Skip to content

Instantly share code, notes, and snippets.

@prestonvanloon
Created May 14, 2020 22:39
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save prestonvanloon/5533146a49b5c6a6e39c1ac8f643a037 to your computer and use it in GitHub Desktop.
Save prestonvanloon/5533146a49b5c6a6e39c1ac8f643a037 to your computer and use it in GitHub Desktop.
exec ${PAGER:-/usr/bin/less} "$0" || exit 1
Executing tests from //fuzz:block_fuzz_test_with_libfuzzer
-----------------------------------------------------------------------------
INFO: Seed: 781782552
INFO: Loaded 1 modules (69186 inline 8-bit counters): 69186 [0x2045cc8, 0x2056b0a),
INFO: Loaded 1 PC tables (69186 PCs): 69186 [0x2056b10,0x2164f30),
INFO: 26126 Extra Counters
INFO: 0 files found in /home/preston/.cache/bazel/_bazel_preston/6e220e5720b8243fd605645eb29a29ba/sandbox/linux-sandbox/819/execroot/prysm/bazel-out/k8-dbg/testlogs/fuzz/block_fuzz_test_with_libfuzzer/test.outputs
INFO: 606 files found in external/sigp_beacon_fuzz_corpora/0-11-0/mainnet/block_header
INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 23427 bytes
INFO: seed corpus: files: 606 min: 310b max: 23427b total: 210977b rss: 139Mb
#256 pulse cov: 349 ft: 1285 corp: 35/10850b exec/s: 64 rss: 186Mb
#512 pulse cov: 349 ft: 1315 corp: 41/12710b exec/s: 64 rss: 194Mb
#609 INITED cov: 349 ft: 1838 corp: 46/36Kb exec/s: 67 rss: 196Mb
#613 NEW cov: 349 ft: 1847 corp: 47/36Kb lim: 23427 exec/s: 68 rss: 196Mb L: 365/23427 MS: 4 ShuffleBytes-ShuffleBytes-ChangeBinInt-InsertRepeatedBytes-
#615 NEW cov: 349 ft: 1893 corp: 48/37Kb lim: 23427 exec/s: 68 rss: 196Mb L: 287/23427 MS: 2 ChangeASCIIInt-EraseBytes-
#617 NEW cov: 349 ft: 1906 corp: 49/37Kb lim: 23427 exec/s: 68 rss: 196Mb L: 332/23427 MS: 2 ChangeBit-InsertRepeatedBytes-
#627 NEW cov: 349 ft: 1992 corp: 50/37Kb lim: 23427 exec/s: 69 rss: 196Mb L: 259/23427 MS: 5 ShuffleBytes-InsertRepeatedBytes-ChangeASCIIInt-ChangeByte-EraseBytes-
#631 NEW cov: 349 ft: 1993 corp: 51/38Kb lim: 23427 exec/s: 70 rss: 196Mb L: 310/23427 MS: 4 CopyPart-ChangeBit-CopyPart-ChangeByte-
#639 NEW cov: 349 ft: 1996 corp: 52/38Kb lim: 23427 exec/s: 71 rss: 196Mb L: 375/23427 MS: 3 InsertByte-ChangeByte-InsertRepeatedBytes-
#642 NEW cov: 349 ft: 2004 corp: 53/38Kb lim: 23427 exec/s: 64 rss: 196Mb L: 230/23427 MS: 3 ChangeByte-ChangeBinInt-EraseBytes-
#646 NEW cov: 349 ft: 2011 corp: 54/38Kb lim: 23427 exec/s: 64 rss: 196Mb L: 289/23427 MS: 4 CopyPart-ShuffleBytes-CMP-EraseBytes- DE: "\xc0\x90\x10\x00 a\x00\x00"-
#655 NEW cov: 349 ft: 2026 corp: 55/39Kb lim: 23427 exec/s: 65 rss: 196Mb L: 506/23427 MS: 4 InsertRepeatedBytes-InsertRepeatedBytes-CMP-InsertRepeatedBytes- DE: "\xc3S\x00\x00@a\x00\x00"-
#656 NEW cov: 349 ft: 2068 corp: 56/39Kb lim: 23427 exec/s: 65 rss: 196Mb L: 310/23427 MS: 1 ShuffleBytes-
#659 NEW cov: 349 ft: 2072 corp: 57/39Kb lim: 23427 exec/s: 65 rss: 196Mb L: 318/23427 MS: 3 ShuffleBytes-ShuffleBytes-PersAutoDict- DE: "\xc3S\x00\x00@a\x00\x00"-
#666 NEW cov: 349 ft: 2080 corp: 58/40Kb lim: 23427 exec/s: 66 rss: 196Mb L: 618/23427 MS: 2 InsertByte-CopyPart-
#669 NEW cov: 349 ft: 2082 corp: 59/63Kb lim: 23427 exec/s: 66 rss: 196Mb L: 23427/23427 MS: 3 ChangeBit-CrossOver-CopyPart-
#670 NEW cov: 349 ft: 2086 corp: 60/63Kb lim: 23427 exec/s: 67 rss: 196Mb L: 436/23427 MS: 1 InsertRepeatedBytes-
#672 NEW cov: 349 ft: 2087 corp: 61/86Kb lim: 23427 exec/s: 67 rss: 197Mb L: 23427/23427 MS: 2 CrossOver-PersAutoDict- DE: "\xc0\x90\x10\x00 a\x00\x00"-
#677 NEW cov: 349 ft: 2148 corp: 62/87Kb lim: 23427 exec/s: 67 rss: 197Mb L: 260/23427 MS: 5 ChangeByte-ChangeByte-CMP-InsertRepeatedBytes-EraseBytes- DE: "\x02q"-
#691 NEW cov: 349 ft: 2156 corp: 63/88Kb lim: 23427 exec/s: 69 rss: 197Mb L: 1084/23427 MS: 4 CopyPart-InsertByte-ShuffleBytes-CrossOver-
#696 NEW cov: 349 ft: 2170 corp: 64/103Kb lim: 23427 exec/s: 69 rss: 197Mb L: 15935/23427 MS: 5 CrossOver-CMP-ShuffleBytes-CopyPart-EraseBytes- DE: "\x05B\x17\x00\xa0b\x00\x00"-
#701 NEW cov: 349 ft: 2188 corp: 65/103Kb lim: 23427 exec/s: 70 rss: 197Mb L: 251/23427 MS: 5 EraseBytes-CrossOver-ChangeASCIIInt-ShuffleBytes-InsertByte-
#713 NEW cov: 349 ft: 2189 corp: 66/104Kb lim: 23427 exec/s: 71 rss: 197Mb L: 382/23427 MS: 2 ChangeASCIIInt-CopyPart-
#717 NEW cov: 349 ft: 2192 corp: 67/104Kb lim: 23427 exec/s: 71 rss: 197Mb L: 540/23427 MS: 4 ChangeBinInt-ChangeByte-CopyPart-CrossOver-
#718 NEW cov: 349 ft: 2197 corp: 68/105Kb lim: 23427 exec/s: 71 rss: 197Mb L: 341/23427 MS: 1 CopyPart-
#726 NEW cov: 349 ft: 2203 corp: 69/128Kb lim: 23427 exec/s: 72 rss: 198Mb L: 23427/23427 MS: 3 ChangeBinInt-CopyPart-ShuffleBytes-
#727 NEW cov: 349 ft: 2238 corp: 70/128Kb lim: 23427 exec/s: 72 rss: 198Mb L: 512/23427 MS: 1 CopyPart-
#745 NEW cov: 349 ft: 2314 corp: 71/128Kb lim: 23427 exec/s: 74 rss: 198Mb L: 270/23427 MS: 3 ChangeByte-EraseBytes-InsertRepeatedBytes-
#748 NEW cov: 349 ft: 2317 corp: 72/151Kb lim: 23427 exec/s: 74 rss: 198Mb L: 23427/23427 MS: 3 ChangeBinInt-ChangeByte-CopyPart-
#752 NEW cov: 349 ft: 2320 corp: 73/164Kb lim: 23427 exec/s: 75 rss: 199Mb L: 13298/23427 MS: 4 InsertByte-CrossOver-CopyPart-CrossOver-
#757 NEW cov: 349 ft: 2321 corp: 74/164Kb lim: 23427 exec/s: 75 rss: 199Mb L: 297/23427 MS: 5 ShuffleBytes-EraseBytes-ChangeBinInt-CopyPart-EraseBytes-
#774 NEW cov: 349 ft: 2328 corp: 75/165Kb lim: 23427 exec/s: 77 rss: 199Mb L: 256/23427 MS: 2 EraseBytes-CopyPart-
#788 NEW cov: 349 ft: 2329 corp: 76/165Kb lim: 23427 exec/s: 78 rss: 199Mb L: 312/23427 MS: 4 ChangeBinInt-ShuffleBytes-ChangeByte-PersAutoDict- DE: "\x02q"-
#828 NEW cov: 349 ft: 2332 corp: 77/165Kb lim: 23427 exec/s: 82 rss: 202Mb L: 445/23427 MS: 5 ChangeBinInt-ChangeBit-InsertByte-ChangeASCIIInt-CMP- DE: "I\x94\x00\x00@a\x00\x00"-
#838 NEW cov: 349 ft: 2382 corp: 78/166Kb lim: 23427 exec/s: 83 rss: 202Mb L: 257/23427 MS: 5 CMP-EraseBytes-ChangeBit-ChangeBinInt-InsertRepeatedBytes- DE: "\x00\x00"-
#843 NEW cov: 349 ft: 2385 corp: 79/182Kb lim: 23427 exec/s: 76 rss: 202Mb L: 16528/23427 MS: 5 InsertRepeatedBytes-CrossOver-ShuffleBytes-PersAutoDict-EraseBytes- DE: "\x00\x00"-
#866 REDUCE cov: 349 ft: 2385 corp: 79/176Kb lim: 23427 exec/s: 78 rss: 204Mb L: 17041/23427 MS: 3 ShuffleBytes-PersAutoDict-EraseBytes- DE: "\x05B\x17\x00\xa0b\x00\x00"-
#890 NEW cov: 349 ft: 2389 corp: 80/176Kb lim: 23427 exec/s: 80 rss: 205Mb L: 263/23427 MS: 4 InsertRepeatedBytes-CopyPart-InsertByte-EraseBytes-
#911 REDUCE cov: 349 ft: 2389 corp: 80/176Kb lim: 23427 exec/s: 82 rss: 205Mb L: 599/23427 MS: 1 EraseBytes-
#924 NEW cov: 349 ft: 2390 corp: 81/176Kb lim: 23427 exec/s: 84 rss: 205Mb L: 383/23427 MS: 3 ChangeBit-ChangeBinInt-InsertRepeatedBytes-
#934 NEW cov: 349 ft: 2393 corp: 82/189Kb lim: 23427 exec/s: 84 rss: 206Mb L: 13306/23427 MS: 5 ChangeBit-ChangeBinInt-ChangeByte-ChangeByte-PersAutoDict- DE: "\xc3S\x00\x00@a\x00\x00"-
#939 NEW cov: 349 ft: 2411 corp: 83/190Kb lim: 23427 exec/s: 85 rss: 206Mb L: 764/23427 MS: 5 ShuffleBytes-ChangeBinInt-ChangeByte-InsertRepeatedBytes-CopyPart-
#983 NEW cov: 349 ft: 2412 corp: 84/190Kb lim: 23427 exec/s: 89 rss: 207Mb L: 245/23427 MS: 4 ChangeBinInt-InsertByte-CopyPart-EraseBytes-
#1000 NEW cov: 349 ft: 2426 corp: 85/191Kb lim: 23427 exec/s: 90 rss: 208Mb L: 510/23427 MS: 2 InsertRepeatedBytes-CopyPart-
#1012 NEW cov: 349 ft: 2427 corp: 86/191Kb lim: 23427 exec/s: 92 rss: 208Mb L: 263/23427 MS: 2 PersAutoDict-EraseBytes- DE: "\x02q"-
#1024 pulse cov: 349 ft: 2427 corp: 86/191Kb lim: 23427 exec/s: 93 rss: 209Mb
#1025 NEW cov: 349 ft: 2428 corp: 87/214Kb lim: 23427 exec/s: 93 rss: 209Mb L: 23427/23427 MS: 3 ChangeASCIIInt-CopyPart-CrossOver-
#1061 NEW cov: 349 ft: 2435 corp: 88/237Kb lim: 23427 exec/s: 88 rss: 211Mb L: 23427/23427 MS: 1 ShuffleBytes-
#1149 NEW cov: 349 ft: 2443 corp: 89/245Kb lim: 23427 exec/s: 95 rss: 216Mb L: 8117/23427 MS: 3 CrossOver-ShuffleBytes-CrossOver-
#1152 NEW cov: 349 ft: 2444 corp: 90/245Kb lim: 23427 exec/s: 96 rss: 216Mb L: 314/23427 MS: 3 ShuffleBytes-ChangeBit-PersAutoDict- DE: "\x00\x00"-
#1213 REDUCE cov: 349 ft: 2444 corp: 90/245Kb lim: 23427 exec/s: 101 rss: 218Mb L: 252/23427 MS: 1 EraseBytes-
#1226 NEW cov: 349 ft: 2459 corp: 91/245Kb lim: 23427 exec/s: 102 rss: 219Mb L: 253/23427 MS: 3 ChangeASCIIInt-ChangeBit-CMP- DE: "\xff\xfa"-
#1277 NEW cov: 349 ft: 2462 corp: 92/261Kb lim: 23427 exec/s: 98 rss: 220Mb L: 16343/23427 MS: 1 EraseBytes-
#1295 NEW cov: 349 ft: 2477 corp: 93/261Kb lim: 23427 exec/s: 99 rss: 220Mb L: 255/23427 MS: 3 PersAutoDict-InsertByte-InsertByte- DE: "\xc3S\x00\x00@a\x00\x00"-
#1303 NEW cov: 349 ft: 2523 corp: 94/262Kb lim: 23427 exec/s: 100 rss: 220Mb L: 514/23427 MS: 3 ChangeASCIIInt-ChangeASCIIInt-CMP- DE: "\xff\x01\x00\x00"-
#1306 NEW cov: 349 ft: 2525 corp: 95/285Kb lim: 23427 exec/s: 100 rss: 221Mb L: 23427/23427 MS: 3 ChangeByte-ChangeBinInt-ChangeASCIIInt-
#1327 NEW cov: 349 ft: 2528 corp: 96/308Kb lim: 23427 exec/s: 102 rss: 222Mb L: 23427/23427 MS: 1 ChangeASCIIInt-
#1380 REDUCE cov: 349 ft: 2528 corp: 96/308Kb lim: 23427 exec/s: 106 rss: 224Mb L: 168/23427 MS: 3 CMP-ShuffleBytes-EraseBytes- DE: "\x01\x00a \x00\x12\xa3\xc1"-
#1392 NEW cov: 349 ft: 2529 corp: 97/308Kb lim: 23427 exec/s: 107 rss: 224Mb L: 265/23427 MS: 2 ChangeBinInt-PersAutoDict- DE: "\x01\x00a \x00\x12\xa3\xc1"-
#1434 REDUCE cov: 349 ft: 2529 corp: 97/308Kb lim: 23427 exec/s: 110 rss: 224Mb L: 221/23427 MS: 2 EraseBytes-InsertRepeatedBytes-
#1457 REDUCE cov: 349 ft: 2529 corp: 97/308Kb lim: 23427 exec/s: 112 rss: 225Mb L: 262/23427 MS: 3 PersAutoDict-InsertRepeatedBytes-EraseBytes- DE: "\xff\xfa"-
#1473 NEW cov: 349 ft: 2530 corp: 98/324Kb lim: 23427 exec/s: 113 rss: 225Mb L: 16345/23427 MS: 1 PersAutoDict- DE: "\x00\x00"-
#1501 NEW cov: 349 ft: 2538 corp: 99/324Kb lim: 23427 exec/s: 115 rss: 226Mb L: 75/23427 MS: 3 EraseBytes-PersAutoDict-EraseBytes- DE: "\xff\x01\x00\x00"-
#1532 REDUCE cov: 349 ft: 2538 corp: 99/315Kb lim: 23427 exec/s: 109 rss: 228Mb L: 14636/23427 MS: 1 EraseBytes-
#1620 NEW cov: 349 ft: 2546 corp: 100/315Kb lim: 23427 exec/s: 115 rss: 230Mb L: 54/23427 MS: 3 ChangeByte-ShuffleBytes-EraseBytes-
#1632 NEW cov: 349 ft: 2547 corp: 101/316Kb lim: 23427 exec/s: 116 rss: 230Mb L: 310/23427 MS: 2 PersAutoDict-ChangeBit- DE: "I\x94\x00\x00@a\x00\x00"-
#1714 REDUCE cov: 349 ft: 2547 corp: 101/315Kb lim: 23427 exec/s: 122 rss: 233Mb L: 196/23427 MS: 2 ShuffleBytes-EraseBytes-
#1715 REDUCE cov: 349 ft: 2547 corp: 101/309Kb lim: 23427 exec/s: 122 rss: 233Mb L: 7834/23427 MS: 1 EraseBytes-
#1717 NEW cov: 349 ft: 2548 corp: 102/309Kb lim: 23427 exec/s: 122 rss: 233Mb L: 451/23427 MS: 2 PersAutoDict-PersAutoDict- DE: "\x02q"-"\xff\x01\x00\x00"-
#1764 REDUCE cov: 349 ft: 2548 corp: 102/309Kb lim: 23427 exec/s: 126 rss: 234Mb L: 161/23427 MS: 2 CopyPart-EraseBytes-
#1788 REDUCE cov: 349 ft: 2548 corp: 102/309Kb lim: 23427 exec/s: 127 rss: 235Mb L: 229/23427 MS: 4 ShuffleBytes-PersAutoDict-ChangeBit-EraseBytes- DE: "\x02q"-
#1941 NEW cov: 349 ft: 2549 corp: 103/310Kb lim: 23427 exec/s: 129 rss: 241Mb L: 463/23427 MS: 3 InsertRepeatedBytes-InsertRepeatedBytes-ShuffleBytes-
=================================================================
==15==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 2339335 byte(s) in 1481 object(s) allocated from:
#0 0x5e619d (/home/preston/.cache/bazel/_bazel_preston/6e220e5720b8243fd605645eb29a29ba/execroot/prysm/bazel-out/k8-dbg/bin/fuzz/block_fuzz_test_with_libfuzzer+0x5e619d)
#1 0x7fb2989d0457 (/usr/lib/x86_64-linux-gnu/libpython3.8.so.1.0+0x254457)
Direct leak of 51688 byte(s) in 1 object(s) allocated from:
#0 0x5e64b9 (/home/preston/.cache/bazel/_bazel_preston/6e220e5720b8243fd605645eb29a29ba/execroot/prysm/bazel-out/k8-dbg/bin/fuzz/block_fuzz_test_with_libfuzzer+0x5e64b9)
#1 0x7fb2989fcc06 (/usr/lib/x86_64-linux-gnu/libpython3.8.so.1.0+0x280c06)
Direct leak of 42247 byte(s) in 7 object(s) allocated from:
#0 0x5e64b9 (/home/preston/.cache/bazel/_bazel_preston/6e220e5720b8243fd605645eb29a29ba/execroot/prysm/bazel-out/k8-dbg/bin/fuzz/block_fuzz_test_with_libfuzzer+0x5e64b9)
#1 0x7fb2989ab894 (/usr/lib/x86_64-linux-gnu/libpython3.8.so.1.0+0x22f894)
Direct leak of 32923 byte(s) in 45 object(s) allocated from:
#0 0x5e619d (/home/preston/.cache/bazel/_bazel_preston/6e220e5720b8243fd605645eb29a29ba/execroot/prysm/bazel-out/k8-dbg/bin/fuzz/block_fuzz_test_with_libfuzzer+0x5e619d)
#1 0x7fb2989cfc02 (/usr/lib/x86_64-linux-gnu/libpython3.8.so.1.0+0x253c02)
Direct leak of 22176 byte(s) in 29 object(s) allocated from:
#0 0x5e64b9 (/home/preston/.cache/bazel/_bazel_preston/6e220e5720b8243fd605645eb29a29ba/execroot/prysm/bazel-out/k8-dbg/bin/fuzz/block_fuzz_test_with_libfuzzer+0x5e64b9)
#1 0x7fb2988e3644 (/usr/lib/x86_64-linux-gnu/libpython3.8.so.1.0+0x167644)
Direct leak of 10896 byte(s) in 11 object(s) allocated from:
#0 0x5e6312 (/home/preston/.cache/bazel/_bazel_preston/6e220e5720b8243fd605645eb29a29ba/execroot/prysm/bazel-out/k8-dbg/bin/fuzz/block_fuzz_test_with_libfuzzer+0x5e6312)
#1 0x7fb2989cfefa (/usr/lib/x86_64-linux-gnu/libpython3.8.so.1.0+0x253efa)
Direct leak of 4304 byte(s) in 2 object(s) allocated from:
#0 0x5e64b9 (/home/preston/.cache/bazel/_bazel_preston/6e220e5720b8243fd605645eb29a29ba/execroot/prysm/bazel-out/k8-dbg/bin/fuzz/block_fuzz_test_with_libfuzzer+0x5e64b9)
#1 0x7fb2989fbfef (/usr/lib/x86_64-linux-gnu/libpython3.8.so.1.0+0x27ffef)
Direct leak of 1568 byte(s) in 2 object(s) allocated from:
#0 0x5e64b9 (/home/preston/.cache/bazel/_bazel_preston/6e220e5720b8243fd605645eb29a29ba/execroot/prysm/bazel-out/k8-dbg/bin/fuzz/block_fuzz_test_with_libfuzzer+0x5e64b9)
#1 0x7fb2989fbd21 (/usr/lib/x86_64-linux-gnu/libpython3.8.so.1.0+0x27fd21)
Direct leak of 384 byte(s) in 12 object(s) allocated from:
#0 0x5e619d (/home/preston/.cache/bazel/_bazel_preston/6e220e5720b8243fd605645eb29a29ba/execroot/prysm/bazel-out/k8-dbg/bin/fuzz/block_fuzz_test_with_libfuzzer+0x5e619d)
#1 0x7fb2988f5195 (/usr/lib/x86_64-linux-gnu/libpython3.8.so.1.0+0x179195)
Indirect leak of 1190970 byte(s) in 1087 object(s) allocated from:
#0 0x5e619d (/home/preston/.cache/bazel/_bazel_preston/6e220e5720b8243fd605645eb29a29ba/execroot/prysm/bazel-out/k8-dbg/bin/fuzz/block_fuzz_test_with_libfuzzer+0x5e619d)
#1 0x7fb2989d0457 (/usr/lib/x86_64-linux-gnu/libpython3.8.so.1.0+0x254457)
Indirect leak of 158323 byte(s) in 24 object(s) allocated from:
#0 0x5e64b9 (/home/preston/.cache/bazel/_bazel_preston/6e220e5720b8243fd605645eb29a29ba/execroot/prysm/bazel-out/k8-dbg/bin/fuzz/block_fuzz_test_with_libfuzzer+0x5e64b9)
#1 0x7fb2989ab894 (/usr/lib/x86_64-linux-gnu/libpython3.8.so.1.0+0x22f894)
Indirect leak of 11656 byte(s) in 18 object(s) allocated from:
#0 0x5e619d (/home/preston/.cache/bazel/_bazel_preston/6e220e5720b8243fd605645eb29a29ba/execroot/prysm/bazel-out/k8-dbg/bin/fuzz/block_fuzz_test_with_libfuzzer+0x5e619d)
#1 0x7fb2989cfc02 (/usr/lib/x86_64-linux-gnu/libpython3.8.so.1.0+0x253c02)
Indirect leak of 9464 byte(s) in 13 object(s) allocated from:
#0 0x5e64b9 (/home/preston/.cache/bazel/_bazel_preston/6e220e5720b8243fd605645eb29a29ba/execroot/prysm/bazel-out/k8-dbg/bin/fuzz/block_fuzz_test_with_libfuzzer+0x5e64b9)
#1 0x7fb2988e3644 (/usr/lib/x86_64-linux-gnu/libpython3.8.so.1.0+0x167644)
SUMMARY: AddressSanitizer: 3875934 byte(s) leaked in 2732 allocation(s).
INFO: to ignore leaks on libFuzzer side use -detect_leaks=0.
MS: 4 ChangeByte-CMP-CopyPart-CrossOver- DE: "c\xed\x01\x00``\x00\x00"-; base unit: e8327d22008d762cba41203c4395298adaa2ec66
artifact_prefix='/home/preston/.cache/bazel/_bazel_preston/6e220e5720b8243fd605645eb29a29ba/sandbox/linux-sandbox/819/execroot/prysm/bazel-out/k8-dbg/testlogs/fuzz/block_fuzz_test_with_libfuzzer/test.outputs/'; Test unit written to /home/preston/.cache/bazel/_bazel_preston/6e220e5720b8243fd605645eb29a29ba/sandbox/linux-sandbox/819/execroot/prysm/bazel-out/k8-dbg/testlogs/fuzz/block_fuzz_test_with_libfuzzer/test.outputs/leak-bd3e99b7e5d926aadf9214e4fc6b280411230c41
stat::number_of_executed_units: 1991
stat::average_exec_per_sec: 132
stat::new_units_added: 68
stat::slowest_unit_time_sec: 0
stat::peak_rss_mb: 248
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment