Skip to content

Instantly share code, notes, and snippets.

@jonatack
Last active January 24, 2020 19:14
Show Gist options
  • Save jonatack/fd81eecf390a6c750fd9c2dbd511caa8 to your computer and use it in GitHub Desktop.
Save jonatack/fd81eecf390a6c750fd9c2dbd511caa8 to your computer and use it in GitHub Desktop.
2020-01-24-bitcoin-core-pr-17860
~/bitcoin/bitcoin ((HEAD detached at origin/pr/17860))$ mkdir /dev/shm/fuzz_temp_seeds
~/bitcoin/bitcoin ((HEAD detached at origin/pr/17860))$ l /dev/shm/
total 16
drwxrwxrwt 3 root 100 Jan 24 19:47 ./
drwxr-xr-x 19 root 3640 Jan 24 18:47 ../
drwxr-xr-x 2 jon 40 Jan 24 19:47 fuzz_temp_seeds/
~/bitcoin/bitcoin ((HEAD detached at origin/pr/17860))$ export TMPDIR=/dev/shm ; time src/test/fuzz/utxo_total_supply /dev/shm/fuzz_temp_seeds
INFO: Seed: 4286755175
INFO: Loaded 1 modules (511594 inline 8-bit counters): 511594 [0x563a52bac958, 0x563a52c297c2),
INFO: Loaded 1 PC tables (511594 PCs): 511594 [0x563a52c297c8,0x563a533f7e68),
INFO: 0 files found in /dev/shm/fuzz_temp_seeds
INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes
INFO: A corpus is not provided, starting from an empty corpus
#2 INITED cov: 41858 ft: 41781 corp: 1/1b exec/s: 0 rss: 171Mb
#3 NEW cov: 41859 ft: 41813 corp: 2/2b exec/s: 0 rss: 174Mb L: 1/1 MS: 1 CopyPart-
#4 NEW cov: 41869 ft: 41877 corp: 3/3b exec/s: 0 rss: 176Mb L: 1/1 MS: 1 CopyPart-
#5 NEW cov: 41877 ft: 42144 corp: 4/5b exec/s: 0 rss: 178Mb L: 2/2 MS: 1 CopyPart-
#6 NEW cov: 41877 ft: 42149 corp: 5/7b exec/s: 0 rss: 181Mb L: 2/2 MS: 1 ShuffleBytes-
#7 NEW cov: 41878 ft: 42180 corp: 6/9b exec/s: 0 rss: 183Mb L: 2/2 MS: 1 ChangeByte-
NEW_FUNC[0/20]: 0x563a4fc746c0 in test_one_input(std::vector<unsigned char, std::allocator<unsigned char> > const&)::$_2::operator()(CMutableTransaction&) const /home/jon/projects/bitcoin/bitcoin/src/test/fuzz/utxo_total_supply.cpp:67
NEW_FUNC[1/20]: 0x563a4fc85f20 in std::vector<std::pair<COutPoint, CTxOut>, std::allocator<std::pair<COutPoint, CTxOut> > >::at(unsigned long) /usr/lib/gcc/x86_64-linux-gnu/8/../../../../include/c++/8/bits/stl_vector.h:980
#8 NEW cov: 42155 ft: 42996 corp: 7/15b exec/s: 0 rss: 186Mb L: 6/6 MS: 1 CMP- DE: "\x01\x00\x00\x01"-
#9 NEW cov: 42162 ft: 44441 corp: 8/4111b exec/s: 1 rss: 589Mb L: 4096/4096 MS: 1 CrossOver-
#10 NEW cov: 42162 ft: 44451 corp: 9/4113b exec/s: 1 rss: 589Mb L: 2/4096 MS: 1 CopyPart-
#11 NEW cov: 42164 ft: 44458 corp: 10/8209b exec/s: 0 rss: 642Mb L: 4096/4096 MS: 1 ShuffleBytes-
#12 NEW cov: 42174 ft: 44649 corp: 11/12305b exec/s: 0 rss: 656Mb L: 4096/4096 MS: 1 ChangeBit-
#13 NEW cov: 42178 ft: 44944 corp: 12/12308b exec/s: 0 rss: 656Mb L: 3/4096 MS: 1 CopyPart-
NEW_FUNC[0/15]: 0x563a4ff4cdd0 in std::_Rb_tree_iterator<std::pair<std::pair<boost::signals2::detail::slot_meta_group, boost::optional<int> > const, std::_List_iterator<boost::shared_ptr<boost::signals2::detail::connection_body<std::pair<boost::signals2::detail::slot_meta_group, boost::optional<int> >, boost::signals2::slot<void (CBlockIndex const*, CBlockIndex const*, bool), boost::function<void (CBlockIndex const*, CBlockIndex const*, bool)> >, boost::signals2::mutex> > > > >::operator->() const /usr/lib/gcc/x86_64-linux-gnu/8/../../../../include/c++/8/bits/stl_tree.h:282
NEW_FUNC[1/15]: 0x563a4ff4d870 in std::_Rb_tree_iterator<std::pair<std::pair<boost::signals2::detail::slot_meta_group, boost::optional<int> > const, std::_List_iterator<boost::shared_ptr<boost::signals2::detail::connection_body<std::pair<boost::signals2::detail::slot_meta_group, boost::optional<int> >, boost::signals2::slot<void (CBlockIndex const*, CBlockIndex const*, bool), boost::function<void (CBlockIndex const*, CBlockIndex const*, bool)> >, boost::signals2::mutex> > > > >::operator++() /usr/lib/gcc/x86_64-linux-gnu/8/../../../../include/c++/8/bits/stl_tree.h:286
#14 NEW cov: 42334 ft: 45282 corp: 13/12310b exec/s: 0 rss: 656Mb L: 2/4096 MS: 1 ChangeBinInt-
NEW_FUNC[0/141]: 0x563a4fc76090 in std::vector<std::shared_ptr<CTransaction const>, std::allocator<std::shared_ptr<CTransaction const> > >::at(unsigned long) /usr/lib/gcc/x86_64-linux-gnu/8/../../../../include/c++/8/bits/stl_vector.h:980
NEW_FUNC[1/141]: 0x563a4fc95250 in std::vector<std::shared_ptr<CTransaction const>, std::allocator<std::shared_ptr<CTransaction const> > >::_M_range_check(unsigned long) const /usr/lib/gcc/x86_64-linux-gnu/8/../../../../include/c++/8/bits/stl_vector.h:958
#15 NEW cov: 43881 ft: 59149 corp: 14/16Kb exec/s: 0 rss: 656Mb L: 4096/4096 MS: 1 ChangeByte-
#16 pulse cov: 43881 ft: 59149 corp: 14/16Kb exec/s: 0 rss: 656Mb
#17 NEW cov: 43882 ft: 59150 corp: 15/16Kb exec/s: 0 rss: 656Mb L: 2/4096 MS: 2 CopyPart-CopyPart-
#18 NEW cov: 43886 ft: 59154 corp: 16/16Kb exec/s: 0 rss: 656Mb L: 6/4096 MS: 1 PersAutoDict- DE: "\x01\x00\x00\x01"-
NEW_FUNC[0/22]: 0x563a4fc9ebd0 in std::_Rb_tree<unsigned int, std::pair<unsigned int const, Coin>, std::_Select1st<std::pair<unsigned int const, Coin> >, std::less<unsigned int>, std::allocator<std::pair<unsigned int const, Coin> > >::clear() /usr/lib/gcc/x86_64-linux-gnu/8/../../../../include/c++/8/bits/stl_tree.h:1186
NEW_FUNC[1/22]: 0x563a4fd4e1f0 in std::vector<int, std::allocator<int> >::operator[](unsigned long) /usr/lib/gcc/x86_64-linux-gnu/8/../../../../include/c++/8/bits/stl_vector.h:931
#19 NEW cov: 44211 ft: 68777 corp: 17/16Kb exec/s: 0 rss: 656Mb L: 6/4096 MS: 1 ChangeBit-
NEW_FUNC[0/26]: 0x563a4fe12970 in boost::shared_ptr<boost::signals2::optional_last_value<void> >::shared_ptr(boost::shared_ptr<boost::signals2::optional_last_value<void> > const&) /usr/include/boost/smart_ptr/shared_ptr.hpp:423
NEW_FUNC[1/26]: 0x563a4ff4cf60 in boost::signals2::detail::grouped_list<int, std::less<int>, boost::shared_ptr<boost::signals2::detail::connection_body<std::pair<boost::signals2::detail::slot_meta_group, boost::optional<int> >, boost::signals2::slot<void (CBlockIndex const*, CBlockIndex const*, bool), boost::function<void (CBlockIndex const*, CBlockIndex const*, bool)> >, boost::signals2::mutex> > >::get_list_iterator(std::_Rb_tree_const_iterator<std::pair<std::pair<boost::signals2::detail::slot_meta_group, boost::optional<int> > const, std::_List_iterator<boost::shared_ptr<boost::signals2::detail::connection_body<std::pair<boost::signals2::detail::slot_meta_group, boost::optional<int> >, boost::signals2::slot<void (CBlockIndex const*, CBlockIndex const*, bool), boost::function<void (CBlockIndex const*, CBlockIndex const*, bool)> >, boost::signals2::mutex> > > > > const&) const /usr/include/boost/signals2/detail/slot_groups.hpp:213
#20 NEW cov: 44463 ft: 69539 corp: 18/16Kb exec/s: 0 rss: 656Mb L: 7/4096 MS: 1 InsertByte-
#21 NEW cov: 44466 ft: 69554 corp: 19/16Kb exec/s: 0 rss: 656Mb L: 4/4096 MS: 1 EraseBytes-
#22 NEW cov: 44466 ft: 70417 corp: 20/16Kb exec/s: 0 rss: 656Mb L: 98/4096 MS: 1 InsertRepeatedBytes-
#25 NEW cov: 44466 ft: 70487 corp: 21/20Kb exec/s: 0 rss: 656Mb L: 4096/4096 MS: 3 ChangeBit-ChangeByte-ChangeByte-
#27 NEW cov: 44466 ft: 70700 corp: 22/20Kb exec/s: 0 rss: 656Mb L: 8/4096 MS: 2 ChangeByte-CopyPart-
NEW_FUNC[0/25]: 0x563a4ff66f20 in boost::signals2::detail::grouped_list<int, std::less<int>, boost::shared_ptr<boost::signals2::detail::connection_body<std::pair<boost::signals2::detail::slot_meta_group, boost::optional<int> >, boost::signals2::slot<void (std::shared_ptr<CBlock const> const&, CBlockIndex const*, std::vector<std::shared_ptr<CTransaction const>, std::allocator<std::shared_ptr<CTransaction const> > > const&), boost::function<void (std::shared_ptr<CBlock const> const&, CBlockIndex const*, std::vector<std::shared_ptr<CTransaction const>, std::allocator<std::shared_ptr<CTransaction const> > > const&)> >, boost::signals2::mutex> > >::get_list_iterator(std::_Rb_tree_const_iterator<std::pair<std::pair<boost::signals2::detail::slot_meta_group, boost::optional<int> > const, std::_List_iterator<boost::shared_ptr<boost::signals2::detail::connection_body<std::pair<boost::signals2::detail::slot_meta_group, boost::optional<int> >, boost::signals2::slot<void (std::shared_ptr<CBlock const> const&, CBlockIndex const*, std::ve NEW_FUNC[1/25]: 0x563a4ff67370 in std::_Rb_tree_const_iterator<std::pair<std::pair<boost::signals2::detail::slot_meta_group, boost::optional<int> > const, std::_List_iterator<boost::shared_ptr<boost::signals2::detail::connection_body<std::pair<boost::signals2::detail::slot_meta_group, boost::optional<int> >, boost::signals2::slot<void (std::shared_ptr<CBlock const> const&, CBlockIndex const*, std::vector<std::shared_ptr<CTransaction const>, std::allocator<std::shared_ptr<CTransaction const> > > const&), boost::function<void (std::shared_ptr<CBlock const> const&, CBlockIndex const*, std::vector<std::shared_ptr<CTransaction const>, std::allocator<std::shared_ptr<CTransaction const> > > const&)> >, boost::signals2::mutex> > > > >::operator++() /usr/lib/gcc/x86_64-linux-gnu/8/../../../../include/c++/8/bits/stl_tree.h:365
#28 NEW cov: 44710 ft: 71272 corp: 23/20Kb exec/s: 0 rss: 656Mb L: 6/4096 MS: 1 CopyPart-
#29 NEW cov: 44710 ft: 71343 corp: 24/20Kb exec/s: 0 rss: 656Mb L: 7/4096 MS: 1 ChangeBinInt-
#30 NEW cov: 44710 ft: 71370 corp: 25/24Kb exec/s: 0 rss: 656Mb L: 4096/4096 MS: 1 ChangeByte-
#32 pulse cov: 44710 ft: 71551 corp: 25/24Kb exec/s: 0 rss: 656Mb
#32 NEW cov: 44714 ft: 71551 corp: 26/28Kb exec/s: 0 rss: 656Mb L: 4096/4096 MS: 2 ChangeBit-PersAutoDict- DE: "\x01\x00\x00\x01"-
#33 NEW cov: 44715 ft: 71552 corp: 27/32Kb exec/s: 0 rss: 656Mb L: 4096/4096 MS: 1 ShuffleBytes-
#34 NEW cov: 44715 ft: 71580 corp: 28/32Kb exec/s: 0 rss: 656Mb L: 6/4096 MS: 1 ChangeBit-
#35 NEW cov: 44715 ft: 71583 corp: 29/32Kb exec/s: 0 rss: 656Mb L: 3/4096 MS: 1 EraseBytes-
#36 NEW cov: 44715 ft: 71648 corp: 30/32Kb exec/s: 0 rss: 656Mb L: 8/4096 MS: 1 CMP- DE: "utxoup"-
NEW_FUNC[0/1]: 0x563a505fdef0 in CTxOut* std::__copy_move<true, false, std::random_access_iterator_tag>::__copy_m<CTxOut*, CTxOut*>(CTxOut*, CTxOut*, CTxOut*) /usr/lib/gcc/x86_64-linux-gnu/8/../../../../include/c++/8/bits/stl_algobase.h:339
#37 NEW cov: 44726 ft: 71879 corp: 31/32Kb exec/s: 0 rss: 656Mb L: 107/4096 MS: 1 InsertRepeatedBytes-
#38 NEW cov: 44735 ft: 81412 corp: 32/32Kb exec/s: 0 rss: 656Mb L: 14/4096 MS: 1 CopyPart-
#39 NEW cov: 44735 ft: 81417 corp: 33/32Kb exec/s: 0 rss: 656Mb L: 5/4096 MS: 1 EraseBytes-
#40 NEW cov: 44735 ft: 81814 corp: 34/32Kb exec/s: 0 rss: 656Mb L: 6/4096 MS: 1 PersAutoDict- DE: "\x01\x00\x00\x01"-
#41 NEW cov: 44735 ft: 81820 corp: 35/32Kb exec/s: 0 rss: 656Mb L: 3/4096 MS: 1 InsertByte-
#42 NEW cov: 44735 ft: 82170 corp: 36/32Kb exec/s: 0 rss: 656Mb L: 14/4096 MS: 1 ChangeByte-
#43 NEW cov: 44735 ft: 82201 corp: 37/32Kb exec/s: 0 rss: 656Mb L: 2/4096 MS: 1 EraseBytes-
#44 NEW cov: 44735 ft: 82288 corp: 38/32Kb exec/s: 0 rss: 656Mb L: 14/4096 MS: 1 ChangeBinInt-
#45 NEW cov: 44735 ft: 91072 corp: 39/32Kb exec/s: 0 rss: 656Mb L: 18/4096 MS: 1 CMP- DE: ";\x00\x00\x00"-
#46 NEW cov: 44735 ft: 91107 corp: 40/34Kb exec/s: 0 rss: 656Mb L: 2183/4096 MS: 1 EraseBytes-
NEW_FUNC[0/53]: 0x563a4fcb4280 in void tinyformat::detail::FormatArg::formatImpl<char [13]>(std::ostream&, char const*, char const*, int, void const*) /home/jon/projects/bitcoin/bitcoin/src/./tinyformat.h:542
NEW_FUNC[1/53]: 0x563a4fcb4410 in void tinyformat::formatValue<char [13]>(std::ostream&, char const*, char const*, int, char const (&) [13]) /home/jon/projects/bitcoin/bitcoin/src/./tinyformat.h:331
#47 NEW cov: 45312 ft: 93489 corp: 41/34Kb exec/s: 0 rss: 656Mb L: 11/4096 MS: 1 PersAutoDict- DE: "utxoup"-
#48 NEW cov: 45313 ft: 93589 corp: 42/36Kb exec/s: 0 rss: 656Mb L: 2183/4096 MS: 1 ChangeBit-
#49 NEW cov: 45313 ft: 93618 corp: 43/40Kb exec/s: 0 rss: 656Mb L: 4096/4096 MS: 1 ChangeBit-
#53 NEW cov: 45313 ft: 93753 corp: 44/42Kb exec/s: 0 rss: 656Mb L: 2340/4096 MS: 4 ChangeByte-ShuffleBytes-CMP-EraseBytes- DE: "\x01\x00\x00\x00\x00\x00\x00\x00"-
#55 NEW cov: 45313 ft: 93758 corp: 45/42Kb exec/s: 0 rss: 656Mb L: 2/4096 MS: 2 EraseBytes-ChangeBit-
#57 NEW cov: 45313 ft: 93762 corp: 46/42Kb exec/s: 0 rss: 656Mb L: 3/4096 MS: 2 CopyPart-CopyPart-
#58 NEW cov: 45314 ft: 93765 corp: 47/42Kb exec/s: 0 rss: 656Mb L: 4/4096 MS: 1 ChangeByte-
#59 NEW cov: 45314 ft: 93979 corp: 48/42Kb exec/s: 0 rss: 656Mb L: 18/4096 MS: 1 ShuffleBytes-
#61 NEW cov: 45314 ft: 93981 corp: 49/42Kb exec/s: 0 rss: 656Mb L: 1/4096 MS: 2 EraseBytes-ShuffleBytes-
#62 NEW cov: 45314 ft: 94290 corp: 50/43Kb exec/s: 0 rss: 656Mb L: 57/4096 MS: 1 InsertRepeatedBytes-
#63 NEW cov: 45317 ft: 94299 corp: 51/43Kb exec/s: 0 rss: 656Mb L: 1/4096 MS: 1 CopyPart-
#64 pulse cov: 45317 ft: 94374 corp: 51/43Kb exec/s: 0 rss: 656Mb
#64 NEW cov: 45317 ft: 94374 corp: 52/45Kb exec/s: 0 rss: 656Mb L: 2340/4096 MS: 1 CopyPart-
#65 REDUCE cov: 45317 ft: 94374 corp: 52/45Kb exec/s: 0 rss: 656Mb L: 1/4096 MS: 1 EraseBytes-
#66 NEW cov: 45318 ft: 94388 corp: 53/45Kb exec/s: 0 rss: 656Mb L: 4/4096 MS: 1 CopyPart-
#67 NEW cov: 45318 ft: 94400 corp: 54/47Kb exec/s: 0 rss: 656Mb L: 2337/4096 MS: 1 EraseBytes-
#69 NEW cov: 45318 ft: 94495 corp: 55/47Kb exec/s: 0 rss: 656Mb L: 63/4096 MS: 2 EraseBytes-InsertRepeatedBytes-
#72 NEW cov: 45318 ft: 94518 corp: 56/47Kb exec/s: 0 rss: 656Mb L: 87/4096 MS: 3 ChangeByte-CopyPart-InsertRepeatedBytes-
#74 NEW cov: 45319 ft: 94519 corp: 57/49Kb exec/s: 0 rss: 656Mb L: 2183/4096 MS: 2 ChangeBinInt-ShuffleBytes-
#75 NEW cov: 45319 ft: 94520 corp: 58/49Kb exec/s: 0 rss: 656Mb L: 6/4096 MS: 1 CMP- DE: "\x00\x00\x00\x00"-
#76 NEW cov: 45319 ft: 94530 corp: 59/49Kb exec/s: 0 rss: 656Mb L: 11/4096 MS: 1 ChangeBit-
#77 NEW cov: 45320 ft: 94533 corp: 60/49Kb exec/s: 0 rss: 656Mb L: 14/4096 MS: 1 ChangeByte-
#79 NEW cov: 45320 ft: 94543 corp: 61/52Kb exec/s: 0 rss: 656Mb L: 2189/4096 MS: 2 ShuffleBytes-PersAutoDict- DE: "utxoup"-
#80 NEW cov: 45321 ft: 94546 corp: 62/52Kb exec/s: 0 rss: 656Mb L: 14/4096 MS: 1 ChangeBit-
#82 NEW cov: 45321 ft: 94557 corp: 63/52Kb exec/s: 0 rss: 656Mb L: 4/4096 MS: 2 CopyPart-ChangeByte-
#83 NEW cov: 45321 ft: 94587 corp: 64/56Kb exec/s: 0 rss: 656Mb L: 4096/4096 MS: 1 CrossOver-
#86 NEW cov: 45321 ft: 94634 corp: 65/60Kb exec/s: 0 rss: 656Mb L: 4096/4096 MS: 3 CMP-ChangeBit-CrossOver- DE: "\x01\x04"-
#87 NEW cov: 45321 ft: 94724 corp: 66/61Kb exec/s: 0 rss: 656Mb L: 1746/4096 MS: 1 EraseBytes-
#88 NEW cov: 45322 ft: 94725 corp: 67/61Kb exec/s: 0 rss: 656Mb L: 1/4096 MS: 1 ChangeBit-
#89 NEW cov: 45322 ft: 94727 corp: 68/61Kb exec/s: 0 rss: 656Mb L: 10/4096 MS: 1 EraseBytes-
#92 NEW cov: 45322 ft: 94745 corp: 69/63Kb exec/s: 0 rss: 656Mb L: 1746/4096 MS: 3 ChangeBinInt-ChangeByte-PersAutoDict- DE: "utxoup"-
#93 NEW cov: 45322 ft: 94806 corp: 70/63Kb exec/s: 0 rss: 656Mb L: 61/4096 MS: 1 PersAutoDict- DE: "\x00\x00\x00\x00"-
#96 NEW cov: 45322 ft: 94863 corp: 71/63Kb exec/s: 0 rss: 656Mb L: 11/4096 MS: 3 InsertByte-PersAutoDict-InsertByte- DE: "utxoup"-
#97 NEW cov: 45322 ft: 94869 corp: 72/63Kb exec/s: 0 rss: 656Mb L: 11/4096 MS: 1 InsertByte-
#98 NEW cov: 45322 ft: 94958 corp: 73/64Kb exec/s: 0 rss: 656Mb L: 655/4096 MS: 1 CrossOver-
#99 NEW cov: 45322 ft: 94996 corp: 74/64Kb exec/s: 0 rss: 656Mb L: 9/4096 MS: 1 EraseBytes-
#102 NEW cov: 45322 ft: 94997 corp: 75/64Kb exec/s: 0 rss: 656Mb L: 4/4096 MS: 3 ShuffleBytes-CopyPart-ChangeByte-
#104 NEW cov: 45329 ft: 101255 corp: 76/64Kb exec/s: 0 rss: 656Mb L: 22/4096 MS: 2 ChangeBinInt-CrossOver-
#105 NEW cov: 45329 ft: 101263 corp: 77/64Kb exec/s: 0 rss: 656Mb L: 15/4096 MS: 1 CMP- DE: "\x00\x00\x00\x00\x00\x00\x00\x1d"-
#107 NEW cov: 45331 ft: 101455 corp: 78/68Kb exec/s: 0 rss: 656Mb L: 4096/4096 MS: 2 ChangeBinInt-CrossOver-
#108 NEW cov: 45331 ft: 101518 corp: 79/69Kb exec/s: 0 rss: 656Mb L: 1747/4096 MS: 1 InsertByte-
#110 NEW cov: 45331 ft: 101532 corp: 80/69Kb exec/s: 0 rss: 656Mb L: 10/4096 MS: 2 ChangeByte-ChangeBinInt-
#111 NEW cov: 45331 ft: 101627 corp: 81/73Kb exec/s: 0 rss: 656Mb L: 4096/4096 MS: 1 CrossOver-
#113 NEW cov: 45331 ft: 101632 corp: 82/73Kb exec/s: 0 rss: 656Mb L: 11/4096 MS: 2 ChangeBit-PersAutoDict- DE: "\x01\x00\x00\x00\x00\x00\x00\x00"-
#117 NEW cov: 45331 ft: 101642 corp: 83/73Kb exec/s: 0 rss: 656Mb L: 13/4096 MS: 4 ShuffleBytes-EraseBytes-ChangeByte-InsertRepeatedBytes-
#119 NEW cov: 45331 ft: 101643 corp: 84/73Kb exec/s: 0 rss: 656Mb L: 7/4096 MS: 2 ChangeByte-CrossOver-
#123 NEW cov: 45333 ft: 101749 corp: 85/76Kb exec/s: 0 rss: 656Mb L: 2344/4096 MS: 4 ShuffleBytes-CMP-ChangeBit-PersAutoDict- DE: "\xfe\xff\xff\xff\xff\xff\xff\xff"-";\x00\x00\x00"-
#128 pulse cov: 45333 ft: 101750 corp: 85/76Kb exec/s: 0 rss: 656Mb
#128 NEW cov: 45333 ft: 101750 corp: 86/76Kb exec/s: 0 rss: 656Mb L: 14/4096 MS: 5 InsertByte-CopyPart-ChangeByte-ChangeBit-CopyPart-
#129 NEW cov: 45333 ft: 101751 corp: 87/76Kb exec/s: 0 rss: 656Mb L: 6/4096 MS: 1 ChangeByte-
#130 NEW cov: 45343 ft: 102031 corp: 88/80Kb exec/s: 0 rss: 656Mb L: 4096/4096 MS: 1 ChangeBinInt-
#131 NEW cov: 45344 ft: 102038 corp: 89/80Kb exec/s: 0 rss: 656Mb L: 18/4096 MS: 1 ChangeBinInt-
#134 NEW cov: 45344 ft: 102039 corp: 90/80Kb exec/s: 0 rss: 656Mb L: 14/4096 MS: 3 ShuffleBytes-ChangeByte-ChangeBinInt-
#137 NEW cov: 45344 ft: 102063 corp: 91/80Kb exec/s: 0 rss: 656Mb L: 697/4096 MS: 3 ChangeBinInt-ChangeByte-InsertRepeatedBytes-
#139 NEW cov: 45344 ft: 102064 corp: 92/80Kb exec/s: 0 rss: 656Mb L: 7/4096 MS: 2 ShuffleBytes-ChangeByte-
#140 NEW cov: 45346 ft: 102066 corp: 93/81Kb exec/s: 0 rss: 656Mb L: 11/4096 MS: 1 CopyPart-
#144 NEW cov: 45347 ft: 102077 corp: 94/81Kb exec/s: 0 rss: 656Mb L: 110/4096 MS: 4 ShuffleBytes-EraseBytes-ChangeByte-InsertRepeatedBytes-
#146 NEW cov: 45347 ft: 102079 corp: 95/81Kb exec/s: 0 rss: 656Mb L: 7/4096 MS: 2 InsertByte-CMP- DE: "\x1e\x00\x00\x00"-
#147 NEW cov: 45347 ft: 102095 corp: 96/83Kb exec/s: 0 rss: 656Mb L: 2344/4096 MS: 1 ChangeByte-
#149 NEW cov: 45347 ft: 102097 corp: 97/83Kb exec/s: 0 rss: 656Mb L: 5/4096 MS: 2 EraseBytes-InsertByte-
NEW_FUNC[0/1]: 0x563a5001c970 in void boost::signals2::detail::connection_body<std::pair<boost::signals2::detail::slot_meta_group, boost::optional<int> >, boost::signals2::slot<void (CBlockLocator const&), boost::function<void (CBlockLocator const&)> >, boost::signals2::mutex>::disconnect_expired_slot<boost::signals2::mutex>(boost::signals2::detail::garbage_collecting_lock<boost::signals2::mutex>&) /usr/include/boost/signals2/connection.hpp:159
#150 NEW cov: 45359 ft: 102111 corp: 98/83Kb exec/s: 0 rss: 656Mb L: 22/4096 MS: 1 PersAutoDict- DE: "\xfe\xff\xff\xff\xff\xff\xff\xff"-
#154 NEW cov: 45359 ft: 102113 corp: 99/83Kb exec/s: 1 rss: 656Mb L: 8/4096 MS: 4 ChangeBit-CopyPart-ShuffleBytes-ChangeBinInt-
#155 NEW cov: 45371 ft: 102331 corp: 100/83Kb exec/s: 1 rss: 656Mb L: 96/4096 MS: 1 InsertRepeatedBytes-
#158 NEW cov: 45371 ft: 102348 corp: 101/85Kb exec/s: 1 rss: 656Mb L: 2346/4096 MS: 3 InsertByte-ShuffleBytes-PersAutoDict- DE: "\xfe\xff\xff\xff\xff\xff\xff\xff"-
#159 NEW cov: 45371 ft: 102349 corp: 102/85Kb exec/s: 1 rss: 656Mb L: 13/4096 MS: 1 ChangeBinInt-
#160 NEW cov: 45371 ft: 102424 corp: 103/85Kb exec/s: 1 rss: 656Mb L: 122/4096 MS: 1 InsertRepeatedBytes-
#161 NEW cov: 45387 ft: 106710 corp: 104/85Kb exec/s: 1 rss: 656Mb L: 25/4096 MS: 1 CMP- DE: "printtocons"-
#167 NEW cov: 45387 ft: 106711 corp: 105/85Kb exec/s: 1 rss: 656Mb L: 8/4096 MS: 1 InsertByte-
#168 NEW cov: 45387 ft: 107506 corp: 106/86Kb exec/s: 1 rss: 656Mb L: 25/4096 MS: 1 PersAutoDict- DE: "printtocons"-
NEW_FUNC[0/3]: 0x563a51024170 in void std::deque<leveldb::DBImpl::Writer*, std::allocator<leveldb::DBImpl::Writer*> >::_M_push_back_aux<leveldb::DBImpl::Writer*>(leveldb::DBImpl::Writer*&&) /usr/lib/gcc/x86_64-linux-gnu/8/../../../../include/c++/8/bits/deque.tcc:486
NEW_FUNC[1/3]: 0x563a51024a60 in std::deque<leveldb::DBImpl::Writer*, std::allocator<leveldb::DBImpl::Writer*> >::_M_reserve_map_at_back(unsigned long) /usr/lib/gcc/x86_64-linux-gnu/8/../../../../include/c++/8/bits/stl_deque.h:2160
#173 NEW cov: 45531 ft: 131069 corp: 107/86Kb exec/s: 1 rss: 656Mb L: 73/4096 MS: 5 CopyPart-PersAutoDict-EraseBytes-InsertByte-InsertRepeatedBytes- DE: "\x01\x04"-
#177 NEW cov: 45533 ft: 131071 corp: 108/86Kb exec/s: 1 rss: 656Mb L: 17/4096 MS: 4 ShuffleBytes-ChangeByte-ChangeBit-CMP- DE: "\x01\x00\x00\x00"-
#180 NEW cov: 45533 ft: 131074 corp: 109/88Kb exec/s: 1 rss: 656Mb L: 2341/4096 MS: 3 ShuffleBytes-ChangeBinInt-InsertByte-
#182 NEW cov: 45541 ft: 131087 corp: 110/88Kb exec/s: 1 rss: 656Mb L: 14/4096 MS: 2 PersAutoDict-ChangeBinInt- DE: "\x00\x00\x00\x00\x00\x00\x00\x1d"-
#184 NEW cov: 45541 ft: 131088 corp: 111/88Kb exec/s: 1 rss: 656Mb L: 21/4096 MS: 2 CrossOver-ShuffleBytes-
#185 NEW cov: 45541 ft: 131545 corp: 112/92Kb exec/s: 1 rss: 656Mb L: 4096/4096 MS: 1 CrossOver-
#188 NEW cov: 45541 ft: 131580 corp: 113/95Kb exec/s: 1 rss: 656Mb L: 3475/4096 MS: 3 ChangeBit-ChangeBit-CopyPart-
#189 NEW cov: 45544 ft: 131681 corp: 114/98Kb exec/s: 1 rss: 656Mb L: 2355/4096 MS: 1 PersAutoDict- DE: "printtocons"-
#192 NEW cov: 45544 ft: 131713 corp: 115/100Kb exec/s: 1 rss: 656Mb L: 2317/4096 MS: 3 ChangeBit-ShuffleBytes-InsertRepeatedBytes-
#194 NEW cov: 45544 ft: 131825 corp: 116/100Kb exec/s: 1 rss: 656Mb L: 23/4096 MS: 2 ChangeBinInt-InsertByte-
#195 NEW cov: 45544 ft: 134185 corp: 117/100Kb exec/s: 1 rss: 656Mb L: 15/4096 MS: 1 ChangeBinInt-
#197 NEW cov: 45544 ft: 134187 corp: 118/100Kb exec/s: 1 rss: 656Mb L: 6/4096 MS: 2 CopyPart-CMP- DE: "f\x00\x00\x00\x00"-
#198 NEW cov: 45544 ft: 134254 corp: 119/102Kb exec/s: 1 rss: 656Mb L: 2539/4096 MS: 1 CopyPart-
#199 NEW cov: 45544 ft: 134261 corp: 120/102Kb exec/s: 1 rss: 656Mb L: 5/4096 MS: 1 PersAutoDict- DE: "\x01\x00\x00\x00"-
#200 NEW cov: 45544 ft: 134274 corp: 121/102Kb exec/s: 1 rss: 656Mb L: 87/4096 MS: 1 ChangeByte-
#202 NEW cov: 45544 ft: 134323 corp: 122/106Kb exec/s: 1 rss: 656Mb L: 4096/4096 MS: 2 ShuffleBytes-ChangeBinInt-
NEW_FUNC[0/18]: 0x563a4fdb0370 in CTxOut::CTxOut(CTxOut&&) /home/jon/projects/bitcoin/bitcoin/src/./primitives/transaction.h:133
NEW_FUNC[1/18]: 0x563a501aaa70 in CTxOut::operator=(CTxOut const&) /home/jon/projects/bitcoin/bitcoin/src/./primitives/transaction.h:133
#203 NEW cov: 45752 ft: 134728 corp: 123/107Kb exec/s: 1 rss: 656Mb L: 21/4096 MS: 1 ChangeBit-
#204 NEW cov: 45752 ft: 134737 corp: 124/111Kb exec/s: 1 rss: 656Mb L: 4096/4096 MS: 1 PersAutoDict- DE: "\x01\x00\x00\x01"-
#205 NEW cov: 45752 ft: 134745 corp: 125/111Kb exec/s: 1 rss: 656Mb L: 22/4096 MS: 1 CMP- DE: "printtocons"-
#209 NEW cov: 45752 ft: 134808 corp: 126/111Kb exec/s: 1 rss: 656Mb L: 62/4096 MS: 4 CopyPart-InsertByte-EraseBytes-InsertRepeatedBytes-
#212 NEW cov: 45752 ft: 134842 corp: 127/113Kb exec/s: 1 rss: 656Mb L: 2269/4096 MS: 3 ChangeBit-ChangeBit-InsertRepeatedBytes-
#214 NEW cov: 45752 ft: 134857 corp: 128/113Kb exec/s: 1 rss: 656Mb L: 8/4096 MS: 2 ChangeBinInt-ShuffleBytes-
#215 NEW cov: 45754 ft: 134861 corp: 129/115Kb exec/s: 1 rss: 656Mb L: 1746/4096 MS: 1 ChangeBit-
#216 NEW cov: 45754 ft: 134866 corp: 130/115Kb exec/s: 1 rss: 656Mb L: 87/4096 MS: 1 ChangeBit-
#218 NEW cov: 45754 ft: 134870 corp: 131/115Kb exec/s: 1 rss: 656Mb L: 9/4096 MS: 2 ShuffleBytes-EraseBytes-
#222 NEW cov: 45754 ft: 134871 corp: 132/115Kb exec/s: 1 rss: 656Mb L: 5/4096 MS: 4 ShuffleBytes-ChangeBinInt-PersAutoDict-PersAutoDict- DE: ";\x00\x00\x00"-";\x00\x00\x00"-
#223 NEW cov: 45754 ft: 134876 corp: 133/119Kb exec/s: 1 rss: 656Mb L: 4096/4096 MS: 1 CrossOver-
#224 NEW cov: 45754 ft: 154309 corp: 134/119Kb exec/s: 1 rss: 656Mb L: 26/4096 MS: 1 InsertRepeatedBytes-
#226 NEW cov: 45754 ft: 154321 corp: 135/119Kb exec/s: 1 rss: 656Mb L: 124/4096 MS: 2 InsertByte-InsertRepeatedBytes-
#227 NEW cov: 45754 ft: 154334 corp: 136/119Kb exec/s: 1 rss: 656Mb L: 25/4096 MS: 1 InsertRepeatedBytes-
#228 NEW cov: 45754 ft: 154342 corp: 137/119Kb exec/s: 1 rss: 656Mb L: 63/4096 MS: 1 InsertByte-
#229 NEW cov: 45754 ft: 154343 corp: 138/119Kb exec/s: 1 rss: 656Mb L: 23/4096 MS: 1 InsertByte-
#231 NEW cov: 45756 ft: 154362 corp: 139/119Kb exec/s: 1 rss: 656Mb L: 22/4096 MS: 2 ChangeBinInt-PersAutoDict- DE: "\x1e\x00\x00\x00"-
export TMPDIR=/dev/shm ; time src/test/fuzz/utxo_total_supply /dev/shm/fuzz_temp_seeds
INFO: Seed: 4286755175
INFO: Loaded 1 modules (511594 inline 8-bit counters): 511594 [0x563a52bac958, 0x563a52c297c2),
INFO: Loaded 1 PC tables (511594 PCs): 511594 [0x563a52c297c8,0x563a533f7e68),
INFO: 0 files found in /dev/shm/fuzz_temp_seeds
INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes
INFO: A corpus is not provided, starting from an empty corpus
#2 INITED cov: 41858 ft: 41781 corp: 1/1b exec/s: 0 rss: 171Mb
#3 NEW cov: 41859 ft: 41813 corp: 2/2b exec/s: 0 rss: 174Mb L: 1/1 MS: 1 CopyPart-
#4 NEW cov: 41869 ft: 41877 corp: 3/3b exec/s: 0 rss: 176Mb L: 1/1 MS: 1 CopyPart-
#5 NEW cov: 41877 ft: 42144 corp: 4/5b exec/s: 0 rss: 178Mb L: 2/2 MS: 1 CopyPart-
#6 NEW cov: 41877 ft: 42149 corp: 5/7b exec/s: 0 rss: 181Mb L: 2/2 MS: 1 ShuffleBytes-
#7 NEW cov: 41878 ft: 42180 corp: 6/9b exec/s: 0 rss: 183Mb L: 2/2 MS: 1 ChangeByte-
NEW_FUNC[0/20]: 0x563a4fc746c0 in test_one_input(std::vector<unsigned char, std::allocator<unsigned char> > const&)::$_2::operator()(CMutableTransaction&) const /home/jon/projects/bitcoin/bitcoin/src/test/fuzz/utxo_total_supply.cpp:67
NEW_FUNC[1/20]: 0x563a4fc85f20 in std::vector<std::pair<COutPoint, CTxOut>, std::allocator<std::pair<COutPoint, CTxOut> > >::at(unsigned long) /usr/lib/gcc/x86_64-linux-gnu/8/../../../../include/c++/8/bits/stl_vector.h:980
#8 NEW cov: 42155 ft: 42996 corp: 7/15b exec/s: 0 rss: 186Mb L: 6/6 MS: 1 CMP- DE: "\x01\x00\x00\x01"-
#9 NEW cov: 42162 ft: 44441 corp: 8/4111b exec/s: 1 rss: 589Mb L: 4096/4096 MS: 1 CrossOver-
#10 NEW cov: 42162 ft: 44451 corp: 9/4113b exec/s: 1 rss: 589Mb L: 2/4096 MS: 1 CopyPart-
#11 NEW cov: 42164 ft: 44458 corp: 10/8209b exec/s: 0 rss: 642Mb L: 4096/4096 MS: 1 ShuffleBytes-
#12 NEW cov: 42174 ft: 44649 corp: 11/12305b exec/s: 0 rss: 656Mb L: 4096/4096 MS: 1 ChangeBit-
#13 NEW cov: 42178 ft: 44944 corp: 12/12308b exec/s: 0 rss: 656Mb L: 3/4096 MS: 1 CopyPart-
NEW_FUNC[0/15]: 0x563a4ff4cdd0 in std::_Rb_tree_iterator<std::pair<std::pair<boost::signals2::detail::slot_meta_group, boost::optional<int> > const, std::_List_iterator<boost::shared_ptr<boost::signals2::detail::connection_body<std::pair<boost::signals2::detail::slot_meta_group, boost::optional<int> >, boost::signals2::slot<void (CBlockIndex const*, CBlockIndex const*, bool), boost::function<void (CBlockIndex const*, CBlockIndex const*, bool)> >, boost::signals2::mutex> > > > >::operator->() const /usr/lib/gcc/x86_64-linux-gnu/8/../../../../include/c++/8/bits/stl_tree.h:282
NEW_FUNC[1/15]: 0x563a4ff4d870 in std::_Rb_tree_iterator<std::pair<std::pair<boost::signals2::detail::slot_meta_group, boost::optional<int> > const, std::_List_iterator<boost::shared_ptr<boost::signals2::detail::connection_body<std::pair<boost::signals2::detail::slot_meta_group, boost::optional<int> >, boost::signals2::slot<void (CBlockIndex const*, CBlockIndex const*, bool), boost::function<void (CBlockIndex const*, CBlockIndex const*, bool)> >, boost::signals2::mutex> > > > >::operator++() /usr/lib/gcc/x86_64-linux-gnu/8/../../../../include/c++/8/bits/stl_tree.h:286
#14 NEW cov: 42334 ft: 45282 corp: 13/12310b exec/s: 0 rss: 656Mb L: 2/4096 MS: 1 ChangeBinInt-
NEW_FUNC[0/141]: 0x563a4fc76090 in std::vector<std::shared_ptr<CTransaction const>, std::allocator<std::shared_ptr<CTransaction const> > >::at(unsigned long) /usr/lib/gcc/x86_64-linux-gnu/8/../../../../include/c++/8/bits/stl_vector.h:980
NEW_FUNC[1/141]: 0x563a4fc95250 in std::vector<std::shared_ptr<CTransaction const>, std::allocator<std::shared_ptr<CTransaction const> > >::_M_range_check(unsigned long) const /usr/lib/gcc/x86_64-linux-gnu/8/../../../../include/c++/8/bits/stl_vector.h:958
#15 NEW cov: 43881 ft: 59149 corp: 14/16Kb exec/s: 0 rss: 656Mb L: 4096/4096 MS: 1 ChangeByte-
#16 pulse cov: 43881 ft: 59149 corp: 14/16Kb exec/s: 0 rss: 656Mb
#17 NEW cov: 43882 ft: 59150 corp: 15/16Kb exec/s: 0 rss: 656Mb L: 2/4096 MS: 2 CopyPart-CopyPart-
#18 NEW cov: 43886 ft: 591#232 NEW cov: 45756 ft: 154400 corp: 140/123Kb exec/s: 1 rss: 656Mb L: 3930/4096 MS: 1 CopyPart-
#233 NEW cov: 45757 ft: 154401 corp: 141/127Kb exec/s: 1 rss: 657Mb L: 4096/4096 MS: 1 ChangeBinInt-
#234 NEW cov: 45757 ft: 154405 corp: 142/127Kb exec/s: 1 rss: 657Mb L: 22/4096 MS: 1 InsertByte-
#240 NEW cov: 45757 ft: 154406 corp: 143/127Kb exec/s: 1 rss: 657Mb L: 125/4096 MS: 1 CopyPart-
#241 NEW cov: 45757 ft: 154407 corp: 144/128Kb exec/s: 1 rss: 657Mb L: 1463/4096 MS: 1 CrossOver-
#242 NEW cov: 45757 ft: 154443 corp: 145/130Kb exec/s: 1 rss: 657Mb L: 2190/4096 MS: 1 InsertByte-
#244 NEW cov: 45757 ft: 154450 corp: 146/130Kb exec/s: 1 rss: 657Mb L: 18/4096 MS: 2 CMP-CMP- DE: "\x01\x03"-"\x00\x00\x00\x00"-
#245 NEW cov: 45758 ft: 154451 corp: 147/131Kb exec/s: 1 rss: 657Mb L: 36/4096 MS: 1 InsertRepeatedBytes-
#246 NEW cov: 45758 ft: 154494 corp: 148/135Kb exec/s: 1 rss: 657Mb L: 4096/4096 MS: 1 CrossOver-
#248 NEW cov: 45758 ft: 154524 corp: 149/135Kb exec/s: 1 rss: 657Mb L: 112/4096 MS: 2 InsertRepeatedBytes-EraseBytes-
#251 NEW cov: 45758 ft: 154570 corp: 150/138Kb exec/s: 0 rss: 671Mb L: 3930/4096 MS: 3 ChangeBit-ShuffleBytes-ShuffleBytes-
#253 NEW cov: 45758 ft: 154571 corp: 151/138Kb exec/s: 1 rss: 671Mb L: 9/4096 MS: 2 EraseBytes-PersAutoDict- DE: "\x01\x03"-
#254 NEW cov: 45758 ft: 154595 corp: 152/139Kb exec/s: 1 rss: 671Mb L: 124/4096 MS: 1 ChangeByte-
#256 pulse cov: 45758 ft: 154595 corp: 152/139Kb exec/s: 1 rss: 671Mb
#257 NEW cov: 45758 ft: 154596 corp: 153/139Kb exec/s: 1 rss: 671Mb L: 14/4096 MS: 3 ChangeBit-CMP-InsertByte- DE: "maxmemp"-
#258 NEW cov: 45758 ft: 155099 corp: 154/139Kb exec/s: 1 rss: 673Mb L: 88/4096 MS: 1 CMP- DE: "C\x03\xe1Cy\x0a<\xdb\xc7\xca<\xb2\xc9\x80\x9b"-
#263 NEW cov: 45758 ft: 155103 corp: 155/139Kb exec/s: 1 rss: 681Mb L: 11/4096 MS: 5 CopyPart-ShuffleBytes-InsertByte-ChangeBit-InsertByte-
#264 NEW cov: 45758 ft: 155104 corp: 156/139Kb exec/s: 1 rss: 681Mb L: 36/4096 MS: 1 ChangeBinInt-
#265 NEW cov: 45758 ft: 155105 corp: 157/143Kb exec/s: 1 rss: 681Mb L: 4096/4096 MS: 1 CrossOver-
#266 NEW cov: 45758 ft: 155108 corp: 158/143Kb exec/s: 1 rss: 681Mb L: 112/4096 MS: 1 ChangeBit-
#267 NEW cov: 45758 ft: 155229 corp: 159/145Kb exec/s: 1 rss: 687Mb L: 2129/4096 MS: 1 EraseBytes-
#270 NEW cov: 45758 ft: 155236 corp: 160/145Kb exec/s: 1 rss: 687Mb L: 8/4096 MS: 3 CopyPart-PersAutoDict-ChangeBit- DE: "\x01\x03"-
#273 NEW cov: 45758 ft: 155263 corp: 161/145Kb exec/s: 1 rss: 687Mb L: 59/4096 MS: 3 ChangeBinInt-ChangeByte-CrossOver-
#274 NEW cov: 45758 ft: 155285 corp: 162/149Kb exec/s: 1 rss: 692Mb L: 3817/4096 MS: 1 EraseBytes-
#275 NEW cov: 45758 ft: 155551 corp: 163/153Kb exec/s: 1 rss: 692Mb L: 4096/4096 MS: 1 CrossOver-
#276 NEW cov: 45758 ft: 155558 corp: 164/155Kb exec/s: 1 rss: 692Mb L: 2346/4096 MS: 1 CrossOver-
#277 NEW cov: 45758 ft: 155561 corp: 165/155Kb exec/s: 1 rss: 692Mb L: 25/4096 MS: 1 CMP- DE: "\xac\x00"-
#279 NEW cov: 45758 ft: 155562 corp: 166/158Kb exec/s: 1 rss: 692Mb L: 3118/4096 MS: 2 CrossOver-ChangeBinInt-
#284 NEW cov: 45759 ft: 155571 corp: 167/158Kb exec/s: 1 rss: 692Mb L: 8/4096 MS: 5 CopyPart-ChangeByte-ShuffleBytes-ShuffleBytes-PersAutoDict- DE: "maxmemp"-
#285 NEW cov: 45759 ft: 155584 corp: 168/158Kb exec/s: 1 rss: 692Mb L: 27/4096 MS: 1 CrossOver-
#287 NEW cov: 45759 ft: 155587 corp: 169/158Kb exec/s: 1 rss: 692Mb L: 25/4096 MS: 2 ChangeBit-ChangeBit-
#288 NEW cov: 45759 ft: 155626 corp: 170/158Kb exec/s: 1 rss: 692Mb L: 62/4096 MS: 1 InsertRepeatedBytes-
#289 NEW cov: 45759 ft: 155650 corp: 171/161Kb exec/s: 1 rss: 692Mb L: 3168/4096 MS: 1 InsertRepeatedBytes-
#290 NEW cov: 45759 ft: 155692 corp: 172/164Kb exec/s: 1 rss: 692Mb L: 3119/4096 MS: 1 InsertByte-
#291 NEW cov: 45759 ft: 155714 corp: 173/165Kb exec/s: 1 rss: 692Mb L: 201/4096 MS: 1 CopyPart-
#293 NEW cov: 45759 ft: 155760 corp: 174/165Kb exec/s: 1 rss: 692Mb L: 22/4096 MS: 2 PersAutoDict-InsertByte- DE: "utxoup"-
#297 NEW cov: 45759 ft: 155763 corp: 175/165Kb exec/s: 1 rss: 692Mb L: 10/4096 MS: 4 EraseBytes-ChangeBinInt-ChangeByte-ChangeBinInt-
#300 NEW cov: 45759 ft: 155803 corp: 176/167Kb exec/s: 1 rss: 692Mb L: 2926/4096 MS: 3 ChangeByte-CopyPart-EraseBytes-
#303 NEW cov: 45759 ft: 155840 corp: 177/168Kb exec/s: 1 rss: 692Mb L: 132/4096 MS: 3 ShuffleBytes-InsertRepeatedBytes-InsertByte-
#304 NEW cov: 45759 ft: 155845 corp: 178/168Kb exec/s: 1 rss: 692Mb L: 12/4096 MS: 1 PersAutoDict- DE: "\x1e\x00\x00\x00"-
#305 NEW cov: 45759 ft: 155859 corp: 179/168Kb exec/s: 1 rss: 692Mb L: 62/4096 MS: 1 ChangeBit-
#306 NEW cov: 45759 ft: 155867 corp: 180/168Kb exec/s: 1 rss: 692Mb L: 21/4096 MS: 1 ChangeByte-
#310 NEW cov: 45759 ft: 155900 corp: 181/168Kb exec/s: 1 rss: 692Mb L: 122/4096 MS: 4 ChangeBit-CopyPart-EraseBytes-InsertRepeatedBytes-
#313 NEW cov: 45759 ft: 155934 corp: 182/170Kb exec/s: 1 rss: 692Mb L: 2145/4096 MS: 3 ChangeBit-ChangeByte-EraseBytes-
#314 NEW cov: 45759 ft: 155992 corp: 183/174Kb exec/s: 1 rss: 692Mb L: 4096/4096 MS: 1 ChangeBinInt-
#315 NEW cov: 45759 ft: 155996 corp: 184/174Kb exec/s: 1 rss: 692Mb L: 66/4096 MS: 1 CMP- DE: "\x00\x00\x00\x00"-
#317 NEW cov: 45759 ft: 156022 corp: 185/178Kb exec/s: 1 rss: 692Mb L: 4096/4096 MS: 2 ChangeBit-CrossOver-
#318 NEW cov: 45759 ft: 156082 corp: 186/182Kb exec/s: 1 rss: 692Mb L: 4096/4096 MS: 1 ChangeBit-
#319 NEW cov: 45759 ft: 156316 corp: 187/182Kb exec/s: 1 rss: 692Mb L: 87/4096 MS: 1 CrossOver-
#320 NEW cov: 45759 ft: 156318 corp: 188/182Kb exec/s: 1 rss: 692Mb L: 125/4096 MS: 1 CopyPart-
#322 NEW cov: 45760 ft: 156353 corp: 189/182Kb exec/s: 1 rss: 692Mb L: 33/4096 MS: 2 InsertByte-CrossOver-
#323 NEW cov: 45760 ft: 156520 corp: 190/186Kb exec/s: 1 rss: 692Mb L: 4096/4096 MS: 1 CrossOver-
#327 NEW cov: 45760 ft: 156527 corp: 191/188Kb exec/s: 1 rss: 692Mb L: 2344/4096 MS: 4 ChangeBit-ChangeBinInt-ChangeBit-PersAutoDict- DE: "utxoup"-
#328 NEW cov: 45760 ft: 156536 corp: 192/191Kb exec/s: 1 rss: 692Mb L: 2429/4096 MS: 1 InsertRepeatedBytes-
#329 NEW cov: 45760 ft: 156538 corp: 193/191Kb exec/s: 1 rss: 692Mb L: 83/4096 MS: 1 InsertRepeatedBytes-
#330 NEW cov: 45760 ft: 156540 corp: 194/191Kb exec/s: 1 rss: 692Mb L: 7/4096 MS: 1 InsertByte-
#333 NEW cov: 45760 ft: 156576 corp: 195/193Kb exec/s: 1 rss: 692Mb L: 2221/4096 MS: 3 ChangeByte-InsertRepeatedBytes-ChangeBit-
#337 NEW cov: 45760 ft: 156615 corp: 196/196Kb exec/s: 1 rss: 692Mb L: 3119/4096 MS: 4 ChangeBinInt-PersAutoDict-ChangeBinInt-CopyPart- DE: "\x01\x04"-
#341 NEW cov: 45761 ft: 156618 corp: 197/198Kb exec/s: 0 rss: 692Mb L: 2189/4096 MS: 4 ChangeBit-CMP-ChangeByte-CopyPart- DE: "\xff\xff\xff\xff\xff\xff\xff\x04"-
#342 NEW cov: 45761 ft: 156626 corp: 198/198Kb exec/s: 0 rss: 692Mb L: 12/4096 MS: 1 ChangeBinInt-
#343 NEW cov: 45761 ft: 157376 corp: 199/198Kb exec/s: 0 rss: 692Mb L: 46/4096 MS: 1 CopyPart-
#344 NEW cov: 45761 ft: 157377 corp: 200/198Kb exec/s: 1 rss: 692Mb L: 34/4096 MS: 1 InsertByte-
#345 NEW cov: 45761 ft: 157380 corp: 201/198Kb exec/s: 1 rss: 692Mb L: 112/4096 MS: 1 CopyPart-
#346 NEW cov: 45761 ft: 157385 corp: 202/201Kb exec/s: 1 rss: 692Mb L: 2344/4096 MS: 1 ChangeBit-
#348 NEW cov: 45761 ft: 157622 corp: 203/205Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 2 PersAutoDict-CrossOver- DE: "\xac\x00"-
#349 NEW cov: 45761 ft: 157651 corp: 204/208Kb exec/s: 0 rss: 692Mb L: 2926/4096 MS: 1 ChangeByte-
#351 NEW cov: 45761 ft: 157740 corp: 205/210Kb exec/s: 0 rss: 692Mb L: 2346/4096 MS: 2 ChangeByte-ChangeBinInt-
#353 NEW cov: 45761 ft: 157764 corp: 206/212Kb exec/s: 0 rss: 692Mb L: 2277/4096 MS: 2 CopyPart-CMP- DE: "\x06\x00\x00\x00\x00\x00\x00\x00"-
#354 NEW cov: 45761 ft: 157778 corp: 207/216Kb exec/s: 0 rss: 692Mb L: 3492/4096 MS: 1 EraseBytes-
#356 NEW cov: 45761 ft: 157820 corp: 208/217Kb exec/s: 0 rss: 692Mb L: 1747/4096 MS: 2 ChangeBinInt-InsertByte-
#357 NEW cov: 45761 ft: 157828 corp: 209/219Kb exec/s: 0 rss: 692Mb L: 2181/4096 MS: 1 EraseBytes-
#358 NEW cov: 45763 ft: 159554 corp: 210/222Kb exec/s: 0 rss: 692Mb L: 2371/4096 MS: 1 InsertRepeatedBytes-
#360 NEW cov: 45763 ft: 159604 corp: 211/224Kb exec/s: 0 rss: 692Mb L: 2350/4096 MS: 2 CopyPart-PersAutoDict- DE: "\x01\x00\x00\x00"-
#362 NEW cov: 45763 ft: 159642 corp: 212/228Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 2 InsertRepeatedBytes-CrossOver-
#365 NEW cov: 45763 ft: 159653 corp: 213/228Kb exec/s: 0 rss: 692Mb L: 13/4096 MS: 3 ChangeByte-ChangeBinInt-PersAutoDict- DE: "\x01\x04"-
#366 NEW cov: 45763 ft: 166117 corp: 214/228Kb exec/s: 0 rss: 692Mb L: 60/4096 MS: 1 EraseBytes-
#375 NEW cov: 45764 ft: 166119 corp: 215/228Kb exec/s: 0 rss: 692Mb L: 201/4096 MS: 4 ChangeByte-ChangeByte-ChangeBinInt-ShuffleBytes-
#376 NEW cov: 45764 ft: 166136 corp: 216/230Kb exec/s: 0 rss: 692Mb L: 2078/4096 MS: 1 EraseBytes-
#377 NEW cov: 45764 ft: 166171 corp: 217/230Kb exec/s: 0 rss: 692Mb L: 54/4096 MS: 1 PersAutoDict- DE: "\xff\xff\xff\xff\xff\xff\xff\x04"-
#379 NEW cov: 45764 ft: 166190 corp: 218/232Kb exec/s: 0 rss: 692Mb L: 1746/4096 MS: 2 ChangeByte-ChangeBinInt-
#381 NEW cov: 45764 ft: 166340 corp: 219/236Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 2 InsertByte-CrossOver-
#382 NEW cov: 45764 ft: 166910 corp: 220/236Kb exec/s: 0 rss: 692Mb L: 46/4096 MS: 1 ChangeBit-
#384 NEW cov: 45764 ft: 166912 corp: 221/240Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 2 EraseBytes-CrossOver-
#385 NEW cov: 45764 ft: 166917 corp: 222/243Kb exec/s: 0 rss: 692Mb L: 3014/4096 MS: 1 CopyPart-
#387 NEW cov: 45764 ft: 166969 corp: 223/246Kb exec/s: 0 rss: 692Mb L: 2947/4096 MS: 2 ChangeBit-CopyPart-
#388 NEW cov: 45764 ft: 166970 corp: 224/246Kb exec/s: 0 rss: 692Mb L: 21/4096 MS: 1 ChangeBit-
#390 NEW cov: 45764 ft: 166983 corp: 225/247Kb exec/s: 0 rss: 692Mb L: 1622/4096 MS: 2 ChangeByte-EraseBytes-
#391 NEW cov: 45764 ft: 166990 corp: 226/251Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 CrossOver-
#396 NEW cov: 45764 ft: 167014 corp: 227/255Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 5 CMP-ChangeByte-ChangeByte-EraseBytes-CrossOver- DE: "\x00\x00\x00\x00"-
#397 NEW cov: 45764 ft: 167031 corp: 228/256Kb exec/s: 0 rss: 692Mb L: 695/4096 MS: 1 CrossOver-
#405 NEW cov: 45764 ft: 167151 corp: 229/258Kb exec/s: 0 rss: 692Mb L: 2158/4096 MS: 3 InsertRepeatedBytes-ChangeBinInt-EraseBytes-
#406 NEW cov: 45764 ft: 167215 corp: 230/261Kb exec/s: 0 rss: 692Mb L: 2827/4096 MS: 1 EraseBytes-
#408 NEW cov: 45764 ft: 167238 corp: 231/265Kb exec/s: 0 rss: 692Mb L: 3773/4096 MS: 2 ChangeByte-EraseBytes-
#409 NEW cov: 45764 ft: 167250 corp: 232/269Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 CrossOver-
#415 NEW cov: 45764 ft: 167256 corp: 233/273Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 CrossOver-
#416 NEW cov: 45764 ft: 167262 corp: 234/275Kb exec/s: 0 rss: 692Mb L: 2146/4096 MS: 1 InsertByte-
#417 NEW cov: 45764 ft: 167348 corp: 235/277Kb exec/s: 0 rss: 692Mb L: 2060/4096 MS: 1 EraseBytes-
#418 NEW cov: 45764 ft: 167350 corp: 236/277Kb exec/s: 0 rss: 692Mb L: 14/4096 MS: 1 CMP- DE: "\x1d\x00"-
#422 NEW cov: 45764 ft: 167365 corp: 237/277Kb exec/s: 0 rss: 692Mb L: 17/4096 MS: 4 InsertByte-InsertByte-ChangeBit-CrossOver-
#423 NEW cov: 45764 ft: 167370 corp: 238/277Kb exec/s: 0 rss: 692Mb L: 110/4096 MS: 1 ChangeByte-
#425 NEW cov: 45764 ft: 167386 corp: 239/277Kb exec/s: 0 rss: 692Mb L: 29/4096 MS: 2 ChangeBit-PersAutoDict- DE: "\x01\x04"-
#426 NEW cov: 45764 ft: 167406 corp: 240/278Kb exec/s: 0 rss: 692Mb L: 664/4096 MS: 1 InsertRepeatedBytes-
#427 NEW cov: 45764 ft: 167507 corp: 241/278Kb exec/s: 0 rss: 692Mb L: 34/4096 MS: 1 EraseBytes-
#429 NEW cov: 45764 ft: 167514 corp: 242/280Kb exec/s: 0 rss: 692Mb L: 2345/4096 MS: 2 InsertByte-ChangeBinInt-
#431 NEW cov: 45764 ft: 167519 corp: 243/284Kb exec/s: 0 rss: 692Mb L: 3821/4096 MS: 2 ChangeByte-CMP- DE: "\xff\xff\xff\x00"-
#432 NEW cov: 45764 ft: 167533 corp: 244/288Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 CrossOver-
#433 NEW cov: 45783 ft: 168396 corp: 245/288Kb exec/s: 0 rss: 692Mb L: 88/4096 MS: 1 InsertByte-
#435 NEW cov: 45783 ft: 168509 corp: 246/292Kb exec/s: 0 rss: 692Mb L: 3994/4096 MS: 2 InsertByte-InsertRepeatedBytes-
#438 NEW cov: 45783 ft: 168522 corp: 247/292Kb exec/s: 0 rss: 692Mb L: 17/4096 MS: 3 CMP-InsertByte-CrossOver- DE: "\x13\x00\x00\x00\x00\x00\x00\x00"-
#444 NEW cov: 45783 ft: 168537 corp: 248/294Kb exec/s: 0 rss: 692Mb L: 2629/4096 MS: 1 EraseBytes-
#448 NEW cov: 45783 ft: 168563 corp: 249/298Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 4 ChangeByte-CopyPart-ChangeBinInt-CrossOver-
#452 NEW cov: 45783 ft: 168567 corp: 250/298Kb exec/s: 0 rss: 692Mb L: 11/4096 MS: 4 EraseBytes-CopyPart-CMP-EraseBytes- DE: "dbbatchsize"-
#456 NEW cov: 45783 ft: 168568 corp: 251/302Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 4 ChangeBit-ChangeByte-CopyPart-ChangeBinInt-
#466 NEW cov: 45783 ft: 168574 corp: 252/306Kb exec/s: 0 rss: 692Mb L: 3848/4096 MS: 5 ChangeBit-ChangeBinInt-ChangeBit-CrossOver-EraseBytes-
#467 NEW cov: 45784 ft: 168575 corp: 253/310Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 CrossOver-
#468 NEW cov: 45784 ft: 168578 corp: 254/312Kb exec/s: 0 rss: 692Mb L: 1748/4096 MS: 1 InsertByte-
#470 NEW cov: 45784 ft: 168609 corp: 255/315Kb exec/s: 0 rss: 692Mb L: 3682/4096 MS: 2 ChangeByte-EraseBytes-
#473 NEW cov: 45784 ft: 168613 corp: 256/315Kb exec/s: 0 rss: 692Mb L: 63/4096 MS: 3 ChangeBinInt-ChangeByte-InsertByte-
#475 NEW cov: 45784 ft: 169104 corp: 257/316Kb exec/s: 0 rss: 692Mb L: 124/4096 MS: 2 InsertByte-InsertRepeatedBytes-
#478 NEW cov: 45784 ft: 169117 corp: 258/320Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 3 ChangeByte-CrossOver-CrossOver-
#480 NEW cov: 45784 ft: 169128 corp: 259/322Kb exec/s: 0 rss: 692Mb L: 2193/4096 MS: 2 InsertByte-PersAutoDict- DE: "\x01\x04"-
#483 NEW cov: 45784 ft: 169134 corp: 260/325Kb exec/s: 0 rss: 692Mb L: 2951/4096 MS: 3 ChangeBinInt-ShuffleBytes-PersAutoDict- DE: "\x00\x00\x00\x00"-
#484 NEW cov: 45784 ft: 169200 corp: 261/328Kb exec/s: 0 rss: 692Mb L: 3453/4096 MS: 1 EraseBytes-
#486 NEW cov: 45784 ft: 169213 corp: 262/332Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 2 PersAutoDict-CrossOver- DE: "\x01\x00\x00\x00"-
#488 NEW cov: 45784 ft: 169218 corp: 263/335Kb exec/s: 0 rss: 692Mb L: 3310/4096 MS: 2 ChangeBit-CopyPart-
#489 NEW cov: 45798 ft: 169882 corp: 264/335Kb exec/s: 0 rss: 692Mb L: 60/4096 MS: 1 ChangeBinInt-
#490 NEW cov: 45798 ft: 169893 corp: 265/335Kb exec/s: 0 rss: 692Mb L: 34/4096 MS: 1 CopyPart-
#492 NEW cov: 45800 ft: 169895 corp: 266/339Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 2 ChangeBinInt-ChangeBit-
#493 NEW cov: 45800 ft: 169896 corp: 267/339Kb exec/s: 0 rss: 692Mb L: 13/4096 MS: 1 EraseBytes-
#494 NEW cov: 45801 ft: 169909 corp: 268/343Kb exec/s: 0 rss: 692Mb L: 3340/4096 MS: 1 EraseBytes-
#495 NEW cov: 45801 ft: 170057 corp: 269/343Kb exec/s: 0 rss: 692Mb L: 88/4096 MS: 1 CopyPart-
#496 NEW cov: 45801 ft: 170095 corp: 270/343Kb exec/s: 0 rss: 692Mb L: 18/4096 MS: 1 EraseBytes-
#497 NEW cov: 45801 ft: 170102 corp: 271/343Kb exec/s: 0 rss: 692Mb L: 16/4096 MS: 1 CMP- DE: "\xff\xff\xff\xff\xff\xff\xff\x1c"-
#499 NEW cov: 45801 ft: 170107 corp: 272/346Kb exec/s: 0 rss: 692Mb L: 3119/4096 MS: 2 InsertByte-ChangeBit-
#500 NEW cov: 45802 ft: 170108 corp: 273/350Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 CMP- DE: "\xff\xff\xff\xff\xff\xff\xff\x1c"-
#501 NEW cov: 45802 ft: 170130 corp: 274/351Kb exec/s: 0 rss: 692Mb L: 1622/4096 MS: 1 ChangeBinInt-
#502 NEW cov: 45802 ft: 170152 corp: 275/354Kb exec/s: 0 rss: 692Mb L: 2949/4096 MS: 1 PersAutoDict- DE: "\x01\x04"-
#503 NEW cov: 45802 ft: 170199 corp: 276/355Kb exec/s: 0 rss: 692Mb L: 664/4096 MS: 1 ChangeBit-
#510 NEW cov: 45802 ft: 170204 corp: 277/357Kb exec/s: 0 rss: 692Mb L: 2230/4096 MS: 2 ChangeBit-InsertRepeatedBytes-
#511 NEW cov: 45803 ft: 170286 corp: 278/357Kb exec/s: 0 rss: 692Mb L: 46/4096 MS: 1 ChangeByte-
#512 pulse cov: 45803 ft: 170286 corp: 278/357Kb exec/s: 0 rss: 692Mb
#513 NEW cov: 45803 ft: 170290 corp: 279/357Kb exec/s: 0 rss: 692Mb L: 70/4096 MS: 2 CMP-CopyPart- DE: "\xff\xff\xff%"-
#514 NEW cov: 45803 ft: 170333 corp: 280/359Kb exec/s: 0 rss: 692Mb L: 2125/4096 MS: 1 InsertRepeatedBytes-
#515 NEW cov: 45803 ft: 170342 corp: 281/363Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 CrossOver-
#518 NEW cov: 45803 ft: 170374 corp: 282/366Kb exec/s: 0 rss: 692Mb L: 2827/4096 MS: 3 ChangeBit-ShuffleBytes-ChangeByte-
#519 NEW cov: 45805 ft: 170376 corp: 283/366Kb exec/s: 0 rss: 692Mb L: 15/4096 MS: 1 InsertByte-
#520 NEW cov: 45805 ft: 170429 corp: 284/366Kb exec/s: 0 rss: 692Mb L: 43/4096 MS: 1 CrossOver-
#521 NEW cov: 45805 ft: 170451 corp: 285/370Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 ChangeBinInt-
#522 NEW cov: 45805 ft: 170944 corp: 286/370Kb exec/s: 0 rss: 692Mb L: 89/4096 MS: 1 InsertByte-
#523 NEW cov: 45805 ft: 170952 corp: 287/374Kb exec/s: 0 rss: 692Mb L: 3854/4096 MS: 1 CopyPart-
#524 NEW cov: 45805 ft: 170953 corp: 288/374Kb exec/s: 0 rss: 692Mb L: 63/4096 MS: 1 ChangeBinInt-
#526 NEW cov: 45805 ft: 170957 corp: 289/377Kb exec/s: 0 rss: 692Mb L: 3015/4096 MS: 2 ChangeBit-InsertByte-
#528 REDUCE cov: 45805 ft: 170957 corp: 289/377Kb exec/s: 0 rss: 692Mb L: 2537/4096 MS: 2 ChangeByte-EraseBytes-
#529 NEW cov: 45805 ft: 170964 corp: 290/377Kb exec/s: 0 rss: 692Mb L: 46/4096 MS: 1 CMP- DE: "\x01\x00\x00\x00"-
#531 NEW cov: 45805 ft: 170976 corp: 291/381Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 2 InsertRepeatedBytes-CrossOver-
#535 NEW cov: 45805 ft: 171015 corp: 292/385Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 4 ChangeByte-ChangeByte-ShuffleBytes-ChangeBit-
#543 NEW cov: 45805 ft: 171017 corp: 293/389Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 3 CrossOver-ChangeBit-ChangeBit-
#546 NEW cov: 45805 ft: 171394 corp: 294/391Kb exec/s: 0 rss: 692Mb L: 2307/4096 MS: 3 ChangeByte-ChangeByte-InsertRepeatedBytes-
#547 NEW cov: 45805 ft: 171421 corp: 295/394Kb exec/s: 0 rss: 692Mb L: 3310/4096 MS: 1 ChangeBinInt-
#549 NEW cov: 45805 ft: 171429 corp: 296/394Kb exec/s: 0 rss: 692Mb L: 122/4096 MS: 2 EraseBytes-PersAutoDict- DE: "maxmemp"-
#551 NEW cov: 45805 ft: 171448 corp: 297/397Kb exec/s: 0 rss: 692Mb L: 3013/4096 MS: 2 ShuffleBytes-EraseBytes-
#558 NEW cov: 45805 ft: 171573 corp: 298/400Kb exec/s: 0 rss: 692Mb L: 2171/4096 MS: 2 CopyPart-CrossOver-
#560 NEW cov: 45805 ft: 171574 corp: 299/402Kb exec/s: 0 rss: 692Mb L: 2191/4096 MS: 2 InsertByte-InsertByte-
#561 NEW cov: 45805 ft: 171657 corp: 300/406Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 CrossOver-
#567 NEW cov: 45805 ft: 171870 corp: 301/408Kb exec/s: 0 rss: 692Mb L: 2315/4096 MS: 1 PersAutoDict- DE: "\x00\x00\x00\x00\x00\x00\x00\x1d"-
#569 NEW cov: 45805 ft: 171872 corp: 302/408Kb exec/s: 0 rss: 692Mb L: 21/4096 MS: 2 ChangeByte-ChangeByte-
#572 NEW cov: 45806 ft: 171874 corp: 303/408Kb exec/s: 0 rss: 692Mb L: 7/4096 MS: 3 PersAutoDict-ChangeByte-ChangeByte- DE: "\x1d\x00"-
#574 NEW cov: 45806 ft: 171876 corp: 304/412Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 2 ChangeByte-CMP- DE: "printtoconso"-
#575 NEW cov: 45806 ft: 172048 corp: 305/412Kb exec/s: 0 rss: 692Mb L: 229/4096 MS: 1 InsertRepeatedBytes-
#576 NEW cov: 45806 ft: 172090 corp: 306/412Kb exec/s: 0 rss: 692Mb L: 60/4096 MS: 1 ShuffleBytes-
#579 NEW cov: 45806 ft: 172099 corp: 307/415Kb exec/s: 0 rss: 692Mb L: 3129/4096 MS: 3 CrossOver-ShuffleBytes-CopyPart-
#585 NEW cov: 45806 ft: 172125 corp: 308/419Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 CrossOver-
#592 NEW cov: 45807 ft: 172126 corp: 309/419Kb exec/s: 0 rss: 692Mb L: 18/4096 MS: 2 ChangeByte-ChangeBinInt-
#594 NEW cov: 45807 ft: 172128 corp: 310/422Kb exec/s: 0 rss: 692Mb L: 3066/4096 MS: 2 ChangeBinInt-EraseBytes-
#597 NEW cov: 45807 ft: 172176 corp: 311/426Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 3 ChangeBinInt-ShuffleBytes-CopyPart-
#599 NEW cov: 45807 ft: 172188 corp: 312/429Kb exec/s: 0 rss: 692Mb L: 3066/4096 MS: 2 ChangeByte-ChangeByte-
#600 NEW cov: 45807 ft: 172189 corp: 313/429Kb exec/s: 0 rss: 692Mb L: 110/4096 MS: 1 ChangeBit-
#605 NEW cov: 45807 ft: 172213 corp: 314/430Kb exec/s: 0 rss: 692Mb L: 109/4096 MS: 5 CopyPart-InsertRepeatedBytes-InsertByte-ChangeByte-ShuffleBytes-
#608 NEW cov: 45807 ft: 172218 corp: 315/434Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 3 ChangeBit-ChangeBinInt-CopyPart-
#609 NEW cov: 45807 ft: 172290 corp: 316/434Kb exec/s: 0 rss: 692Mb L: 48/4096 MS: 1 EraseBytes-
#611 NEW cov: 45807 ft: 172291 corp: 317/434Kb exec/s: 0 rss: 692Mb L: 9/4096 MS: 2 ChangeByte-InsertByte-
#616 NEW cov: 45807 ft: 172300 corp: 318/434Kb exec/s: 0 rss: 692Mb L: 94/4096 MS: 5 ChangeBit-ShuffleBytes-ChangeBinInt-ChangeByte-PersAutoDict- DE: "dbbatchsize"-
#619 NEW cov: 45807 ft: 172339 corp: 319/436Kb exec/s: 0 rss: 692Mb L: 2221/4096 MS: 3 ChangeBit-ChangeBinInt-CopyPart-
#620 NEW cov: 45808 ft: 172340 corp: 320/436Kb exec/s: 0 rss: 692Mb L: 25/4096 MS: 1 ChangeBinInt-
#621 NEW cov: 45808 ft: 172343 corp: 321/436Kb exec/s: 0 rss: 692Mb L: 83/4096 MS: 1 CopyPart-
#624 NEW cov: 45808 ft: 172430 corp: 322/437Kb exec/s: 0 rss: 692Mb L: 707/4096 MS: 3 CMP-CrossOver-CrossOver- DE: "\x1d\x00\x00\x00\x00\x00\x00\x00"-
#627 NEW cov: 45808 ft: 172443 corp: 323/437Kb exec/s: 0 rss: 692Mb L: 85/4096 MS: 3 PersAutoDict-CMP-ChangeBinInt- DE: "\x01\x04"-"C\xd3kS\xb1;\x16\x85\x90\xe7j\x1c\x10\xdaQ\xc0\xfd\x84<\x0b\x99\x95\xcb\xab;,\xe4m\x04W\xf3\xcf\xcb\x00"-
#629 NEW cov: 45808 ft: 172451 corp: 324/439Kb exec/s: 0 rss: 692Mb L: 2222/4096 MS: 2 ChangeByte-InsertByte-
#632 NEW cov: 45808 ft: 172456 corp: 325/442Kb exec/s: 0 rss: 692Mb L: 3100/4096 MS: 3 ChangeByte-ChangeByte-CrossOver-
#633 NEW cov: 45808 ft: 172472 corp: 326/443Kb exec/s: 0 rss: 692Mb L: 1531/4096 MS: 1 CrossOver-
#638 NEW cov: 45808 ft: 172477 corp: 327/445Kb exec/s: 0 rss: 692Mb L: 1948/4096 MS: 5 PersAutoDict-ChangeBit-ShuffleBytes-CopyPart-CrossOver- DE: "\x00\x00\x00\x00"-
#645 NEW cov: 45808 ft: 172482 corp: 328/449Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 2 CrossOver-CMP- DE: "\x01\xf4"-
#646 NEW cov: 45808 ft: 172484 corp: 329/452Kb exec/s: 0 rss: 692Mb L: 2341/4096 MS: 1 ChangeBinInt-
#652 NEW cov: 45808 ft: 172486 corp: 330/452Kb exec/s: 0 rss: 692Mb L: 90/4096 MS: 1 CrossOver-
#653 NEW cov: 45808 ft: 172494 corp: 331/453Kb exec/s: 0 rss: 692Mb L: 1836/4096 MS: 1 EraseBytes-
#655 NEW cov: 45808 ft: 172630 corp: 332/457Kb exec/s: 0 rss: 692Mb L: 3550/4096 MS: 2 ChangeBinInt-CopyPart-
#661 NEW cov: 45808 ft: 172632 corp: 333/459Kb exec/s: 0 rss: 692Mb L: 2337/4096 MS: 1 InsertRepeatedBytes-
#668 NEW cov: 45808 ft: 172633 corp: 334/459Kb exec/s: 0 rss: 692Mb L: 104/4096 MS: 2 InsertRepeatedBytes-ChangeBinInt-
#669 NEW cov: 45808 ft: 172641 corp: 335/460Kb exec/s: 0 rss: 692Mb L: 227/4096 MS: 1 InsertRepeatedBytes-
#673 NEW cov: 45808 ft: 172665 corp: 336/460Kb exec/s: 0 rss: 692Mb L: 104/4096 MS: 4 ChangeBinInt-ChangeBinInt-CrossOver-ChangeBit-
#674 NEW cov: 45808 ft: 172666 corp: 337/463Kb exec/s: 0 rss: 692Mb L: 3813/4096 MS: 1 EraseBytes-
#677 NEW cov: 45808 ft: 172672 corp: 338/463Kb exec/s: 0 rss: 692Mb L: 107/4096 MS: 3 InsertRepeatedBytes-ShuffleBytes-CMP- DE: "\x01\x00\x00\x00\x00\x00\x00\x1d"-
#678 NEW cov: 45809 ft: 172673 corp: 339/464Kb exec/s: 0 rss: 692Mb L: 17/4096 MS: 1 ShuffleBytes-
#679 NEW cov: 45809 ft: 172676 corp: 340/466Kb exec/s: 0 rss: 692Mb L: 2429/4096 MS: 1 CMP- DE: "\x01\x00\x00\x00\x00\x00\x00\x17"-
#681 NEW cov: 45809 ft: 172684 corp: 341/466Kb exec/s: 0 rss: 692Mb L: 64/4096 MS: 2 ShuffleBytes-InsertByte-
#687 NEW cov: 45809 ft: 172689 corp: 342/466Kb exec/s: 0 rss: 692Mb L: 59/4096 MS: 1 ChangeBit-
#690 NEW cov: 45809 ft: 172693 corp: 343/466Kb exec/s: 0 rss: 692Mb L: 130/4096 MS: 3 InsertRepeatedBytes-CMP-PersAutoDict- DE: "\x01\x00"-"C\xd3kS\xb1;\x16\x85\x90\xe7j\x1c\x10\xdaQ\xc0\xfd\x84<\x0b\x99\x95\xcb\xab;,\xe4m\x04W\xf3\xcf\xcb\x00"-
#693 NEW cov: 45809 ft: 172705 corp: 344/466Kb exec/s: 0 rss: 692Mb L: 26/4096 MS: 3 ChangeBinInt-PersAutoDict-InsertByte- DE: "\x06\x00\x00\x00\x00\x00\x00\x00"-
#695 NEW cov: 45809 ft: 172940 corp: 345/469Kb exec/s: 0 rss: 692Mb L: 3250/4096 MS: 2 ShuffleBytes-InsertRepeatedBytes-
#696 NEW cov: 45809 ft: 172992 corp: 346/473Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 CrossOver-
#700 NEW cov: 45809 ft: 172995 corp: 347/477Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 4 ShuffleBytes-CrossOver-ShuffleBytes-CrossOver-
#704 NEW cov: 45809 ft: 173004 corp: 348/477Kb exec/s: 0 rss: 692Mb L: 42/4096 MS: 4 ChangeByte-ChangeByte-ShuffleBytes-PersAutoDict- DE: "C\x03\xe1Cy\x0a<\xdb\xc7\xca<\xb2\xc9\x80\x9b"-
#711 NEW cov: 45809 ft: 173008 corp: 349/480Kb exec/s: 0 rss: 692Mb L: 3120/4096 MS: 2 CopyPart-InsertByte-
#714 NEW cov: 45809 ft: 173009 corp: 350/480Kb exec/s: 0 rss: 692Mb L: 78/4096 MS: 3 ShuffleBytes-ChangeBit-InsertRepeatedBytes-
#717 NEW cov: 45809 ft: 173111 corp: 351/484Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 3 ChangeBinInt-ShuffleBytes-CrossOver-
#722 NEW cov: 45809 ft: 173115 corp: 352/485Kb exec/s: 0 rss: 692Mb L: 25/4096 MS: 5 CopyPart-InsertByte-ChangeByte-ChangeBit-CopyPart-
#723 NEW cov: 45809 ft: 173116 corp: 353/488Kb exec/s: 0 rss: 692Mb L: 3773/4096 MS: 1 ChangeBinInt-
#726 NEW cov: 45809 ft: 173279 corp: 354/492Kb exec/s: 0 rss: 692Mb L: 3425/4096 MS: 3 ShuffleBytes-CopyPart-InsertByte-
#732 NEW cov: 45809 ft: 173287 corp: 355/492Kb exec/s: 0 rss: 692Mb L: 157/4096 MS: 1 InsertRepeatedBytes-
#733 NEW cov: 45809 ft: 173288 corp: 356/492Kb exec/s: 0 rss: 692Mb L: 14/4096 MS: 1 ChangeByte-
#738 NEW cov: 45809 ft: 173297 corp: 357/495Kb exec/s: 0 rss: 692Mb L: 3742/4096 MS: 5 ShuffleBytes-ChangeBit-ChangeBinInt-CrossOver-CrossOver-
#739 NEW cov: 45809 ft: 173299 corp: 358/499Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 ShuffleBytes-
#747 NEW cov: 45809 ft: 173432 corp: 359/500Kb exec/s: 0 rss: 692Mb L: 191/4096 MS: 3 PersAutoDict-ChangeBit-CrossOver- DE: "\x00\x00\x00\x00\x00\x00\x00\x1d"-
#748 NEW cov: 45809 ft: 173452 corp: 360/500Kb exec/s: 0 rss: 692Mb L: 59/4096 MS: 1 ChangeByte-
#749 NEW cov: 45809 ft: 173457 corp: 361/504Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 CopyPart-
#751 NEW cov: 45809 ft: 173589 corp: 362/507Kb exec/s: 0 rss: 692Mb L: 3483/4096 MS: 2 EraseBytes-CrossOver-
#757 NEW cov: 45809 ft: 174340 corp: 363/510Kb exec/s: 0 rss: 692Mb L: 2703/4096 MS: 1 EraseBytes-
#758 NEW cov: 45809 ft: 174342 corp: 364/514Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 PersAutoDict- DE: "utxoup"-
#759 NEW cov: 45809 ft: 174415 corp: 365/516Kb exec/s: 0 rss: 692Mb L: 2158/4096 MS: 1 ChangeBit-
#763 NEW cov: 45809 ft: 174484 corp: 366/520Kb exec/s: 0 rss: 692Mb L: 3866/4096 MS: 4 ShuffleBytes-ChangeByte-ChangeBinInt-CrossOver-
#766 NEW cov: 45809 ft: 174489 corp: 367/524Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 3 CrossOver-ChangeByte-ChangeBit-
#767 NEW cov: 45809 ft: 174671 corp: 368/524Kb exec/s: 0 rss: 692Mb L: 60/4096 MS: 1 ChangeBit-
#774 NEW cov: 45809 ft: 174675 corp: 369/528Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 2 ChangeByte-CrossOver-
#775 NEW cov: 45809 ft: 174676 corp: 370/530Kb exec/s: 0 rss: 692Mb L: 1953/4096 MS: 1 EraseBytes-
#776 NEW cov: 45809 ft: 174761 corp: 371/533Kb exec/s: 0 rss: 692Mb L: 3304/4096 MS: 1 InsertRepeatedBytes-
#778 NEW cov: 45809 ft: 174777 corp: 372/536Kb exec/s: 0 rss: 692Mb L: 2927/4096 MS: 2 CopyPart-InsertByte-
#780 NEW cov: 45809 ft: 174785 corp: 373/536Kb exec/s: 0 rss: 692Mb L: 21/4096 MS: 2 ChangeBit-PersAutoDict- DE: "printtocons"-
#781 NEW cov: 45809 ft: 174797 corp: 374/536Kb exec/s: 0 rss: 692Mb L: 111/4096 MS: 1 InsertByte-
NEW_FUNC[0/1]: 0x563a4fe82140 in std::_Rb_tree_iterator<CBlockIndex*>::operator--() /usr/lib/gcc/x86_64-linux-gnu/8/../../../../include/c++/8/bits/stl_tree.h:301
#787 NEW cov: 45814 ft: 175054 corp: 375/536Kb exec/s: 0 rss: 692Mb L: 60/4096 MS: 1 ChangeBit-
#790 NEW cov: 45814 ft: 175059 corp: 376/536Kb exec/s: 0 rss: 692Mb L: 69/4096 MS: 3 EraseBytes-CMP-CopyPart- DE: "\x1c\x00\x00\x00\x00\x00\x00\x00"-
#796 NEW cov: 45814 ft: 175061 corp: 377/536Kb exec/s: 0 rss: 692Mb L: 665/4096 MS: 1 InsertByte-
Slowest unit: 10 s:
artifact_prefix='./'; Test unit written to ./slow-unit-3a72c89f4dad93f469697901f0c18a7b53320dc0
#799 NEW cov: 45814 ft: 175086 corp: 378/540Kb exec/s: 0 rss: 692Mb L: 3475/4096 MS: 3 CopyPart-ChangeBinInt-CMP- DE: "printtoconso"-
#803 NEW cov: 45815 ft: 175089 corp: 379/542Kb exec/s: 0 rss: 692Mb L: 2634/4096 MS: 4 ChangeBinInt-CopyPart-EraseBytes-ChangeBinInt-
#804 NEW cov: 45815 ft: 175098 corp: 380/543Kb exec/s: 0 rss: 692Mb L: 117/4096 MS: 1 EraseBytes-
#809 NEW cov: 45815 ft: 175102 corp: 381/543Kb exec/s: 0 rss: 692Mb L: 113/4096 MS: 5 ShuffleBytes-ChangeBinInt-InsertByte-ChangeByte-ChangeBinInt-
#812 NEW cov: 45815 ft: 175128 corp: 382/547Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 3 ChangeBinInt-CrossOver-CrossOver-
#813 NEW cov: 45815 ft: 175134 corp: 383/547Kb exec/s: 0 rss: 692Mb L: 90/4096 MS: 1 ChangeBit-
#814 NEW cov: 45815 ft: 175207 corp: 384/547Kb exec/s: 0 rss: 692Mb L: 87/4096 MS: 1 InsertRepeatedBytes-
#815 NEW cov: 45815 ft: 175236 corp: 385/547Kb exec/s: 0 rss: 692Mb L: 38/4096 MS: 1 CrossOver-
#821 NEW cov: 45815 ft: 175237 corp: 386/547Kb exec/s: 0 rss: 692Mb L: 46/4096 MS: 1 PersAutoDict- DE: "utxoup"-
#822 NEW cov: 45815 ft: 175244 corp: 387/547Kb exec/s: 0 rss: 692Mb L: 22/4096 MS: 1 PersAutoDict- DE: "dbbatchsize"-
#826 NEW cov: 45816 ft: 175252 corp: 388/551Kb exec/s: 0 rss: 692Mb L: 4014/4096 MS: 4 ChangeBinInt-ChangeByte-ChangeBinInt-CrossOver-
#827 NEW cov: 45816 ft: 175285 corp: 389/553Kb exec/s: 0 rss: 692Mb L: 2171/4096 MS: 1 EraseBytes-
#828 NEW cov: 45816 ft: 175296 corp: 390/556Kb exec/s: 0 rss: 692Mb L: 2835/4096 MS: 1 CMP- DE: "\x00\x00\x00\x00\x00\x00\x00\x07"-
#834 NEW cov: 45816 ft: 175715 corp: 391/560Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 ShuffleBytes-
#836 NEW cov: 45816 ft: 175720 corp: 392/564Kb exec/s: 0 rss: 692Mb L: 4014/4096 MS: 2 ShuffleBytes-ShuffleBytes-
#838 NEW cov: 45816 ft: 175722 corp: 393/566Kb exec/s: 0 rss: 692Mb L: 2125/4096 MS: 2 ChangeBinInt-CopyPart-
#839 NEW cov: 45816 ft: 175731 corp: 394/566Kb exec/s: 0 rss: 692Mb L: 23/4096 MS: 1 CMP- DE: "\xff\xff\xff\xff\xff\xff\xff\x1c"-
#844 NEW cov: 45816 ft: 175732 corp: 395/569Kb exec/s: 0 rss: 692Mb L: 3486/4096 MS: 5 CMP-CMP-ChangeByte-CopyPart-EraseBytes- DE: "\x0f\x00\x00\x00\x00\x00\x00\x00"-"\xff$\x84\xf9"-
#848 NEW cov: 45816 ft: 175736 corp: 396/571Kb exec/s: 0 rss: 692Mb L: 1976/4096 MS: 4 ChangeBit-EraseBytes-ChangeByte-InsertRepeatedBytes-
#852 NEW cov: 45816 ft: 175744 corp: 397/571Kb exec/s: 0 rss: 692Mb L: 117/4096 MS: 4 CMP-CopyPart-ShuffleBytes-CopyPart- DE: "\x00\x00\x00\x10"-
#870 NEW cov: 45816 ft: 175785 corp: 398/574Kb exec/s: 0 rss: 692Mb L: 2528/4096 MS: 3 ChangeByte-ShuffleBytes-EraseBytes-
#872 REDUCE cov: 45816 ft: 175787 corp: 399/578Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 2 ChangeBit-CrossOver-
#876 NEW cov: 45817 ft: 175799 corp: 400/580Kb exec/s: 0 rss: 692Mb L: 2550/4096 MS: 4 InsertByte-ChangeByte-ChangeBit-EraseBytes-
#877 REDUCE cov: 45817 ft: 175799 corp: 400/580Kb exec/s: 0 rss: 692Mb L: 43/4096 MS: 1 EraseBytes-
#878 NEW cov: 45817 ft: 175805 corp: 401/580Kb exec/s: 0 rss: 692Mb L: 88/4096 MS: 1 ShuffleBytes-
#882 NEW cov: 45817 ft: 175820 corp: 402/583Kb exec/s: 0 rss: 692Mb L: 2851/4096 MS: 4 CMP-InsertRepeatedBytes-ChangeByte-CMP- DE: "\xff\xff\xff%"-"datadir"-
#885 NEW cov: 45817 ft: 175825 corp: 403/587Kb exec/s: 0 rss: 692Mb L: 3996/4096 MS: 3 InsertByte-ChangeByte-InsertByte-
#890 NEW cov: 45817 ft: 175826 corp: 404/589Kb exec/s: 0 rss: 692Mb L: 2569/4096 MS: 5 ChangeBinInt-ShuffleBytes-CrossOver-ChangeBit-EraseBytes-
#894 NEW cov: 45817 ft: 175837 corp: 405/593Kb exec/s: 0 rss: 692Mb L: 3586/4096 MS: 4 ChangeByte-ShuffleBytes-InsertByte-CopyPart-
#896 NEW cov: 45817 ft: 175855 corp: 406/593Kb exec/s: 0 rss: 692Mb L: 130/4096 MS: 2 ChangeBinInt-ChangeBit-
#900 NEW cov: 45817 ft: 175883 corp: 407/597Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 4 EraseBytes-CopyPart-CopyPart-CrossOver-
#901 NEW cov: 45817 ft: 176015 corp: 408/600Kb exec/s: 0 rss: 692Mb L: 3224/4096 MS: 1 EraseBytes-
#902 NEW cov: 45817 ft: 176019 corp: 409/602Kb exec/s: 0 rss: 692Mb L: 2079/4096 MS: 1 InsertByte-
#905 NEW cov: 45817 ft: 176084 corp: 410/606Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 3 InsertRepeatedBytes-InsertByte-CrossOver-
#907 NEW cov: 45817 ft: 176093 corp: 411/610Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 2 ChangeBit-ChangeBit-
#908 NEW cov: 45817 ft: 176098 corp: 412/610Kb exec/s: 0 rss: 692Mb L: 25/4096 MS: 1 PersAutoDict- DE: "datadir"-
#909 NEW cov: 45817 ft: 176099 corp: 413/610Kb exec/s: 0 rss: 692Mb L: 25/4096 MS: 1 CopyPart-
#910 NEW cov: 45817 ft: 176122 corp: 414/614Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 ChangeBit-
#912 NEW cov: 45817 ft: 176133 corp: 415/616Kb exec/s: 0 rss: 692Mb L: 2158/4096 MS: 2 ChangeBit-ChangeBit-
#913 NEW cov: 45817 ft: 176161 corp: 416/618Kb exec/s: 0 rss: 692Mb L: 2020/4096 MS: 1 EraseBytes-
#915 NEW cov: 45817 ft: 176162 corp: 417/619Kb exec/s: 0 rss: 692Mb L: 608/4096 MS: 2 InsertRepeatedBytes-EraseBytes-
#916 NEW cov: 45817 ft: 176172 corp: 418/623Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 CrossOver-
#918 NEW cov: 45817 ft: 176175 corp: 419/625Kb exec/s: 0 rss: 692Mb L: 2181/4096 MS: 2 ShuffleBytes-InsertRepeatedBytes-
#919 NEW cov: 45817 ft: 176937 corp: 420/625Kb exec/s: 0 rss: 692Mb L: 45/4096 MS: 1 EraseBytes-
#920 NEW cov: 45817 ft: 184196 corp: 421/625Kb exec/s: 0 rss: 692Mb L: 191/4096 MS: 1 CopyPart-
#926 NEW cov: 45817 ft: 184214 corp: 422/629Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 CrossOver-
#928 NEW cov: 45817 ft: 184215 corp: 423/633Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 2 ChangeByte-PersAutoDict- DE: "\x01\x03"-
#929 NEW cov: 45817 ft: 184217 corp: 424/635Kb exec/s: 0 rss: 692Mb L: 2182/4096 MS: 1 InsertByte-
#941 NEW cov: 45817 ft: 184290 corp: 425/639Kb exec/s: 0 rss: 692Mb L: 4043/4096 MS: 2 ChangeBinInt-CopyPart-
#943 NEW cov: 45817 ft: 184295 corp: 426/639Kb exec/s: 0 rss: 692Mb L: 38/4096 MS: 2 InsertRepeatedBytes-CopyPart-
#948 NEW cov: 45818 ft: 184296 corp: 427/643Kb exec/s: 0 rss: 692Mb L: 3281/4096 MS: 5 EraseBytes-CMP-ChangeBinInt-CopyPart-PersAutoDict- DE: "\x08\x00\x00\x00\x00\x00\x00\x00"-"C\x03\xe1Cy\x0a<\xdb\xc7\xca<\xb2\xc9\x80\x9b"-
#951 NEW cov: 45818 ft: 184300 corp: 428/645Kb exec/s: 0 rss: 692Mb L: 1955/4096 MS: 3 ChangeByte-PersAutoDict-ChangeBit- DE: "\x01\x00"-
#953 NEW cov: 45818 ft: 184320 corp: 429/645Kb exec/s: 0 rss: 692Mb L: 60/4096 MS: 2 CrossOver-ChangeBinInt-
#954 REDUCE cov: 45818 ft: 184355 corp: 430/645Kb exec/s: 0 rss: 692Mb L: 159/4096 MS: 1 InsertRepeatedBytes-
#960 NEW cov: 45818 ft: 184412 corp: 431/649Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 CrossOver-
#961 NEW cov: 45818 ft: 184413 corp: 432/652Kb exec/s: 0 rss: 692Mb L: 3254/4096 MS: 1 CopyPart-
#965 NEW cov: 45818 ft: 184427 corp: 433/652Kb exec/s: 0 rss: 692Mb L: 44/4096 MS: 4 ChangeBit-ChangeBinInt-EraseBytes-InsertByte-
#969 NEW cov: 45818 ft: 184439 corp: 434/652Kb exec/s: 0 rss: 692Mb L: 82/4096 MS: 4 ChangeByte-InsertRepeatedBytes-PersAutoDict-CopyPart- DE: "C\xd3kS\xb1;\x16\x85\x90\xe7j\x1c\x10\xdaQ\xc0\xfd\x84<\x0b\x99\x95\xcb\xab;,\xe4m\x04W\xf3\xcf\xcb\x00"-
#971 NEW cov: 45818 ft: 184440 corp: 435/656Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 2 CMP-CrossOver- DE: "\x00\x00\x00\x1d"-
#972 NEW cov: 45818 ft: 184442 corp: 436/659Kb exec/s: 0 rss: 692Mb L: 3282/4096 MS: 1 InsertByte-
#973 NEW cov: 45818 ft: 184443 corp: 437/659Kb exec/s: 0 rss: 692Mb L: 42/4096 MS: 1 ChangeBinInt-
#975 NEW cov: 45818 ft: 184560 corp: 438/659Kb exec/s: 0 rss: 692Mb L: 83/4096 MS: 2 EraseBytes-InsertRepeatedBytes-
#977 NEW cov: 45818 ft: 184567 corp: 439/659Kb exec/s: 0 rss: 692Mb L: 25/4096 MS: 2 ChangeByte-CMP- DE: "NSt6locale5"-
#978 NEW cov: 45818 ft: 184576 corp: 440/661Kb exec/s: 0 rss: 692Mb L: 1304/4096 MS: 1 EraseBytes-
#981 NEW cov: 45818 ft: 184577 corp: 441/661Kb exec/s: 0 rss: 692Mb L: 91/4096 MS: 3 ChangeBit-PersAutoDict-InsertByte- DE: "\x01\xf4"-
#986 NEW cov: 45818 ft: 184604 corp: 442/661Kb exec/s: 0 rss: 692Mb L: 201/4096 MS: 5 ShuffleBytes-ShuffleBytes-PersAutoDict-ChangeBit-InsertRepeatedBytes- DE: "\x01\x03"-
#992 NEW cov: 45818 ft: 184733 corp: 443/664Kb exec/s: 0 rss: 692Mb L: 3232/4096 MS: 1 PersAutoDict- DE: "\xff\xff\xff\xff\xff\xff\xff\x1c"-
#998 NEW cov: 45818 ft: 184736 corp: 444/664Kb exec/s: 0 rss: 692Mb L: 221/4096 MS: 1 InsertRepeatedBytes-
#1006 NEW cov: 45818 ft: 184741 corp: 445/668Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 3 CrossOver-ChangeBinInt-ChangeBit-
#1012 NEW cov: 45818 ft: 184762 corp: 446/668Kb exec/s: 0 rss: 692Mb L: 130/4096 MS: 1 ChangeBinInt-
#1018 NEW cov: 45818 ft: 184767 corp: 447/669Kb exec/s: 0 rss: 692Mb L: 234/4096 MS: 1 InsertRepeatedBytes-
#1021 NEW cov: 45818 ft: 184785 corp: 448/672Kb exec/s: 0 rss: 692Mb L: 3100/4096 MS: 3 ChangeByte-ShuffleBytes-CopyPart-
#1024 pulse cov: 45818 ft: 184785 corp: 448/672Kb exec/s: 0 rss: 692Mb
#1027 NEW cov: 45818 ft: 184786 corp: 449/672Kb exec/s: 0 rss: 692Mb L: 14/4096 MS: 1 PersAutoDict- DE: "printtoconso"-
#1030 NEW cov: 45818 ft: 184790 corp: 450/676Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 3 CrossOver-ChangeBit-ChangeBinInt-
#1031 NEW cov: 45818 ft: 184791 corp: 451/677Kb exec/s: 0 rss: 692Mb L: 1377/4096 MS: 1 EraseBytes-
#1032 NEW cov: 45818 ft: 184822 corp: 452/678Kb exec/s: 0 rss: 692Mb L: 685/4096 MS: 1 CrossOver-
#1034 NEW cov: 45818 ft: 184823 corp: 453/678Kb exec/s: 0 rss: 692Mb L: 14/4096 MS: 2 ChangeBinInt-ChangeBit-
#1035 NEW cov: 45818 ft: 184824 corp: 454/678Kb exec/s: 0 rss: 692Mb L: 107/4096 MS: 1 InsertRepeatedBytes-
#1041 NEW cov: 45818 ft: 185086 corp: 455/678Kb exec/s: 0 rss: 692Mb L: 149/4096 MS: 1 InsertRepeatedBytes-
#1044 NEW cov: 45818 ft: 185087 corp: 456/678Kb exec/s: 0 rss: 692Mb L: 30/4096 MS: 3 ChangeBit-CopyPart-PersAutoDict- DE: "\x1d\x00\x00\x00\x00\x00\x00\x00"-
#1047 NEW cov: 45818 ft: 185088 corp: 457/682Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 3 InsertRepeatedBytes-CrossOver-CrossOver-
#1048 NEW cov: 45818 ft: 185093 corp: 458/684Kb exec/s: 0 rss: 692Mb L: 1655/4096 MS: 1 EraseBytes-
#1051 NEW cov: 45818 ft: 185244 corp: 459/688Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 3 ChangeBinInt-InsertRepeatedBytes-CrossOver-
#1057 NEW cov: 45818 ft: 185248 corp: 460/689Kb exec/s: 0 rss: 692Mb L: 1686/4096 MS: 1 CrossOver-
#1059 NEW cov: 45818 ft: 185253 corp: 461/689Kb exec/s: 0 rss: 692Mb L: 27/4096 MS: 2 PersAutoDict-InsertByte- DE: "f\x00\x00\x00\x00"-
#1065 NEW cov: 45818 ft: 185260 corp: 462/692Kb exec/s: 0 rss: 692Mb L: 3119/4096 MS: 1 CopyPart-
#1067 NEW cov: 45818 ft: 185286 corp: 463/696Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 2 ShuffleBytes-PersAutoDict- DE: "C\xd3kS\xb1;\x16\x85\x90\xe7j\x1c\x10\xdaQ\xc0\xfd\x84<\x0b\x99\x95\xcb\xab;,\xe4m\x04W\xf3\xcf\xcb\x00"-
#1077 NEW cov: 45818 ft: 185437 corp: 464/698Kb exec/s: 0 rss: 692Mb L: 1758/4096 MS: 5 ShuffleBytes-ChangeBinInt-ChangeBit-ChangeBit-CrossOver-
#1080 NEW cov: 45818 ft: 185507 corp: 465/702Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 3 ChangeBinInt-EraseBytes-CrossOver-
#1082 NEW cov: 45818 ft: 185559 corp: 466/702Kb exec/s: 0 rss: 692Mb L: 120/4096 MS: 2 InsertByte-PersAutoDict- DE: "printtoconso"-
#1086 NEW cov: 45818 ft: 185646 corp: 467/706Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 4 InsertRepeatedBytes-ChangeByte-ChangeBinInt-CrossOver-
#1089 NEW cov: 45818 ft: 185647 corp: 468/710Kb exec/s: 0 rss: 692Mb L: 3873/4096 MS: 3 ChangeBit-ChangeBit-EraseBytes-
#1097 NEW cov: 45819 ft: 185654 corp: 469/714Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 3 ChangeBit-InsertByte-CrossOver-
#1098 NEW cov: 45819 ft: 185684 corp: 470/714Kb exec/s: 0 rss: 692Mb L: 60/4096 MS: 1 ChangeBit-
#1099 NEW cov: 45819 ft: 185713 corp: 471/718Kb exec/s: 0 rss: 692Mb L: 4043/4096 MS: 1 CopyPart-
#1100 NEW cov: 45820 ft: 185744 corp: 472/718Kb exec/s: 0 rss: 692Mb L: 88/4096 MS: 1 CopyPart-
#1101 NEW cov: 45820 ft: 185883 corp: 473/722Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 CrossOver-
#1102 NEW cov: 45820 ft: 185913 corp: 474/725Kb exec/s: 0 rss: 692Mb L: 3389/4096 MS: 1 InsertRepeatedBytes-
#1103 NEW cov: 45820 ft: 185919 corp: 475/725Kb exec/s: 0 rss: 692Mb L: 46/4096 MS: 1 InsertRepeatedBytes-
#1106 NEW cov: 45820 ft: 185947 corp: 476/729Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 3 ChangeBinInt-CMP-CrossOver- DE: "\x01\x00\x00\x00\x00\x00\x00\x1d"-
#1108 NEW cov: 45820 ft: 185959 corp: 477/730Kb exec/s: 0 rss: 692Mb L: 29/4096 MS: 2 ShuffleBytes-PersAutoDict- DE: "printtoconso"-
#1111 NEW cov: 45820 ft: 185960 corp: 478/734Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 3 PersAutoDict-EraseBytes-CrossOver- DE: "\x08\x00\x00\x00\x00\x00\x00\x00"-
#1114 NEW cov: 45820 ft: 185961 corp: 479/735Kb exec/s: 0 rss: 692Mb L: 1707/4096 MS: 3 InsertRepeatedBytes-InsertByte-EraseBytes-
#1123 NEW cov: 45820 ft: 185969 corp: 480/735Kb exec/s: 0 rss: 692Mb L: 19/4096 MS: 4 ChangeBinInt-EraseBytes-ChangeBinInt-ShuffleBytes-
#1128 NEW cov: 45820 ft: 185974 corp: 481/739Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 5 InsertByte-PersAutoDict-ChangeByte-PersAutoDict-CrossOver- DE: "\x06\x00\x00\x00\x00\x00\x00\x00"-"\x01\x00\x00\x00"-
#1134 NEW cov: 45820 ft: 186129 corp: 482/739Kb exec/s: 0 rss: 692Mb L: 150/4096 MS: 1 InsertByte-
#1135 NEW cov: 45820 ft: 186133 corp: 483/741Kb exec/s: 0 rss: 692Mb L: 1477/4096 MS: 1 InsertRepeatedBytes-
#1140 NEW cov: 45820 ft: 186138 corp: 484/745Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 5 PersAutoDict-ShuffleBytes-CopyPart-CrossOver-ChangeBit- DE: "\x01\xf4"-
#1141 NEW cov: 45820 ft: 186269 corp: 485/745Kb exec/s: 0 rss: 692Mb L: 60/4096 MS: 1 ChangeBit-
#1146 NEW cov: 45820 ft: 186625 corp: 486/749Kb exec/s: 0 rss: 692Mb L: 4077/4096 MS: 5 ShuffleBytes-InsertByte-PersAutoDict-CopyPart-InsertRepeatedBytes- DE: "\x06\x00\x00\x00\x00\x00\x00\x00"-
#1162 NEW cov: 45820 ft: 186633 corp: 487/751Kb exec/s: 0 rss: 692Mb L: 2315/4096 MS: 1 ChangeByte-
#1163 NEW cov: 45820 ft: 186717 corp: 488/755Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 1 PersAutoDict- DE: "datadir"-
#1165 NEW cov: 45820 ft: 186718 corp: 489/759Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 2 CrossOver-PersAutoDict- DE: "C\xd3kS\xb1;\x16\x85\x90\xe7j\x1c\x10\xdaQ\xc0\xfd\x84<\x0b\x99\x95\xcb\xab;,\xe4m\x04W\xf3\xcf\xcb\x00"-
#1169 NEW cov: 45820 ft: 186721 corp: 490/759Kb exec/s: 0 rss: 692Mb L: 235/4096 MS: 4 PersAutoDict-ShuffleBytes-ChangeBinInt-ChangeByte- DE: "\x08\x00\x00\x00\x00\x00\x00\x00"-
#1171 NEW cov: 45820 ft: 186750 corp: 491/760Kb exec/s: 0 rss: 692Mb L: 221/4096 MS: 2 ChangeByte-CopyPart-
#1181 NEW cov: 45820 ft: 186768 corp: 492/764Kb exec/s: 0 rss: 692Mb L: 4096/4096 MS: 5 CopyPart-ChangeBinInt-CMP-EraseBytes-CrossOver- DE: "\x00\xac"-
#1197 NEW cov: 45820 ft: 186869 corp: 493/766Kb exec/s: 0 rss: 692Mb L: 2371/4096 MS: 1 ChangeBinInt-
#1204 NEW cov: 45821 ft: 186870 corp: 494/770Kb exec/s: 0 rss: 692Mb L: 3821/4096 MS: 2 PersAutoDict-ChangeBit- DE: "\xff\xff\xff%"-
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment