s: 0 rss: 37Mb L: 52/4096 MS: 1 CrossOver-
#984	REDUCE cov: 10 ft: 50 corp: 27/6869b exec/s: 0 rss: 37Mb L: 52/4096 MS: 2 CrossOver-ChangeByte-
#1008	REDUCE cov: 10 ft: 50 corp: 27/6792b exec/s: 0 rss: 37Mb L: 235/4096 MS: 1 EraseBytes-
#1077	REDUCE cov: 10 ft: 50 corp: 27/6762b exec/s: 0 rss: 37Mb L: 205/4096 MS: 5 ShuffleBytes-InsertByte-ShuffleBytes-CopyPart-EraseBytes-
#1091	NEW    cov: 10 ft: 51 corp: 28/6909b exec/s: 0 rss: 37Mb L: 147/4096 MS: 4 EraseBytes-PersAutoDict-ChangeByte-ChangeByte- DE: "\xff\xff\xff\xff\xff\xff\xff\xff"-
#1269	REDUCE cov: 10 ft: 51 corp: 28/3020b exec/s: 0 rss: 37Mb L: 207/261 MS: 2 ChangeBinInt-CrossOver-
#1339	REDUCE cov: 10 ft: 51 corp: 28/3006b exec/s: 0 rss: 37Mb L: 193/261 MS: 2 CopyPart-EraseBytes-
#1378	REDUCE cov: 10 ft: 51 corp: 28/2921b exec/s: 0 rss: 37Mb L: 87/261 MS: 1 EraseBytes-
#1390	REDUCE cov: 10 ft: 51 corp: 28/2909b exec/s: 0 rss: 37Mb L: 135/261 MS: 3 CopyPart-CMP-EraseBytes- DE: "\x01\x00\x00\x00\x00\x00\x00\x00"-
#1497	REDUCE cov: 10 ft: 51 corp: 28/2846b exec/s: 0 rss: 37Mb L: 72/261 MS: 5 ChangeBit-ChangeBit-ShuffleBytes-InsertByte-EraseBytes-
#1524	REDUCE cov: 10 ft: 51 corp: 28/2733b exec/s: 0 rss: 37Mb L: 148/205 MS: 2 ShuffleBytes-EraseBytes-
#1586	REDUCE cov: 10 ft: 51 corp: 28/2697b exec/s: 0 rss: 37Mb L: 62/205 MS: 4 ChangeBinInt-ChangeByte-EraseBytes-CMP- DE: "\x01\x00\x00\x00\x00\x00\x00\x00"-
#1587	REDUCE cov: 10 ft: 52 corp: 29/2759b exec/s: 0 rss: 37Mb L: 62/205 MS: 5 ChangeBinInt-ChangeByte-EraseBytes-CMP-ChangeBit- DE: "\x01\x00\x00\x00\x00\x00\x00\x00"-
#1609	REDUCE cov: 10 ft: 52 corp: 29/2738b exec/s: 0 rss: 37Mb L: 172/205 MS: 2 CrossOver-EraseBytes-
#1704	REDUCE cov: 10 ft: 52 corp: 29/2718b exec/s: 0 rss: 38Mb L: 32/205 MS: 2 InsertByte-EraseBytes-
#1729	REDUCE cov: 10 ft: 52 corp: 29/2680b exec/s: 0 rss: 38Mb L: 134/205 MS: 2 PersAutoDict-EraseBytes- DE: "\xff\xff\xff\xff"-
#1758	REDUCE cov: 10 ft: 52 corp: 29/2616b exec/s: 0 rss: 38Mb L: 70/205 MS: 1 EraseBytes-
#1893	REDUCE cov: 10 ft: 52 corp: 29/2615b exec/s: 0 rss: 38Mb L: 51/205 MS: 1 EraseBytes-
#1918	REDUCE cov: 10 ft: 52 corp: 29/2588b exec/s: 0 rss: 38Mb L: 43/205 MS: 1 EraseBytes-
#1932	REDUCE cov: 10 ft: 52 corp: 29/2582b exec/s: 0 rss: 38Mb L: 70/205 MS: 5 InsertByte-CopyPart-CopyPart-EraseBytes-EraseBytes-
#2003	REDUCE cov: 10 ft: 52 corp: 29/2565b exec/s: 0 rss: 38Mb L: 34/205 MS: 1 EraseBytes-
#2004	REDUCE cov: 10 ft: 53 corp: 30/2586b exec/s: 0 rss: 38Mb L: 21/205 MS: 2 EraseBytes-EraseBytes-
#2005	REDUCE cov: 10 ft: 53 corp: 30/2573b exec/s: 0 rss: 38Mb L: 21/205 MS: 3 EraseBytes-EraseBytes-CMP- DE: "\xff\xff\xff\xff\xff\xff\xff\xff"-
#2193	REDUCE cov: 10 ft: 53 corp: 30/2564b exec/s: 0 rss: 38Mb L: 12/205 MS: 1 EraseBytes-
#2195	REDUCE cov: 10 ft: 53 corp: 30/2559b exec/s: 0 rss: 38Mb L: 7/205 MS: 3 EraseBytes-CopyPart-EraseBytes-
#2228	REDUCE cov: 10 ft: 53 corp: 30/2523b exec/s: 0 rss: 38Mb L: 36/205 MS: 1 EraseBytes-
#2253	REDUCE cov: 10 ft: 53 corp: 30/2495b exec/s: 0 rss: 38Mb L: 59/205 MS: 1 EraseBytes-
#2277	REDUCE cov: 10 ft: 53 corp: 30/2491b exec/s: 0 rss: 38Mb L: 32/205 MS: 5 CopyPart-PersAutoDict-InsertByte-ShuffleBytes-EraseBytes- DE: "\x01\x00\x00\x00\x00\x00\x00\x00"-
#2278	REDUCE cov: 10 ft: 53 corp: 30/2481b exec/s: 0 rss: 38Mb L: 51/205 MS: 1 EraseBytes-
#2498	REDUCE cov: 10 ft: 53 corp: 30/2461b exec/s: 0 rss: 38Mb L: 185/198 MS: 1 EraseBytes-
#2768	REDUCE cov: 10 ft: 53 corp: 30/2460b exec/s: 0 rss: 39Mb L: 42/198 MS: 1 EraseBytes-
#2789	REDUCE cov: 10 ft: 53 corp: 30/2443b exec/s: 0 rss: 39Mb L: 25/198 MS: 2 PersAutoDict-EraseBytes- DE: "\x00\x00"-
#2790	REDUCE cov: 10 ft: 53 corp: 30/2442b exec/s: 0 rss: 39Mb L: 24/198 MS: 3 PersAutoDict-EraseBytes-EraseBytes- DE: "\x00\x00"-
#2791	REDUCE cov: 10 ft: 54 corp: 31/2466b exec/s: 0 rss: 39Mb L: 24/198 MS: 4 PersAutoDict-EraseBytes-EraseBytes-ChangeBit- DE: "\x00\x00"-
#2792	REDUCE cov: 10 ft: 55 corp: 32/2490b exec/s: 0 rss: 39Mb L: 24/198 MS: 5 PersAutoDict-EraseBytes-EraseBytes-ChangeBit-ChangeBit- DE: "\x00\x00"-
#3184	REDUCE cov: 10 ft: 55 corp: 32/2488b exec/s: 0 rss: 39Mb L: 5/198 MS: 2 ChangeBinInt-EraseBytes-
#3185	REDUCE cov: 10 ft: 56 corp: 33/2499b exec/s: 0 rss: 39Mb L: 11/198 MS: 3 ChangeBinInt-EraseBytes-InsertRepeatedBytes-
#3188	REDUCE cov: 10 ft: 56 corp: 33/2478b exec/s: 0 rss: 39Mb L: 38/198 MS: 1 CrossOver-
#3208	REDUCE cov: 10 ft: 56 corp: 33/2472b exec/s: 0 rss: 39Mb L: 26/198 MS: 1 EraseBytes-
#3218	REDUCE cov: 10 ft: 56 corp: 33/2454b exec/s: 0 rss: 39Mb L: 20/198 MS: 1 EraseBytes-
#3360	REDUCE cov: 10 ft: 56 corp: 33/2403b exec/s: 0 rss: 39Mb L: 97/198 MS: 3 CrossOver-ChangeByte-EraseBytes-
#3361	REDUCE cov: 10 ft: 57 corp: 34/2575b exec/s: 0 rss: 39Mb L: 172/198 MS: 4 CrossOver-ChangeByte-EraseBytes-InsertRepeatedBytes-
#3385	REDUCE cov: 10 ft: 57 corp: 34/2573b exec/s: 0 rss: 39Mb L: 18/198 MS: 3 CMP-ChangeByte-EraseBytes- DE: "\xff\xff"-
#3403	REDUCE cov: 10 ft: 57 corp: 34/2569b exec/s: 0 rss: 39Mb L: 7/198 MS: 1 EraseBytes-
#3499	REDUCE cov: 10 ft: 57 corp: 34/2472b exec/s: 0 rss: 40Mb L: 101/198 MS: 2 EraseBytes-InsertByte-
#3615	REDUCE cov: 10 ft: 57 corp: 34/2471b exec/s: 0 rss: 40Mb L: 96/198 MS: 3 CMP-CopyPart-EraseBytes- DE: "adc83b19e793491b1c6ea0fd8b46cd9f32e592fc"-
#3616	REDUCE cov: 10 ft: 57 corp: 34/2431b exec/s: 0 rss: 40Mb L: 56/198 MS: 4 CMP-CopyPart-EraseBytes-EraseBytes- DE: "adc83b19e793491b1c6ea0fd8b46cd9f32e592fc"-
#4122	REDUCE cov: 10 ft: 57 corp: 34/2428b exec/s: 0 rss: 40Mb L: 4/198 MS: 5 CopyPart-ChangeBinInt-ChangeByte-ChangeBinInt-EraseBytes-
#4313	REDUCE cov: 10 ft: 57 corp: 34/2422b exec/s: 0 rss: 40Mb L: 20/198 MS: 1 EraseBytes-
#4315	REDUCE cov: 10 ft: 57 corp: 34/2421b exec/s: 0 rss: 40Mb L: 19/198 MS: 3 EraseBytes-CopyPart-EraseBytes-
#4542	REDUCE cov: 10 ft: 57 corp: 34/2411b exec/s: 0 rss: 41Mb L: 10/198 MS: 5 ChangeBinInt-ChangeByte-ChangeByte-ChangeByte-EraseBytes-
#4738	REDUCE cov: 10 ft: 57 corp: 34/2405b exec/s: 0 rss: 41Mb L: 64/198 MS: 1 EraseBytes-
#5418	REDUCE cov: 10 ft: 57 corp: 34/2404b exec/s: 0 rss: 42Mb L: 3/198 MS: 1 EraseBytes-
#5423	REDUCE cov: 10 ft: 57 corp: 34/2398b exec/s: 0 rss: 42Mb L: 13/198 MS: 1 EraseBytes-
#5443	REDUCE cov: 10 ft: 57 corp: 34/2397b exec/s: 0 rss: 42Mb L: 12/198 MS: 1 EraseBytes-
#5446	REDUCE cov: 10 ft: 57 corp: 34/2391b exec/s: 0 rss: 42Mb L: 6/198 MS: 4 EraseBytes-CopyPart-ShuffleBytes-EraseBytes-
#5593	REDUCE cov: 10 ft: 57 corp: 34/2390b exec/s: 0 rss: 42Mb L: 5/198 MS: 1 EraseBytes-
#5594	REDUCE cov: 10 ft: 58 corp: 35/2395b exec/s: 0 rss: 42Mb L: 5/198 MS: 2 EraseBytes-ChangeBinInt-
#5699	REDUCE cov: 10 ft: 58 corp: 35/2394b exec/s: 0 rss: 42Mb L: 2/198 MS: 2 ChangeBit-EraseBytes-
#5968	REDUCE cov: 10 ft: 58 corp: 35/2391b exec/s: 0 rss: 42Mb L: 15/198 MS: 1 EraseBytes-
#5969	REDUCE cov: 10 ft: 58 corp: 35/2385b exec/s: 0 rss: 42Mb L: 9/198 MS: 2 EraseBytes-EraseBytes-
#6213	REDUCE cov: 10 ft: 58 corp: 35/2384b exec/s: 0 rss: 42Mb L: 1/198 MS: 1 EraseBytes-
#6504	REDUCE cov: 10 ft: 58 corp: 35/2382b exec/s: 0 rss: 43Mb L: 3/198 MS: 2 ChangeByte-EraseBytes-
#6938	REDUCE cov: 10 ft: 58 corp: 35/2355b exec/s: 0 rss: 43Mb L: 37/198 MS: 1 EraseBytes-
#7258	REDUCE cov: 10 ft: 58 corp: 35/2316b exec/s: 0 rss: 43Mb L: 133/198 MS: 1 EraseBytes-
#7389	REDUCE cov: 10 ft: 58 corp: 35/2297b exec/s: 0 rss: 44Mb L: 32/198 MS: 2 ChangeByte-EraseBytes-
#7406	REDUCE cov: 10 ft: 58 corp: 35/2253b exec/s: 0 rss: 44Mb L: 123/198 MS: 4 ChangeByte-PersAutoDict-InsertByte-EraseBytes- DE: "\x00\x00"-
#7504	REDUCE cov: 10 ft: 58 corp: 35/2213b exec/s: 0 rss: 44Mb L: 46/198 MS: 2 ShuffleBytes-EraseBytes-
#7540	REDUCE cov: 10 ft: 58 corp: 35/2207b exec/s: 0 rss: 44Mb L: 18/198 MS: 3 ShuffleBytes-PersAutoDict-EraseBytes- DE: "\xff\xff\xff\xff\xff\xff\xff\xff"-
#7541	REDUCE cov: 10 ft: 58 corp: 35/2203b exec/s: 0 rss: 44Mb L: 14/198 MS: 4 ShuffleBytes-PersAutoDict-EraseBytes-EraseBytes- DE: "\xff\xff\xff\xff\xff\xff\xff\xff"-
#7543	REDUCE cov: 10 ft: 58 corp: 35/2200b exec/s: 0 rss: 44Mb L: 11/198 MS: 1 EraseBytes-
#8693	REDUCE cov: 10 ft: 58 corp: 35/2196b exec/s: 0 rss: 45Mb L: 7/198 MS: 1 EraseBytes-
#8943	REDUCE cov: 10 ft: 58 corp: 35/2188b exec/s: 0 rss: 45Mb L: 24/198 MS: 1 EraseBytes-
#8944	REDUCE cov: 10 ft: 58 corp: 35/2185b exec/s: 0 rss: 45Mb L: 21/198 MS: 2 EraseBytes-EraseBytes-
#9014	REDUCE cov: 10 ft: 58 corp: 35/2183b exec/s: 0 rss: 45Mb L: 5/198 MS: 2 PersAutoDict-EraseBytes- DE: "\x00\x00"-
#9588	REDUCE cov: 10 ft: 58 corp: 35/2182b exec/s: 0 rss: 46Mb L: 4/198 MS: 1 EraseBytes-
#9644	REDUCE cov: 10 ft: 58 corp: 35/2181b exec/s: 0 rss: 46Mb L: 4/198 MS: 2 ChangeByte-EraseBytes-
#9676	REDUCE cov: 10 ft: 58 corp: 35/2138b exec/s: 0 rss: 46Mb L: 90/198 MS: 4 ChangeByte-ShuffleBytes-PersAutoDict-EraseBytes- DE: "1dc0091243885cafa717142f248b46ec49e4ab78"-
#9677	REDUCE cov: 10 ft: 58 corp: 35/2104b exec/s: 0 rss: 46Mb L: 56/198 MS: 5 ChangeByte-ShuffleBytes-PersAutoDict-EraseBytes-EraseBytes- DE: "1dc0091243885cafa717142f248b46ec49e4ab78"-
#9864	REDUCE cov: 10 ft: 58 corp: 35/2100b exec/s: 0 rss: 46Mb L: 17/198 MS: 2 ChangeBinInt-EraseBytes-
#9865	REDUCE cov: 10 ft: 58 corp: 35/2097b exec/s: 0 rss: 46Mb L: 14/198 MS: 3 ChangeBinInt-EraseBytes-EraseBytes-
#9878	REDUCE cov: 10 ft: 58 corp: 35/2088b exec/s: 0 rss: 46Mb L: 28/198 MS: 1 EraseBytes-
#9923	REDUCE cov: 10 ft: 58 corp: 35/2087b exec/s: 0 rss: 46Mb L: 3/198 MS: 1 EraseBytes-
#9924	REDUCE cov: 10 ft: 58 corp: 35/2086b exec/s: 0 rss: 46Mb L: 2/198 MS: 2 EraseBytes-EraseBytes-
#9953	REDUCE cov: 10 ft: 58 corp: 35/2085b exec/s: 0 rss: 46Mb L: 1/198 MS: 1 EraseBytes-
#10078	REDUCE cov: 10 ft: 58 corp: 35/2083b exec/s: 0 rss: 46Mb L: 7/198 MS: 1 EraseBytes-
#10080	REDUCE cov: 10 ft: 58 corp: 35/2082b exec/s: 0 rss: 46Mb L: 6/198 MS: 3 EraseBytes-ChangeByte-EraseBytes-
#10081	REDUCE cov: 10 ft: 58 corp: 35/2079b exec/s: 0 rss: 46Mb L: 3/198 MS: 4 EraseBytes-ChangeByte-EraseBytes-EraseBytes-
#10082	REDUCE cov: 10 ft: 58 corp: 35/2078b exec/s: 0 rss: 46Mb L: 2/198 MS: 5 EraseBytes-ChangeByte-EraseBytes-EraseBytes-EraseBytes-
#10146	REDUCE cov: 10 ft: 58 corp: 35/1987b exec/s: 0 rss: 46Mb L: 94/198 MS: 4 ChangeByte-ChangeBit-CMP-EraseBytes- DE: "\xff\xff\xff\xff\xff\xff\xff\xff"-
#10173	REDUCE cov: 10 ft: 58 corp: 35/1986b exec/s: 0 rss: 46Mb L: 3/198 MS: 1 EraseBytes-
#10480	REDUCE cov: 10 ft: 58 corp: 35/1985b exec/s: 0 rss: 47Mb L: 2/198 MS: 3 ChangeBit-ChangeBinInt-EraseBytes-
#10624	REDUCE cov: 10 ft: 58 corp: 35/1983b exec/s: 0 rss: 47Mb L: 8/198 MS: 2 CMP-EraseBytes- DE: "\x01\x00\x00\x00\x00\x00\x00\x00"-
#10638	REDUCE cov: 10 ft: 58 corp: 35/1979b exec/s: 0 rss: 47Mb L: 4/198 MS: 1 EraseBytes-
#10723	REDUCE cov: 10 ft: 58 corp: 35/1978b exec/s: 0 rss: 47Mb L: 3/198 MS: 1 EraseBytes-
#10909	REDUCE cov: 10 ft: 58 corp: 35/1974b exec/s: 0 rss: 47Mb L: 52/198 MS: 2 ChangeBinInt-EraseBytes-
#11214	REDUCE cov: 10 ft: 58 corp: 35/1963b exec/s: 0 rss: 47Mb L: 17/198 MS: 2 InsertByte-EraseBytes-
#11239	REDUCE cov: 10 ft: 58 corp: 35/1950b exec/s: 0 rss: 47Mb L: 81/198 MS: 2 ChangeByte-EraseBytes-
#11633	REDUCE cov: 10 ft: 58 corp: 35/1949b exec/s: 0 rss: 48Mb L: 2/198 MS: 1 EraseBytes-
#11634	REDUCE cov: 10 ft: 58 corp: 35/1948b exec/s: 0 rss: 48Mb L: 1/198 MS: 2 EraseBytes-EraseBytes-
#11635	REDUCE cov: 10 ft: 59 corp: 36/1965b exec/s: 0 rss: 48Mb L: 17/198 MS: 3 EraseBytes-EraseBytes-InsertRepeatedBytes-
#11724	REDUCE cov: 10 ft: 59 corp: 36/1964b exec/s: 0 rss: 48Mb L: 1/198 MS: 2 ChangeByte-EraseBytes-
#12293	REDUCE cov: 10 ft: 59 corp: 36/1942b exec/s: 0 rss: 49Mb L: 59/198 MS: 1 EraseBytes-
#12294	REDUCE cov: 10 ft: 59 corp: 36/1939b exec/s: 0 rss: 49Mb L: 56/198 MS: 2 EraseBytes-EraseBytes-
#12321	REDUCE cov: 10 ft: 59 corp: 36/1938b exec/s: 0 rss: 49Mb L: 1/198 MS: 4 ChangeByte-ChangeBinInt-ShuffleBytes-EraseBytes-
#12788	REDUCE cov: 10 ft: 59 corp: 36/1933b exec/s: 0 rss: 49Mb L: 9/198 MS: 1 EraseBytes-
#12789	REDUCE cov: 10 ft: 59 corp: 36/1930b exec/s: 0 rss: 49Mb L: 6/198 MS: 2 EraseBytes-EraseBytes-
#12840	REDUCE cov: 10 ft: 59 corp: 36/1914b exec/s: 0 rss: 49Mb L: 40/198 MS: 3 CMP-InsertByte-EraseBytes- DE: "\x00\x00\x00\x00"-
#13287	REDUCE cov: 10 ft: 59 corp: 36/1868b exec/s: 0 rss: 49Mb L: 28/198 MS: 5 ChangeBit-ShuffleBytes-InsertByte-InsertRepeatedBytes-CrossOver-
#13288	NEW    cov: 10 ft: 60 corp: 37/2040b exec/s: 0 rss: 49Mb L: 172/198 MS: 1 ChangeByte-
#13553	REDUCE cov: 10 ft: 60 corp: 37/2004b exec/s: 0 rss: 50Mb L: 123/198 MS: 1 EraseBytes-
#13994	REDUCE cov: 10 ft: 60 corp: 37/2001b exec/s: 0 rss: 50Mb L: 3/198 MS: 2 ChangeByte-EraseBytes-
#14469	REDUCE cov: 10 ft: 60 corp: 37/2000b exec/s: 0 rss: 51Mb L: 2/198 MS: 2 ChangeBit-EraseBytes-
#14810	REDUCE cov: 10 ft: 60 corp: 37/1999b exec/s: 0 rss: 51Mb L: 2/198 MS: 3 PersAutoDict-InsertByte-EraseBytes- DE: "\xff\xff"-
#15244	REDUCE cov: 10 ft: 60 corp: 37/1983b exec/s: 0 rss: 52Mb L: 24/198 MS: 2 ChangeByte-EraseBytes-
#15329	REDUCE cov: 10 ft: 60 corp: 37/1981b exec/s: 0 rss: 52Mb L: 22/198 MS: 2 CMP-EraseBytes- DE: "\xff\xff\xff\xff"-
#15723	REDUCE cov: 10 ft: 60 corp: 37/1980b exec/s: 0 rss: 52Mb L: 1/198 MS: 1 EraseBytes-
#15900	REDUCE cov: 10 ft: 60 corp: 37/1979b exec/s: 0 rss: 53Mb L: 16/198 MS: 3 CopyPart-ChangeBit-EraseBytes-
#15902	REDUCE cov: 10 ft: 60 corp: 37/1978b exec/s: 0 rss: 53Mb L: 15/198 MS: 5 CopyPart-ChangeBit-EraseBytes-ChangeByte-EraseBytes-
#16136	REDUCE cov: 10 ft: 60 corp: 37/1950b exec/s: 0 rss: 53Mb L: 58/198 MS: 4 EraseBytes-PersAutoDict-ShuffleBytes-CopyPart- DE: "\xff\xff\xff\xff\xff\xff\xff\xff"-
#16376	REDUCE cov: 10 ft: 60 corp: 37/1941b exec/s: 0 rss: 53Mb L: 19/198 MS: 4 PersAutoDict-ChangeBit-ChangeBit-EraseBytes- DE: "\x01\x00\x00\x00\x00\x00\x00\x00"-
#16753	REDUCE cov: 10 ft: 60 corp: 37/1929b exec/s: 0 rss: 54Mb L: 20/198 MS: 1 EraseBytes-
#17270	REDUCE cov: 10 ft: 60 corp: 37/1916b exec/s: 0 rss: 54Mb L: 33/198 MS: 3 PersAutoDict-EraseBytes-ChangeByte- DE: "\x00\x00"-
#17610	REDUCE cov: 10 ft: 60 corp: 37/1901b exec/s: 0 rss: 55Mb L: 37/198 MS: 3 ChangeBinInt-ChangeASCIIInt-EraseBytes-
#17612	REDUCE cov: 10 ft: 60 corp: 37/1897b exec/s: 0 rss: 55Mb L: 33/198 MS: 5 ChangeBinInt-ChangeASCIIInt-EraseBytes-ChangeByte-EraseBytes-
#18024	REDUCE cov: 10 ft: 60 corp: 37/1892b exec/s: 0 rss: 55Mb L: 15/198 MS: 2 ChangeBinInt-EraseBytes-
#18068	REDUCE cov: 10 ft: 60 corp: 37/1883b exec/s: 0 rss: 55Mb L: 24/198 MS: 1 EraseBytes-
#18104	REDUCE cov: 10 ft: 60 corp: 37/1882b exec/s: 0 rss: 55Mb L: 14/198 MS: 2 ChangeBinInt-EraseBytes-
#18263	REDUCE cov: 10 ft: 60 corp: 37/1876b exec/s: 0 rss: 55Mb L: 8/198 MS: 1 EraseBytes-
#18334	REDUCE cov: 10 ft: 60 corp: 37/1875b exec/s: 0 rss: 55Mb L: 1/198 MS: 2 ShuffleBytes-EraseBytes-
#18535	REDUCE cov: 10 ft: 60 corp: 37/1870b exec/s: 0 rss: 55Mb L: 10/198 MS: 3 ChangeBinInt-ChangeBinInt-EraseBytes-
#18652	REDUCE cov: 10 ft: 60 corp: 37/1864b exec/s: 0 rss: 56Mb L: 117/198 MS: 5 CrossOver-ChangeBit-ChangeBinInt-PersAutoDict-EraseBytes- DE: "adc83b19e793491b1c6ea0fd8b46cd9f32e592fc"-
#18724	REDUCE cov: 10 ft: 60 corp: 37/1858b exec/s: 0 rss: 56Mb L: 16/198 MS: 2 ShuffleBytes-EraseBytes-
#18725	REDUCE cov: 10 ft: 60 corp: 37/1857b exec/s: 0 rss: 56Mb L: 15/198 MS: 3 ShuffleBytes-EraseBytes-EraseBytes-
#19493	REDUCE cov: 10 ft: 60 corp: 37/1855b exec/s: 0 rss: 57Mb L: 6/198 MS: 1 EraseBytes-
#19833	REDUCE cov: 10 ft: 60 corp: 37/1853b exec/s: 0 rss: 57Mb L: 4/198 MS: 1 EraseBytes-
#19933	REDUCE cov: 10 ft: 60 corp: 37/1846b exec/s: 0 rss: 57Mb L: 8/198 MS: 1 EraseBytes-
#19989	REDUCE cov: 10 ft: 60 corp: 37/1845b exec/s: 0 rss: 57Mb L: 3/198 MS: 2 InsertByte-EraseBytes-
#20012	REDUCE cov: 10 ft: 60 corp: 37/1841b exec/s: 0 rss: 57Mb L: 20/198 MS: 5 ChangeBit-ChangeASCIIInt-ShuffleBytes-ChangeBinInt-EraseBytes-
#20260	REDUCE cov: 10 ft: 60 corp: 37/1840b exec/s: 0 rss: 58Mb L: 2/198 MS: 3 ChangeByte-ShuffleBytes-EraseBytes-
#20261	REDUCE cov: 10 ft: 60 corp: 37/1839b exec/s: 0 rss: 58Mb L: 1/198 MS: 4 ChangeByte-ShuffleBytes-EraseBytes-EraseBytes-
#21298	REDUCE cov: 10 ft: 60 corp: 37/1832b exec/s: 0 rss: 59Mb L: 13/198 MS: 1 EraseBytes-
#21508	REDUCE cov: 10 ft: 60 corp: 37/1815b exec/s: 0 rss: 59Mb L: 100/198 MS: 1 EraseBytes-
#22804	REDUCE cov: 10 ft: 60 corp: 37/1814b exec/s: 0 rss: 60Mb L: 12/198 MS: 2 PersAutoDict-EraseBytes- DE: "\xff\xff"-
#22805	REDUCE cov: 10 ft: 61 corp: 38/1826b exec/s: 0 rss: 60Mb L: 12/198 MS: 3 PersAutoDict-EraseBytes-PersAutoDict- DE: "\xff\xff"-"\x00\x00\x00\x00\x00\x00\x00\x00"-
#23200	REDUCE cov: 10 ft: 61 corp: 38/1825b exec/s: 0 rss: 61Mb L: 9/198 MS: 3 ChangeBinInt-CMP-EraseBytes- DE: "\xff\xff\xff\xff\xff\xff\xff\xff"-
#24855	REDUCE cov: 10 ft: 61 corp: 38/1804b exec/s: 0 rss: 62Mb L: 40/198 MS: 3 ShuffleBytes-CopyPart-EraseBytes-
#24964	REDUCE cov: 10 ft: 61 corp: 38/1756b exec/s: 0 rss: 62Mb L: 124/198 MS: 2 ChangeByte-EraseBytes-
#25685	REDUCE cov: 11 ft: 62 corp: 39/1757b exec/s: 0 rss: 63Mb L: 1/198 MS: 3 ShuffleBytes-ChangeByte-ChangeByte-
#25823	NEW    cov: 11 ft: 63 corp: 40/1758b exec/s: 0 rss: 63Mb L: 1/198 MS: 1 ShuffleBytes-
#26268	NEW    cov: 11 ft: 64 corp: 41/1759b exec/s: 0 rss: 63Mb L: 1/198 MS: 1 CopyPart-
#26680	REDUCE cov: 11 ft: 64 corp: 41/1756b exec/s: 0 rss: 64Mb L: 6/198 MS: 3 ChangeBit-ChangeByte-EraseBytes-
#26833	NEW    cov: 11 ft: 65 corp: 42/1757b exec/s: 0 rss: 64Mb L: 1/198 MS: 1 ShuffleBytes-
#26993	REDUCE cov: 11 ft: 65 corp: 42/1754b exec/s: 0 rss: 64Mb L: 3/198 MS: 1 EraseBytes-
#27719	REDUCE cov: 11 ft: 65 corp: 42/1753b exec/s: 0 rss: 65Mb L: 2/198 MS: 2 ChangeBit-EraseBytes-
#27720	REDUCE cov: 11 ft: 65 corp: 42/1752b exec/s: 0 rss: 65Mb L: 1/198 MS: 3 ChangeBit-EraseBytes-EraseBytes-
#27893	NEW    cov: 11 ft: 66 corp: 43/1753b exec/s: 0 rss: 65Mb L: 1/198 MS: 1 CopyPart-
#28341	REDUCE cov: 11 ft: 66 corp: 43/1752b exec/s: 0 rss: 66Mb L: 7/198 MS: 4 ShuffleBytes-InsertByte-ShuffleBytes-EraseBytes-
#28342	REDUCE cov: 11 ft: 66 corp: 43/1751b exec/s: 0 rss: 66Mb L: 6/198 MS: 5 ShuffleBytes-InsertByte-ShuffleBytes-EraseBytes-EraseBytes-
#28633	NEW    cov: 11 ft: 67 corp: 44/1752b exec/s: 0 rss: 66Mb L: 1/198 MS: 1 CopyPart-
#29345	REDUCE cov: 11 ft: 67 corp: 44/1750b exec/s: 0 rss: 67Mb L: 4/198 MS: 3 ShuffleBytes-ShuffleBytes-EraseBytes-
#29638	REDUCE cov: 11 ft: 67 corp: 44/1749b exec/s: 0 rss: 67Mb L: 3/198 MS: 1 EraseBytes-
#30163	NEW    cov: 11 ft: 68 corp: 45/1750b exec/s: 0 rss: 68Mb L: 1/198 MS: 1 CopyPart-
#30536	REDUCE cov: 11 ft: 68 corp: 45/1749b exec/s: 0 rss: 68Mb L: 2/198 MS: 4 InsertByte-CMP-CMP-EraseBytes- DE: "\xff\xff\xff\xff"-"\x01\x00"-
#31647	REDUCE cov: 11 ft: 68 corp: 45/1730b exec/s: 0 rss: 69Mb L: 81/198 MS: 5 ChangeBit-CMP-InsertByte-CrossOver-EraseBytes- DE: "\x00\x00\x00\x00\x00\x00\x00\x00"-
#31908	REDUCE cov: 11 ft: 68 corp: 45/1729b exec/s: 0 rss: 70Mb L: 1/198 MS: 1 EraseBytes-
#32189	REDUCE cov: 12 ft: 69 corp: 46/1841b exec/s: 0 rss: 70Mb L: 112/198 MS: 2 CrossOver-ChangeByte-
#32443	NEW    cov: 12 ft: 70 corp: 47/1953b exec/s: 0 rss: 70Mb L: 112/198 MS: 1 ChangeBinInt-
#32478	NEW    cov: 12 ft: 71 corp: 48/2065b exec/s: 0 rss: 70Mb L: 112/198 MS: 1 ChangeByte-
#32479	NEW    cov: 12 ft: 72 corp: 49/2146b exec/s: 0 rss: 70Mb L: 81/198 MS: 2 ChangeByte-EraseBytes-
#32498	NEW    cov: 12 ft: 73 corp: 50/2258b exec/s: 0 rss: 70Mb L: 112/198 MS: 1 ShuffleBytes-
#32592	NEW    cov: 12 ft: 74 corp: 51/2490b exec/s: 0 rss: 70Mb L: 232/232 MS: 5 EraseBytes-InsertRepeatedBytes-CMP-CMP-ChangeBinInt- DE: "c3146bf2abe1d6cfbf599dce7281d6967961d3c0"-"\x00\x00\x00\x00\x00\x00\x00\x00"-
#32730	NEW    cov: 12 ft: 75 corp: 52/2571b exec/s: 0 rss: 71Mb L: 81/232 MS: 3 ChangeByte-ChangeBinInt-PersAutoDict- DE: "\xff\xff"-
#32873	REDUCE cov: 12 ft: 75 corp: 52/2560b exec/s: 0 rss: 71Mb L: 13/232 MS: 1 EraseBytes-
#33059	REDUCE cov: 12 ft: 75 corp: 52/2531b exec/s: 0 rss: 71Mb L: 52/232 MS: 2 ChangeBinInt-EraseBytes-
#33194	NEW    cov: 12 ft: 76 corp: 53/2644b exec/s: 0 rss: 71Mb L: 113/232 MS: 2 InsertByte-ChangeBinInt-
#34601	REDUCE cov: 12 ft: 76 corp: 53/2622b exec/s: 0 rss: 73Mb L: 59/232 MS: 4 CMP-ShuffleBytes-ChangeBit-EraseBytes- DE: "\x00\x00\x00\x00"-
#34794	REDUCE cov: 12 ft: 76 corp: 53/2610b exec/s: 0 rss: 73Mb L: 101/232 MS: 2 ChangeBit-EraseBytes-
#34796	REDUCE cov: 12 ft: 76 corp: 53/2607b exec/s: 0 rss: 73Mb L: 98/232 MS: 4 ChangeBit-EraseBytes-ChangeBit-EraseBytes-
#36293	REDUCE cov: 12 ft: 76 corp: 53/2578b exec/s: 36293 rss: 74Mb L: 69/232 MS: 1 EraseBytes-
#36329	REDUCE cov: 12 ft: 76 corp: 53/2570b exec/s: 36329 rss: 74Mb L: 61/232 MS: 2 ShuffleBytes-EraseBytes-
#36559	REDUCE cov: 12 ft: 76 corp: 53/2562b exec/s: 36559 rss: 75Mb L: 104/232 MS: 2 ChangeByte-EraseBytes-
#36673	NEW    cov: 12 ft: 77 corp: 54/2563b exec/s: 36673 rss: 75Mb L: 1/232 MS: 1 ShuffleBytes-
#36678	REDUCE cov: 12 ft: 77 corp: 54/2544b exec/s: 36678 rss: 75Mb L: 33/232 MS: 1 EraseBytes-
#36680	REDUCE cov: 12 ft: 77 corp: 54/2534b exec/s: 36680 rss: 75Mb L: 23/232 MS: 3 EraseBytes-ShuffleBytes-EraseBytes-
#36715	REDUCE cov: 12 ft: 77 corp: 54/2530b exec/s: 36715 rss: 75Mb L: 19/232 MS: 3 ChangeByte-CopyPart-EraseBytes-
#36912	REDUCE cov: 12 ft: 77 corp: 54/2527b exec/s: 36912 rss: 75Mb L: 16/232 MS: 5 CopyPart-EraseBytes-ChangeBit-PersAutoDict-EraseBytes- DE: "\xff\xff\xff\xff\xff\xff\xff\xff"-
#38118	REDUCE cov: 12 ft: 77 corp: 54/2518b exec/s: 38118 rss: 76Mb L: 47/232 MS: 1 EraseBytes-
#38133	REDUCE cov: 12 ft: 77 corp: 54/2502b exec/s: 38133 rss: 76Mb L: 45/232 MS: 1 EraseBytes-
#38473	REDUCE cov: 12 ft: 77 corp: 54/2495b exec/s: 38473 rss: 77Mb L: 12/232 MS: 1 EraseBytes-
#39040	REDUCE cov: 12 ft: 77 corp: 54/2494b exec/s: 39040 rss: 77Mb L: 44/232 MS: 3 PersAutoDict-ChangeBinInt-EraseBytes- DE: "\x00\x00\x00\x00\x00\x00\x00\x00"-
#39153	REDUCE cov: 12 ft: 77 corp: 54/2485b exec/s: 39153 rss: 77Mb L: 35/232 MS: 1 EraseBytes-
#39155	REDUCE cov: 12 ft: 77 corp: 54/2478b exec/s: 39155 rss: 77Mb L: 28/232 MS: 3 EraseBytes-ChangeByte-EraseBytes-
#39158	REDUCE cov: 12 ft: 77 corp: 54/2468b exec/s: 39158 rss: 77Mb L: 18/232 MS: 1 EraseBytes-
#39161	REDUCE cov: 12 ft: 77 corp: 54/2463b exec/s: 39161 rss: 77Mb L: 13/232 MS: 4 EraseBytes-PersAutoDict-ChangeBit-EraseBytes- DE: "\x00\x00\x00\x00"-
#39929	REDUCE cov: 12 ft: 77 corp: 54/2354b exec/s: 39929 rss: 78Mb L: 123/198 MS: 2 ChangeBit-EraseBytes-
#40449	REDUCE cov: 12 ft: 77 corp: 54/2307b exec/s: 40449 rss: 79Mb L: 59/198 MS: 2 PersAutoDict-EraseBytes- DE: "\xff\xff\xff\xff"-
#40468	REDUCE cov: 12 ft: 77 corp: 54/2303b exec/s: 40468 rss: 79Mb L: 12/198 MS: 1 EraseBytes-
#40719	NEW    cov: 13 ft: 78 corp: 55/2305b exec/s: 40719 rss: 79Mb L: 2/198 MS: 2 InsertByte-ChangeBit-
#41518	REDUCE cov: 13 ft: 78 corp: 55/2304b exec/s: 41518 rss: 80Mb L: 1/198 MS: 1 EraseBytes-
#41519	REDUCE cov: 13 ft: 79 corp: 56/2306b exec/s: 41519 rss: 80Mb L: 2/198 MS: 2 EraseBytes-CopyPart-
#43056	REDUCE cov: 13 ft: 79 corp: 56/2298b exec/s: 43056 rss: 82Mb L: 25/198 MS: 4 ChangeBit-CMP-InsertByte-EraseBytes- DE: "\xff\xff\xff\xff\xff\xff\xff\xff"-
#43880	REDUCE cov: 13 ft: 79 corp: 56/2297b exec/s: 43880 rss: 82Mb L: 11/198 MS: 3 CMP-CMP-EraseBytes- DE: "\x00\x00\x00\x00"-"\xff\xff\xff\xff\xff\xff\xff\xff"-
#44419	REDUCE cov: 13 ft: 79 corp: 56/2293b exec/s: 44419 rss: 83Mb L: 7/198 MS: 2 ChangeByte-EraseBytes-
#44891	REDUCE cov: 13 ft: 79 corp: 56/2291b exec/s: 44891 rss: 83Mb L: 11/198 MS: 4 CMP-InsertByte-CopyPart-EraseBytes- DE: "\x01\x00\x00\x00\x00\x00\x00\x00"-
#45183	REDUCE cov: 13 ft: 79 corp: 56/2289b exec/s: 45183 rss: 84Mb L: 9/198 MS: 1 EraseBytes-
#46561	REDUCE cov: 13 ft: 79 corp: 56/2285b exec/s: 46561 rss: 85Mb L: 5/198 MS: 4 ChangeBinInt-ChangeByte-PersAutoDict-EraseBytes- DE: "\xff\xff\xff\xff\xff\xff\xff\xff"-
#47510	REDUCE cov: 13 ft: 79 corp: 56/2272b exec/s: 47510 rss: 86Mb L: 34/198 MS: 3 ChangeBinInt-ChangeBinInt-EraseBytes-
#48818	REDUCE cov: 13 ft: 79 corp: 56/2271b exec/s: 48818 rss: 87Mb L: 4/198 MS: 1 EraseBytes-
#48820	REDUCE cov: 13 ft: 79 corp: 56/2270b exec/s: 48820 rss: 87Mb L: 3/198 MS: 3 EraseBytes-InsertByte-EraseBytes-
#50279	REDUCE cov: 13 ft: 79 corp: 56/2269b exec/s: 50279 rss: 89Mb L: 6/198 MS: 2 ChangeBinInt-EraseBytes-
#50970	REDUCE cov: 13 ft: 79 corp: 56/2268b exec/s: 50970 rss: 89Mb L: 2/198 MS: 3 ChangeByte-ChangeByte-EraseBytes-
#50971	REDUCE cov: 13 ft: 79 corp: 56/2267b exec/s: 50971 rss: 89Mb L: 1/198 MS: 4 ChangeByte-ChangeByte-EraseBytes-EraseBytes-
#51210	REDUCE cov: 13 ft: 79 corp: 56/2260b exec/s: 51210 rss: 90Mb L: 116/198 MS: 3 CMP-CopyPart-EraseBytes- DE: "\xff\xff\xff\xff\xff\xff\xff\xff"-
#51277	REDUCE cov: 13 ft: 79 corp: 56/2212b exec/s: 51277 rss: 90Mb L: 75/198 MS: 5 ChangeByte-ChangeBit-InsertByte-CrossOver-EraseBytes-
#51500	REDUCE cov: 13 ft: 79 corp: 56/2211b exec/s: 51500 rss: 90Mb L: 5/198 MS: 3 ShuffleBytes-InsertByte-EraseBytes-
#51868	REDUCE cov: 13 ft: 79 corp: 56/2210b exec/s: 51868 rss: 90Mb L: 4/198 MS: 1 EraseBytes-
#53654	REDUCE cov: 13 ft: 79 corp: 56/2208b exec/s: 53654 rss: 92Mb L: 10/198 MS: 2 CopyPart-EraseBytes-
#54118	REDUCE cov: 13 ft: 79 corp: 56/2175b exec/s: 54118 rss: 93Mb L: 42/198 MS: 1 EraseBytes-
#54120	REDUCE cov: 13 ft: 79 corp: 56/2167b exec/s: 54120 rss: 93Mb L: 34/198 MS: 3 EraseBytes-InsertByte-EraseBytes-
#55159	REDUCE cov: 13 ft: 79 corp: 56/2165b exec/s: 55159 rss: 94Mb L: 2/198 MS: 2 CopyPart-EraseBytes-
#55922	REDUCE cov: 13 ft: 79 corp: 56/2163b exec/s: 55922 rss: 94Mb L: 8/198 MS: 5 CopyPart-InsertByte-ChangeBit-EraseBytes-EraseBytes-
#56328	REDUCE cov: 13 ft: 79 corp: 56/2160b exec/s: 56328 rss: 95Mb L: 5/198 MS: 1 EraseBytes-
#58165	REDUCE cov: 13 ft: 79 corp: 56/2139b exec/s: 58165 rss: 97Mb L: 91/198 MS: 3 ShuffleBytes-CopyPart-EraseBytes-
#60136	REDUCE cov: 13 ft: 79 corp: 56/2138b exec/s: 60136 rss: 99Mb L: 115/198 MS: 4 ChangeBinInt-ChangeASCIIInt-InsertByte-EraseBytes-
#60137	REDUCE cov: 13 ft: 79 corp: 56/2081b exec/s: 60137 rss: 99Mb L: 58/198 MS: 5 ChangeBinInt-ChangeASCIIInt-InsertByte-EraseBytes-EraseBytes-
#60868	REDUCE cov: 13 ft: 79 corp: 56/2080b exec/s: 60868 rss: 99Mb L: 4/198 MS: 1 EraseBytes-
#61615	REDUCE cov: 13 ft: 79 corp: 56/2055b exec/s: 61615 rss: 100Mb L: 87/198 MS: 3 InsertByte-ChangeByte-EraseBytes-
#61623	REDUCE cov: 13 ft: 79 corp: 56/2051b exec/s: 61623 rss: 100Mb L: 77/198 MS: 1 EraseBytes-
#63598	REDUCE cov: 13 ft: 79 corp: 56/2046b exec/s: 63598 rss: 102Mb L: 72/198 MS: 1 EraseBytes-
#63663	REDUCE cov: 13 ft: 79 corp: 56/2045b exec/s: 63663 rss: 102Mb L: 3/198 MS: 1 EraseBytes-
#64129	REDUCE cov: 13 ft: 79 corp: 56/2044b exec/s: 64129 rss: 102Mb L: 1/198 MS: 2 ChangeByte-EraseBytes-
#65262	REDUCE cov: 13 ft: 79 corp: 56/2043b exec/s: 65262 rss: 103Mb L: 2/198 MS: 5 ChangeASCIIInt-ShuffleBytes-ShuffleBytes-ShuffleBytes-EraseBytes-
#65353	REDUCE cov: 13 ft: 79 corp: 56/2012b exec/s: 65353 rss: 104Mb L: 60/198 MS: 1 EraseBytes-
#65354	REDUCE cov: 13 ft: 79 corp: 56/2011b exec/s: 65354 rss: 104Mb L: 59/198 MS: 2 EraseBytes-EraseBytes-
#73749	REDUCE cov: 13 ft: 79 corp: 56/2010b exec/s: 36874 rss: 112Mb L: 1/198 MS: 2 ShuffleBytes-EraseBytes-
#74904	REDUCE cov: 13 ft: 79 corp: 56/1976b exec/s: 37452 rss: 113Mb L: 70/198 MS: 2 EraseBytes-InsertByte-
#77159	REDUCE cov: 13 ft: 79 corp: 56/1967b exec/s: 38579 rss: 116Mb L: 49/198 MS: 2 ChangeByte-EraseBytes-
#79103	REDUCE cov: 13 ft: 79 corp: 56/1957b exec/s: 39551 rss: 117Mb L: 14/198 MS: 1 EraseBytes-
#79533	REDUCE cov: 13 ft: 79 corp: 56/1946b exec/s: 39766 rss: 118Mb L: 38/198 MS: 1 EraseBytes-
#81155	REDUCE cov: 13 ft: 79 corp: 56/1913b exec/s: 40577 rss: 120Mb L: 79/198 MS: 3 InsertRepeatedBytes-ChangeBit-EraseBytes-
#82934	REDUCE cov: 13 ft: 79 corp: 56/1893b exec/s: 41467 rss: 121Mb L: 39/198 MS: 2 ChangeASCIIInt-EraseBytes-
#85154	REDUCE cov: 13 ft: 79 corp: 56/1884b exec/s: 42577 rss: 124Mb L: 78/198 MS: 2 EraseBytes-ChangeBinInt-
#87278	REDUCE cov: 13 ft: 79 corp: 56/1866b exec/s: 43639 rss: 126Mb L: 20/198 MS: 1 EraseBytes-
#87281	REDUCE cov: 13 ft: 79 corp: 56/1861b exec/s: 43640 rss: 126Mb L: 15/198 MS: 4 EraseBytes-ChangeBit-CrossOver-EraseBytes-
#88778	REDUCE cov: 13 ft: 79 corp: 56/1843b exec/s: 44389 rss: 127Mb L: 46/198 MS: 1 EraseBytes-
#89143	REDUCE cov: 13 ft: 79 corp: 56/1841b exec/s: 44571 rss: 128Mb L: 70/198 MS: 1 EraseBytes-
#89327	REDUCE cov: 13 ft: 79 corp: 56/1836b exec/s: 44663 rss: 128Mb L: 41/198 MS: 5 ShuffleBytes-ChangeByte-PersAutoDict-InsertByte-EraseBytes- DE: "\xff\xff\xff\xff\xff\xff\xff\xff"-
#89980	REDUCE cov: 13 ft: 79 corp: 56/1835b exec/s: 44990 rss: 129Mb L: 33/198 MS: 3 ChangeBinInt-ChangeBinInt-EraseBytes-
#94478	REDUCE cov: 13 ft: 79 corp: 56/1832b exec/s: 47239 rss: 134Mb L: 9/198 MS: 1 EraseBytes-
#97311	REDUCE cov: 13 ft: 79 corp: 56/1826b exec/s: 48655 rss: 137Mb L: 34/198 MS: 4 CMP-CopyPart-ChangeByte-EraseBytes- DE: "fbf0fc510d64dd21445ee2ad901ca12809cb8bff"-
#98782	REDUCE cov: 13 ft: 79 corp: 56/1813b exec/s: 49391 rss: 138Mb L: 46/198 MS: 5 ChangeASCIIInt-PersAutoDict-InsertByte-ChangeBinInt-EraseBytes- DE: "\x00\x00"-
#99592	REDUCE cov: 13 ft: 79 corp: 56/1808b exec/s: 49796 rss: 139Mb L: 20/198 MS: 5 InsertByte-CMP-CopyPart-ChangeBit-EraseBytes- DE: "\x01\x00\x00\x00\x00\x00\x00\x00"-
#100000	DONE   cov: 13 ft: 79 corp: 56/1808b exec/s: 50000 rss: 139Mb
###### Recommended dictionary. ######
"\xff\xff\xff\xff\xff\xff\xff\xff" # Uses: 861
"\x00\x00\x00\x00\x00\x00\x00\x00" # Uses: 796
"\xff\xff\xff\xff" # Uses: 853
"\x00\x00" # Uses: 883
"1dc0091243885cafa717142f248b46ec49e4ab78" # Uses: 755
"\x01\x00\x00\x00\x00\x00\x00\x00" # Uses: 798
"\xff\xff" # Uses: 795
"adc83b19e793491b1c6ea0fd8b46cd9f32e592fc" # Uses: 684
"\x00\x00\x00\x00" # Uses: 693
"\x01\x00" # Uses: 563
"c3146bf2abe1d6cfbf599dce7281d6967961d3c0" # Uses: 416
"fbf0fc510d64dd21445ee2ad901ca12809cb8bff" # Uses: 17
###### End of recommended dictionary. ######
Done 100000 runs in 2 second(s)


More information about the llvm-commits mailing list