Skip to content

Instantly share code, notes, and snippets.

@killercup
Created March 14, 2017 18:29
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save killercup/5e8623e0d8b0fe9868b45eb223ef51d8 to your computer and use it in GitHub Desktop.
Save killercup/5e8623e0d8b0fe9868b45eb223ef51d8 to your computer and use it in GitHub Desktop.
INFO: Seed: 1282130561
INFO: Loaded 0 modules (0 guards):
Loading corpus dir: /root/fuzz-targets/bson/corpus
Loading corpus dir: /root/fuzz-targets/bson/seeds
INFO: -max_len is not provided, using 316
#0 READ units: 8
#8 INITED cov: 570 corp: 7/1596b exec/s: 0 rss: 81Mb
#9 NEW cov: 573 corp: 8/1607b exec/s: 0 rss: 83Mb L: 11 MS: 1 EraseBytes-
#10 NEW cov: 575 corp: 9/1690b exec/s: 0 rss: 84Mb L: 83 MS: 2 EraseBytes-InsertRepeatedBytes-
#23 NEW cov: 595 corp: 10/1706b exec/s: 0 rss: 164Mb L: 16 MS: 5 ChangeByte-EraseBytes-EraseBytes-CMP-CopyPart- DE: "\x01\x00"-
#25 NEW cov: 596 corp: 11/1720b exec/s: 0 rss: 164Mb L: 14 MS: 2 ChangeBit-EraseBytes-
#27 NEW cov: 598 corp: 12/1732b exec/s: 0 rss: 164Mb L: 12 MS: 4 ChangeBit-EraseBytes-ChangeByte-EraseBytes-
#35 NEW cov: 611 corp: 13/1748b exec/s: 0 rss: 164Mb L: 16 MS: 2 ChangeBinInt-ChangeBit-
#105 NEW cov: 635 corp: 14/1778b exec/s: 0 rss: 324Mb L: 30 MS: 2 PersAutoDict-CrossOver- DE: "\x01\x00"-
#152 NEW cov: 637 corp: 15/1794b exec/s: 0 rss: 324Mb L: 16 MS: 4 ShuffleBytes-ChangeBinInt-ShuffleBytes-ChangeBit-
#172 NEW cov: 638 corp: 16/1799b exec/s: 0 rss: 324Mb L: 5 MS: 4 EraseBytes-EraseBytes-ChangeBit-EraseBytes-
#186 NEW cov: 640 corp: 17/1825b exec/s: 0 rss: 324Mb L: 26 MS: 3 EraseBytes-ChangeBinInt-CopyPart-
==2574==WARNING: AddressSanitizer failed to allocate 0xffffffff93000000 bytes
==2574== ERROR: libFuzzer: deadly signal
#0 0x5591757f9419 (/root/fuzz-targets/target/debug/read_bson+0x194419)
#1 0x55917571bab3 (/root/fuzz-targets/target/debug/read_bson+0xb6ab3)
#2 0x55917571ba01 (/root/fuzz-targets/target/debug/read_bson+0xb6a01)
#3 0x55917571034c (/root/fuzz-targets/target/debug/read_bson+0xab34c)
#4 0x7f63fa0d988f (/lib/x86_64-linux-gnu/libpthread.so.0+0xf88f)
#5 0x5591758cab63 (/root/fuzz-targets/target/debug/read_bson+0x265b63)
#6 0x5591758cab7c (/root/fuzz-targets/target/debug/read_bson+0x265b7c)
#7 0x5591756d656d (/root/fuzz-targets/target/debug/read_bson+0x7156d)
#8 0x5591756d2639 (/root/fuzz-targets/target/debug/read_bson+0x6d639)
#9 0x5591756de673 (/root/fuzz-targets/target/debug/read_bson+0x79673)
#10 0x5591756e433d (/root/fuzz-targets/target/debug/read_bson+0x7f33d)
#11 0x5591756f02f7 (/root/fuzz-targets/target/debug/read_bson+0x8b2f7)
#12 0x5591756f119d (/root/fuzz-targets/target/debug/read_bson+0x8c19d)
#13 0x5591758c94db (/root/fuzz-targets/target/debug/read_bson+0x2644db)
NOTE: libFuzzer has rudimentary signal handlers.
Combine libFuzzer with AddressSanitizer or similar for better crash reports.
SUMMARY: libFuzzer: deadly signal
MS: 1 InsertRepeatedBytes-; base unit: 701e88f322caa3c3f3846a36da98847fe45dc123
0x13,0x1,0x0,0x0,0x5,0x0,0x0,0x0,0x0,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x2,0x0,0x10,0x0,0x0,0x0,0x0,
\x13\x01\x00\x00\x05\x00\x00\x00\x00\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x02\x00\x10\x00\x00\x00\x00
artifact_prefix='./'; Test unit written to ./crash-8ea292f51d3cd1654db50ef93c1d300367d743cf
Base64: EwEAAAUAAAAAk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTkwIAEAAAAAA=
=================================================================
==2574==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 192 byte(s) in 1 object(s) allocated from:
#0 0x5591757ec5cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7f63fa7522e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x559175700565 (/root/fuzz-targets/target/debug/read_bson+0x9b565)
#3 0x5591756fef61 (/root/fuzz-targets/target/debug/read_bson+0x99f61)
#4 0x55917570fabb (/root/fuzz-targets/target/debug/read_bson+0xaaabb)
#5 0x55917570f794 (/root/fuzz-targets/target/debug/read_bson+0xaa794)
#6 0x559175719918 (/root/fuzz-targets/target/debug/read_bson+0xb4918)
#7 0x5591756f5dc5 (/root/fuzz-targets/target/debug/read_bson+0x90dc5)
#8 0x5591756f052c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#9 0x7f63f9b2ab44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 128 byte(s) in 1 object(s) allocated from:
#0 0x5591757ec5cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7f63fa7522e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x55917571ca86 (/root/fuzz-targets/target/debug/read_bson+0xb7a86)
#3 0x55917571df55 (/root/fuzz-targets/target/debug/read_bson+0xb8f55)
#4 0x55917571e25f (/root/fuzz-targets/target/debug/read_bson+0xb925f)
#5 0x5591756f5fe8 (/root/fuzz-targets/target/debug/read_bson+0x90fe8)
#6 0x5591756f052c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#7 0x7f63f9b2ab44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 66 byte(s) in 1 object(s) allocated from:
#0 0x5591757ec5cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7f63fa7522e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x65677261742d7a79 (<unknown module>)
Direct leak of 64 byte(s) in 1 object(s) allocated from:
#0 0x5591757ec5cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7f63fa7522e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x5591757022cd (/root/fuzz-targets/target/debug/read_bson+0x9d2cd)
#3 0x559175701b39 (/root/fuzz-targets/target/debug/read_bson+0x9cb39)
#4 0x5591757010d7 (/root/fuzz-targets/target/debug/read_bson+0x9c0d7)
#5 0x5591757002a9 (/root/fuzz-targets/target/debug/read_bson+0x9b2a9)
#6 0x5591756febb5 (/root/fuzz-targets/target/debug/read_bson+0x99bb5)
#7 0x5591756fcc4a (/root/fuzz-targets/target/debug/read_bson+0x97c4a)
#8 0x5591756fa3e5 (/root/fuzz-targets/target/debug/read_bson+0x953e5)
#9 0x5591756f7b97 (/root/fuzz-targets/target/debug/read_bson+0x92b97)
#10 0x5591756f3e07 (/root/fuzz-targets/target/debug/read_bson+0x8ee07)
#11 0x5591756f57c5 (/root/fuzz-targets/target/debug/read_bson+0x907c5)
#12 0x5591756f052c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#13 0x7f63f9b2ab44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x5591757ec5cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7f63fa7522e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x5591756fe73b (/root/fuzz-targets/target/debug/read_bson+0x9973b)
#3 0x5591756fc023 (/root/fuzz-targets/target/debug/read_bson+0x97023)
#4 0x5591756fcef3 (/root/fuzz-targets/target/debug/read_bson+0x97ef3)
#5 0x5591756fa798 (/root/fuzz-targets/target/debug/read_bson+0x95798)
#6 0x5591756f7f19 (/root/fuzz-targets/target/debug/read_bson+0x92f19)
#7 0x5591756f4fb0 (/root/fuzz-targets/target/debug/read_bson+0x8ffb0)
#8 0x5591756f052c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#9 0x7f63f9b2ab44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
SUMMARY: AddressSanitizer: 474 byte(s) leaked in 5 allocation(s).
MS: 1 InsertRepeatedBytes-; base unit: 701e88f322caa3c3f3846a36da98847fe45dc123
0x13,0x1,0x0,0x0,0x5,0x0,0x0,0x0,0x0,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x93,0x2,0x0,0x10,0x0,0x0,0x0,0x0,
\x13\x01\x00\x00\x05\x00\x00\x00\x00\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x93\x02\x00\x10\x00\x00\x00\x00
artifact_prefix='./'; Test unit written to ./crash-8ea292f51d3cd1654db50ef93c1d300367d743cf
Base64: EwEAAAUAAAAAk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTk5OTkwIAEAAAAAA=
INFO: Seed: 1037348250
INFO: Loaded 0 modules (0 guards):
Loading corpus dir: /root/fuzz-targets/bson/corpus
Loading corpus dir: /root/fuzz-targets/bson/seeds
INFO: -max_len is not provided, using 316
#0 READ units: 25
#25 INITED cov: 697 corp: 20/1516b exec/s: 0 rss: 316Mb
thread '<unnamed>' panicked at 'No such local time', /root/.cargo/registry/src/github.com-1ecc6299db9ec823/chrono-0.2.25/src/offset/mod.rs:151
stack backtrace:
0: 0x55aab588d8b3 - std::sys::imp::backtrace::tracing::imp::unwind_backtrace::h3c67687ba454b78b
at /checkout/src/libstd/sys/unix/backtrace/tracing/gcc_s.rs:49
1: 0x55aab588a294 - std::sys_common::backtrace::_print::h701c2403afe49d2d
at /checkout/src/libstd/sys_common/backtrace.rs:71
2: 0x55aab588ee5c - std::panicking::default_hook::{{closure}}::h07b8ee04b5734d1a
at /checkout/src/libstd/sys_common/backtrace.rs:60
at /checkout/src/libstd/panicking.rs:355
3: 0x55aab588ea24 - std::panicking::default_hook::h23eeafbf7c1c05c3
at /checkout/src/libstd/panicking.rs:371
4: 0x55aab588f23b - std::panicking::rust_panic_with_hook::hd0067971b6d1240e
at /checkout/src/libstd/panicking.rs:549
5: 0x55aab56a2277 - std::panicking::begin_panic::h44e0d0adbb2b60dc
at /checkout/src/libstd/panicking.rs:511
6: 0x55aab56a3e1e - <chrono::offset::LocalResult<T>>::unwrap::h5d376f98e7b4d80c
at /root/fuzz-targets/bson/<panic macros>:3
7: 0x55aab56b77b1 - chrono::offset::TimeZone::timestamp::h00f8d9361bb9f95b
at /root/.cargo/registry/src/github.com-1ecc6299db9ec823/chrono-0.2.25/src/offset/mod.rs:258
8: 0x55aab56aa0f8 - bson::decoder::decode_bson::hc3bcb2a490ef6c84
at /root/.cargo/git/checkouts/bson-rs-d2eb1653bef1bbad/ac63df3/src/decoder/mod.rs:172
9: 0x55aab56b033d - bson::decoder::decode_document::h5ce5ba64b51489c4
at /root/.cargo/git/checkouts/bson-rs-d2eb1653bef1bbad/ac63df3/src/decoder/mod.rs:91
10: 0x55aab56bc2f7 - rust_fuzzer_test_input
at /root/fuzz-targets/bson/read_bson.rs:7
11: 0x55aab56bd19d - std::panicking::try::do_call::he049886fc508ac98
at /root/.cargo/git/checkouts/libfuzzer-sys-e07fde05820d7bc6/36a3928/src/lib.rs:13
at /checkout/src/libstd/panicking.rs:454
12: 0x55aab58954db - <unknown>
at /checkout/src/libpanic_abort/lib.rs:40
==2672== ERROR: libFuzzer: deadly signal
#0 0x55aab57c5419 (/root/fuzz-targets/target/debug/read_bson+0x194419)
#1 0x55aab56e7ab3 (/root/fuzz-targets/target/debug/read_bson+0xb6ab3)
#2 0x55aab56e7a01 (/root/fuzz-targets/target/debug/read_bson+0xb6a01)
#3 0x55aab56dc34c (/root/fuzz-targets/target/debug/read_bson+0xab34c)
#4 0x7f547b1ef88f (/lib/x86_64-linux-gnu/libpthread.so.0+0xf88f)
#5 0x7f547ac54066 (/lib/x86_64-linux-gnu/libc.so.6+0x35066)
#6 0x7f547ac55447 (/lib/x86_64-linux-gnu/libc.so.6+0x36447)
#7 0x55aab58954e8 (/root/fuzz-targets/target/debug/read_bson+0x2644e8)
NOTE: libFuzzer has rudimentary signal handlers.
Combine libFuzzer with AddressSanitizer or similar for better crash reports.
SUMMARY: libFuzzer: deadly signal
MS: 1 InsertByte-; base unit: 051d23df2eebee7e067d37ef130f590fb9584de5
0x2a,0xc9,0x2a,0xc9,0x9,0x0,0x0,0x1,0x9,0x0,0x0,0x1,0x29,0x10,
*\xc9*\xc9\x09\x00\x00\x01\x09\x00\x00\x01)\x10
artifact_prefix='./'; Test unit written to ./crash-9a418326483244504e432fb5c6f840b1e1cee49d
Base64: KskqyQkAAAEJAAABKRA=
=================================================================
==2672==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 768 byte(s) in 1 object(s) allocated from:
#0 0x55aab57b85cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7f547b8682e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x55aab56cc565 (/root/fuzz-targets/target/debug/read_bson+0x9b565)
#3 0x55aab56caf61 (/root/fuzz-targets/target/debug/read_bson+0x99f61)
#4 0x55aab56dbabb (/root/fuzz-targets/target/debug/read_bson+0xaaabb)
#5 0x55aab56db794 (/root/fuzz-targets/target/debug/read_bson+0xaa794)
#6 0x55aab56e5918 (/root/fuzz-targets/target/debug/read_bson+0xb4918)
#7 0x55aab56c1dc5 (/root/fuzz-targets/target/debug/read_bson+0x90dc5)
#8 0x55aab56bc52c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#9 0x7f547ac40b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 66 byte(s) in 1 object(s) allocated from:
#0 0x55aab57b85cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7f547b8682e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
Direct leak of 64 byte(s) in 1 object(s) allocated from:
#0 0x55aab57b85cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7f547b8682e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x55aab56ce2cd (/root/fuzz-targets/target/debug/read_bson+0x9d2cd)
#3 0x55aab56cdb39 (/root/fuzz-targets/target/debug/read_bson+0x9cb39)
#4 0x55aab56cd0d7 (/root/fuzz-targets/target/debug/read_bson+0x9c0d7)
#5 0x55aab56cc2a9 (/root/fuzz-targets/target/debug/read_bson+0x9b2a9)
#6 0x55aab56cabb5 (/root/fuzz-targets/target/debug/read_bson+0x99bb5)
#7 0x55aab56c8c4a (/root/fuzz-targets/target/debug/read_bson+0x97c4a)
#8 0x55aab56c63e5 (/root/fuzz-targets/target/debug/read_bson+0x953e5)
#9 0x55aab56c3b97 (/root/fuzz-targets/target/debug/read_bson+0x92b97)
#10 0x55aab56bfe07 (/root/fuzz-targets/target/debug/read_bson+0x8ee07)
#11 0x55aab56c17c5 (/root/fuzz-targets/target/debug/read_bson+0x907c5)
#12 0x55aab56bc52c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#13 0x7f547ac40b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x55aab57b85cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7f547b8682e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x55aab56ca73b (/root/fuzz-targets/target/debug/read_bson+0x9973b)
#3 0x55aab56c8023 (/root/fuzz-targets/target/debug/read_bson+0x97023)
#4 0x55aab56c8ef3 (/root/fuzz-targets/target/debug/read_bson+0x97ef3)
#5 0x55aab56c6798 (/root/fuzz-targets/target/debug/read_bson+0x95798)
#6 0x55aab56c3f19 (/root/fuzz-targets/target/debug/read_bson+0x92f19)
#7 0x55aab56c0fb0 (/root/fuzz-targets/target/debug/read_bson+0x8ffb0)
#8 0x55aab56bc52c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#9 0x7f547ac40b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 16 byte(s) in 1 object(s) allocated from:
#0 0x55aab57b85cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x55aab56a21e9 (/root/fuzz-targets/target/debug/read_bson+0x711e9)
#2 0x55aab56a3e1e (/root/fuzz-targets/target/debug/read_bson+0x72e1e)
#3 0x55aab56b77b1 (/root/fuzz-targets/target/debug/read_bson+0x867b1)
#4 0x55aab56aa0f8 (/root/fuzz-targets/target/debug/read_bson+0x790f8)
#5 0x55aab56b033d (/root/fuzz-targets/target/debug/read_bson+0x7f33d)
#6 0x55aab56bc2f7 (/root/fuzz-targets/target/debug/read_bson+0x8b2f7)
#7 0x55aab56bd19d (/root/fuzz-targets/target/debug/read_bson+0x8c19d)
#8 0x55aab58954db (/root/fuzz-targets/target/debug/read_bson+0x2644db)
#9 0x55aab56bcc85 (/root/fuzz-targets/target/debug/read_bson+0x8bc85)
#10 0x55aab56bca0a (/root/fuzz-targets/target/debug/read_bson+0x8ba0a)
#11 0x55aab56bdbda (/root/fuzz-targets/target/debug/read_bson+0x8cbda)
#12 0x55aab56e8e5a (/root/fuzz-targets/target/debug/read_bson+0xb7e5a)
#13 0x55aab56e8a86 (/root/fuzz-targets/target/debug/read_bson+0xb7a86)
#14 0x55aab56e9f55 (/root/fuzz-targets/target/debug/read_bson+0xb8f55)
#15 0x55aab56ea25f (/root/fuzz-targets/target/debug/read_bson+0xb925f)
#16 0x55aab56c1fe8 (/root/fuzz-targets/target/debug/read_bson+0x90fe8)
#17 0x55aab56bc52c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#18 0x7f547ac40b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 14 byte(s) in 1 object(s) allocated from:
#0 0x55aab57b85cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7f547b8682e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x55aab56e8a86 (/root/fuzz-targets/target/debug/read_bson+0xb7a86)
#3 0x55aab56e9f55 (/root/fuzz-targets/target/debug/read_bson+0xb8f55)
#4 0x55aab56ea25f (/root/fuzz-targets/target/debug/read_bson+0xb925f)
#5 0x55aab56c1fe8 (/root/fuzz-targets/target/debug/read_bson+0x90fe8)
#6 0x55aab56bc52c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#7 0x7f547ac40b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
SUMMARY: AddressSanitizer: 952 byte(s) leaked in 6 allocation(s).
MS: 1 InsertByte-; base unit: 051d23df2eebee7e067d37ef130f590fb9584de5
0x2a,0xc9,0x2a,0xc9,0x9,0x0,0x0,0x1,0x9,0x0,0x0,0x1,0x29,0x10,
*\xc9*\xc9\x09\x00\x00\x01\x09\x00\x00\x01)\x10
artifact_prefix='./'; Test unit written to ./crash-9a418326483244504e432fb5c6f840b1e1cee49d
Base64: KskqyQkAAAEJAAABKRA=
INFO: Seed: 1287000224
INFO: Loaded 0 modules (0 guards):
Loading corpus dir: /root/fuzz-targets/bson/corpus
Loading corpus dir: /root/fuzz-targets/bson/seeds
INFO: -max_len is not provided, using 316
#0 READ units: 28
#28 INITED cov: 703 corp: 22/1371b exec/s: 0 rss: 317Mb
#95 NEW cov: 709 corp: 23/1383b exec/s: 0 rss: 317Mb L: 12 MS: 2 ChangeBinInt-InsertByte-
#144 NEW cov: 710 corp: 24/1580b exec/s: 0 rss: 317Mb L: 197 MS: 1 InsertRepeatedBytes-
thread '<unnamed>' panicked at 'attempt to multiply with overflow', /root/.cargo/git/checkouts/bson-rs-d2eb1653bef1bbad/ac63df3/src/decoder/mod.rs:172
stack backtrace:
0: 0x5578e087a8b3 - std::sys::imp::backtrace::tracing::imp::unwind_backtrace::h3c67687ba454b78b
at /checkout/src/libstd/sys/unix/backtrace/tracing/gcc_s.rs:49
1: 0x5578e0877294 - std::sys_common::backtrace::_print::h701c2403afe49d2d
at /checkout/src/libstd/sys_common/backtrace.rs:71
2: 0x5578e087be5c - std::panicking::default_hook::{{closure}}::h07b8ee04b5734d1a
at /checkout/src/libstd/sys_common/backtrace.rs:60
at /checkout/src/libstd/panicking.rs:355
3: 0x5578e087ba24 - std::panicking::default_hook::h23eeafbf7c1c05c3
at /checkout/src/libstd/panicking.rs:371
4: 0x5578e087c23b - std::panicking::rust_panic_with_hook::hd0067971b6d1240e
at /checkout/src/libstd/panicking.rs:549
5: 0x5578e087c0c4 - std::panicking::begin_panic::h1fd1f10a3de8f902
at /checkout/src/libstd/panicking.rs:511
6: 0x5578e087c049 - std::panicking::begin_panic_fmt::haa043917b5d6f21b
at /checkout/src/libstd/panicking.rs:495
7: 0x5578e087bfd7 - rust_begin_unwind
at /checkout/src/libstd/panicking.rs:471
8: 0x5578e08884ad - core::panicking::panic_fmt::he9c7f335d160b59d
at /checkout/src/libcore/panicking.rs:69
9: 0x5578e08883e4 - core::panicking::panic::hb790668694ff6b20
at /checkout/src/libcore/panicking.rs:49
10: 0x5578e0699571 - bson::decoder::decode_bson::hc3bcb2a490ef6c84
at /root/.cargo/git/checkouts/bson-rs-d2eb1653bef1bbad/ac63df3/src/decoder/mod.rs:172
11: 0x5578e069d33d - bson::decoder::decode_document::h5ce5ba64b51489c4
at /root/.cargo/git/checkouts/bson-rs-d2eb1653bef1bbad/ac63df3/src/decoder/mod.rs:91
12: 0x5578e06a92f7 - rust_fuzzer_test_input
at /root/fuzz-targets/bson/read_bson.rs:7
13: 0x5578e06aa19d - std::panicking::try::do_call::he049886fc508ac98
at /root/.cargo/git/checkouts/libfuzzer-sys-e07fde05820d7bc6/36a3928/src/lib.rs:13
at /checkout/src/libstd/panicking.rs:454
14: 0x5578e08824db - <unknown>
at /checkout/src/libpanic_abort/lib.rs:40
==2680== ERROR: libFuzzer: deadly signal
#0 0x5578e07b2419 (/root/fuzz-targets/target/debug/read_bson+0x194419)
#1 0x5578e06d4ab3 (/root/fuzz-targets/target/debug/read_bson+0xb6ab3)
#2 0x5578e06d4a01 (/root/fuzz-targets/target/debug/read_bson+0xb6a01)
#3 0x5578e06c934c (/root/fuzz-targets/target/debug/read_bson+0xab34c)
#4 0x7f58dab1188f (/lib/x86_64-linux-gnu/libpthread.so.0+0xf88f)
#5 0x7f58da576066 (/lib/x86_64-linux-gnu/libc.so.6+0x35066)
#6 0x7f58da577447 (/lib/x86_64-linux-gnu/libc.so.6+0x36447)
#7 0x5578e08824e8 (/root/fuzz-targets/target/debug/read_bson+0x2644e8)
NOTE: libFuzzer has rudimentary signal handlers.
Combine libFuzzer with AddressSanitizer or similar for better crash reports.
SUMMARY: libFuzzer: deadly signal
MS: 1 InsertRepeatedBytes-; base unit: 051d23df2eebee7e067d37ef130f590fb9584de5
0x2a,0xc9,0x2a,0xc9,0x9,0x0,0x0,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0x1,0x9,0x0,0x0,0x1,0x10,
*\xc9*\xc9\x09\x00\x00\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\x01\x09\x00\x00\x01\x10
artifact_prefix='./'; Test unit written to ./crash-b583972134e5b2a10d8eb05704cff701c3e7377c
Base64: KskqyQkAAMrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysoBCQAAARA=
=================================================================
==2680==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 768 byte(s) in 1 object(s) allocated from:
#0 0x5578e07a55cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7f58db18a2e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x5578e06b9565 (/root/fuzz-targets/target/debug/read_bson+0x9b565)
#3 0x5578e06b7f61 (/root/fuzz-targets/target/debug/read_bson+0x99f61)
#4 0x5578e06c8abb (/root/fuzz-targets/target/debug/read_bson+0xaaabb)
#5 0x5578e06c8794 (/root/fuzz-targets/target/debug/read_bson+0xaa794)
#6 0x5578e06d2918 (/root/fuzz-targets/target/debug/read_bson+0xb4918)
#7 0x5578e06aedc5 (/root/fuzz-targets/target/debug/read_bson+0x90dc5)
#8 0x5578e06a952c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#9 0x7f58da562b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 101 byte(s) in 1 object(s) allocated from:
#0 0x5578e07a55cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7f58db18a2e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x5578e06d5a86 (/root/fuzz-targets/target/debug/read_bson+0xb7a86)
#3 0x5578e06d6f55 (/root/fuzz-targets/target/debug/read_bson+0xb8f55)
#4 0x5578e06d725f (/root/fuzz-targets/target/debug/read_bson+0xb925f)
#5 0x5578e06aefe8 (/root/fuzz-targets/target/debug/read_bson+0x90fe8)
#6 0x5578e06a952c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#7 0x7f58da562b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 66 byte(s) in 1 object(s) allocated from:
#0 0x5578e07a55cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7f58db18a2e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
Direct leak of 64 byte(s) in 1 object(s) allocated from:
#0 0x5578e07a55cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7f58db18a2e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x5578e06bb2cd (/root/fuzz-targets/target/debug/read_bson+0x9d2cd)
#3 0x5578e06bab39 (/root/fuzz-targets/target/debug/read_bson+0x9cb39)
#4 0x5578e06ba0d7 (/root/fuzz-targets/target/debug/read_bson+0x9c0d7)
#5 0x5578e06b92a9 (/root/fuzz-targets/target/debug/read_bson+0x9b2a9)
#6 0x5578e06b7bb5 (/root/fuzz-targets/target/debug/read_bson+0x99bb5)
#7 0x5578e06b5c4a (/root/fuzz-targets/target/debug/read_bson+0x97c4a)
#8 0x5578e06b33e5 (/root/fuzz-targets/target/debug/read_bson+0x953e5)
#9 0x5578e06b0b97 (/root/fuzz-targets/target/debug/read_bson+0x92b97)
#10 0x5578e06ace07 (/root/fuzz-targets/target/debug/read_bson+0x8ee07)
#11 0x5578e06ae7c5 (/root/fuzz-targets/target/debug/read_bson+0x907c5)
#12 0x5578e06a952c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#13 0x7f58da562b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x5578e07a55cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7f58db18a2e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x5578e06b773b (/root/fuzz-targets/target/debug/read_bson+0x9973b)
#3 0x5578e06b5023 (/root/fuzz-targets/target/debug/read_bson+0x97023)
#4 0x5578e06b5ef3 (/root/fuzz-targets/target/debug/read_bson+0x97ef3)
#5 0x5578e06b3798 (/root/fuzz-targets/target/debug/read_bson+0x95798)
#6 0x5578e06b0f19 (/root/fuzz-targets/target/debug/read_bson+0x92f19)
#7 0x5578e06adfb0 (/root/fuzz-targets/target/debug/read_bson+0x8ffb0)
#8 0x5578e06a952c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#9 0x7f58da562b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Indirect leak of 33 byte(s) in 1 object(s) allocated from:
#0 0x5578e07a55cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x5578e0872cc3 (/root/fuzz-targets/target/debug/read_bson+0x254cc3)
#2 0x5578e0873f4d (/root/fuzz-targets/target/debug/read_bson+0x255f4d)
#3 0x5578e088bcf7 (/root/fuzz-targets/target/debug/read_bson+0x26dcf7)
#4 0x5578e087c02d (/root/fuzz-targets/target/debug/read_bson+0x25e02d)
#5 0x5578e087bfd7 (/root/fuzz-targets/target/debug/read_bson+0x25dfd7)
#6 0x5578e08884ad (/root/fuzz-targets/target/debug/read_bson+0x26a4ad)
#7 0x5578e08883e4 (/root/fuzz-targets/target/debug/read_bson+0x26a3e4)
#8 0x5578e0699571 (/root/fuzz-targets/target/debug/read_bson+0x7b571)
#9 0x5578e069d33d (/root/fuzz-targets/target/debug/read_bson+0x7f33d)
#10 0x5578e06a92f7 (/root/fuzz-targets/target/debug/read_bson+0x8b2f7)
#11 0x5578e06aa19d (/root/fuzz-targets/target/debug/read_bson+0x8c19d)
#12 0x5578e08824db (/root/fuzz-targets/target/debug/read_bson+0x2644db)
#13 0x5578e06a9c85 (/root/fuzz-targets/target/debug/read_bson+0x8bc85)
#14 0x5578e06a9a0a (/root/fuzz-targets/target/debug/read_bson+0x8ba0a)
#15 0x5578e06aabda (/root/fuzz-targets/target/debug/read_bson+0x8cbda)
#16 0x5578e06d5e5a (/root/fuzz-targets/target/debug/read_bson+0xb7e5a)
#17 0x5578e06d5a86 (/root/fuzz-targets/target/debug/read_bson+0xb7a86)
#18 0x5578e06d6f55 (/root/fuzz-targets/target/debug/read_bson+0xb8f55)
#19 0x5578e06d725f (/root/fuzz-targets/target/debug/read_bson+0xb925f)
#20 0x5578e06aefe8 (/root/fuzz-targets/target/debug/read_bson+0x90fe8)
#21 0x5578e06a952c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#22 0x7f58da562b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Indirect leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x5578e07a55cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x5578e087c099 (/root/fuzz-targets/target/debug/read_bson+0x25e099)
#2 0x5578e087c049 (/root/fuzz-targets/target/debug/read_bson+0x25e049)
#3 0x5578e087bfd7 (/root/fuzz-targets/target/debug/read_bson+0x25dfd7)
#4 0x5578e08884ad (/root/fuzz-targets/target/debug/read_bson+0x26a4ad)
#5 0x5578e08883e4 (/root/fuzz-targets/target/debug/read_bson+0x26a3e4)
#6 0x5578e0699571 (/root/fuzz-targets/target/debug/read_bson+0x7b571)
#7 0x5578e069d33d (/root/fuzz-targets/target/debug/read_bson+0x7f33d)
#8 0x5578e06a92f7 (/root/fuzz-targets/target/debug/read_bson+0x8b2f7)
#9 0x5578e06aa19d (/root/fuzz-targets/target/debug/read_bson+0x8c19d)
#10 0x5578e08824db (/root/fuzz-targets/target/debug/read_bson+0x2644db)
#11 0x5578e06a9c85 (/root/fuzz-targets/target/debug/read_bson+0x8bc85)
#12 0x5578e06a9a0a (/root/fuzz-targets/target/debug/read_bson+0x8ba0a)
#13 0x5578e06aabda (/root/fuzz-targets/target/debug/read_bson+0x8cbda)
#14 0x5578e06d5e5a (/root/fuzz-targets/target/debug/read_bson+0xb7e5a)
#15 0x5578e06d5a86 (/root/fuzz-targets/target/debug/read_bson+0xb7a86)
#16 0x5578e06d6f55 (/root/fuzz-targets/target/debug/read_bson+0xb8f55)
#17 0x5578e06d725f (/root/fuzz-targets/target/debug/read_bson+0xb925f)
#18 0x5578e06aefe8 (/root/fuzz-targets/target/debug/read_bson+0x90fe8)
#19 0x5578e06a952c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#20 0x7f58da562b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
SUMMARY: AddressSanitizer: 1080 byte(s) leaked in 7 allocation(s).
MS: 1 InsertRepeatedBytes-; base unit: 051d23df2eebee7e067d37ef130f590fb9584de5
0x2a,0xc9,0x2a,0xc9,0x9,0x0,0x0,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0xca,0x1,0x9,0x0,0x0,0x1,0x10,
*\xc9*\xc9\x09\x00\x00\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\xca\x01\x09\x00\x00\x01\x10
artifact_prefix='./'; Test unit written to ./crash-b583972134e5b2a10d8eb05704cff701c3e7377c
Base64: KskqyQkAAMrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysrKysoBCQAAARA=
INFO: Seed: 2299253775
INFO: Loaded 0 modules (0 guards):
Loading corpus dir: /root/fuzz-targets/bson/corpus
Loading corpus dir: /root/fuzz-targets/bson/seeds
INFO: -max_len is not provided, using 316
#0 READ units: 20
#20 INITED cov: 640 corp: 17/1504b exec/s: 0 rss: 316Mb
thread '<unnamed>' panicked at 'attempt to subtract with overflow', /root/.cargo/git/checkouts/bson-rs-d2eb1653bef1bbad/ac63df3/src/decoder/mod.rs:45
stack backtrace:
0: 0x562a68e3d8b3 - std::sys::imp::backtrace::tracing::imp::unwind_backtrace::h3c67687ba454b78b
at /checkout/src/libstd/sys/unix/backtrace/tracing/gcc_s.rs:49
1: 0x562a68e3a294 - std::sys_common::backtrace::_print::h701c2403afe49d2d
at /checkout/src/libstd/sys_common/backtrace.rs:71
2: 0x562a68e3ee5c - std::panicking::default_hook::{{closure}}::h07b8ee04b5734d1a
at /checkout/src/libstd/sys_common/backtrace.rs:60
at /checkout/src/libstd/panicking.rs:355
3: 0x562a68e3ea24 - std::panicking::default_hook::h23eeafbf7c1c05c3
at /checkout/src/libstd/panicking.rs:371
4: 0x562a68e3f23b - std::panicking::rust_panic_with_hook::hd0067971b6d1240e
at /checkout/src/libstd/panicking.rs:549
5: 0x562a68e3f0c4 - std::panicking::begin_panic::h1fd1f10a3de8f902
at /checkout/src/libstd/panicking.rs:511
6: 0x562a68e3f049 - std::panicking::begin_panic_fmt::haa043917b5d6f21b
at /checkout/src/libstd/panicking.rs:495
7: 0x562a68e3efd7 - rust_begin_unwind
at /checkout/src/libstd/panicking.rs:471
8: 0x562a68e4b4ad - core::panicking::panic_fmt::he9c7f335d160b59d
at /checkout/src/libcore/panicking.rs:69
9: 0x562a68e4b3e4 - core::panicking::panic::hb790668694ff6b20
at /checkout/src/libcore/panicking.rs:49
10: 0x562a68c5d689 - bson::decoder::read_string::h2f14174af25f6162
at /root/.cargo/git/checkouts/bson-rs-d2eb1653bef1bbad/ac63df3/src/decoder/mod.rs:45
11: 0x562a68c59377 - bson::decoder::decode_bson::hc3bcb2a490ef6c84
at /root/.cargo/git/checkouts/bson-rs-d2eb1653bef1bbad/ac63df3/src/decoder/mod.rs:133
12: 0x562a68c6033d - bson::decoder::decode_document::h5ce5ba64b51489c4
at /root/.cargo/git/checkouts/bson-rs-d2eb1653bef1bbad/ac63df3/src/decoder/mod.rs:91
13: 0x562a68c6c2f7 - rust_fuzzer_test_input
at /root/fuzz-targets/bson/read_bson.rs:7
14: 0x562a68c6d19d - std::panicking::try::do_call::he049886fc508ac98
at /root/.cargo/git/checkouts/libfuzzer-sys-e07fde05820d7bc6/36a3928/src/lib.rs:13
at /checkout/src/libstd/panicking.rs:454
15: 0x562a68e454db - <unknown>
at /checkout/src/libpanic_abort/lib.rs:40
==2600== ERROR: libFuzzer: deadly signal
#0 0x562a68d75419 (/root/fuzz-targets/target/debug/read_bson+0x194419)
#1 0x562a68c97ab3 (/root/fuzz-targets/target/debug/read_bson+0xb6ab3)
#2 0x562a68c97a01 (/root/fuzz-targets/target/debug/read_bson+0xb6a01)
#3 0x562a68c8c34c (/root/fuzz-targets/target/debug/read_bson+0xab34c)
#4 0x7ff299ac488f (/lib/x86_64-linux-gnu/libpthread.so.0+0xf88f)
#5 0x7ff299529066 (/lib/x86_64-linux-gnu/libc.so.6+0x35066)
#6 0x7ff29952a447 (/lib/x86_64-linux-gnu/libc.so.6+0x36447)
#7 0x562a68e454e8 (/root/fuzz-targets/target/debug/read_bson+0x2644e8)
NOTE: libFuzzer has rudimentary signal handlers.
Combine libFuzzer with AddressSanitizer or similar for better crash reports.
SUMMARY: libFuzzer: deadly signal
MS: 1 CMP- DE: "\x01\x00\x00\x00\x00\x00\x00\x00"-; base unit: 2658001ead9daf86f324b3358c7ddd65a1fe4b5d
0x13,0x0,0x0,0x0,0x2,0x1,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x66,0x6f,0x6f,0x0,0x13,0x5,0x0,0x0,0x0,
\x13\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x00foo\x00\x13\x05\x00\x00\x00
artifact_prefix='./'; Test unit written to ./crash-0286bce19a4c4ce93ba0a0eaf4c97d4957f859c7
Base64: EwAAAAIBAAAAAAAAAGZvbwATBQAAAA==
=================================================================
==2600==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 768 byte(s) in 1 object(s) allocated from:
#0 0x562a68d685cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7ff29a13d2e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x562a68c7c565 (/root/fuzz-targets/target/debug/read_bson+0x9b565)
#3 0x562a68c7af61 (/root/fuzz-targets/target/debug/read_bson+0x99f61)
#4 0x562a68c8babb (/root/fuzz-targets/target/debug/read_bson+0xaaabb)
#5 0x562a68c8b794 (/root/fuzz-targets/target/debug/read_bson+0xaa794)
#6 0x562a68c95918 (/root/fuzz-targets/target/debug/read_bson+0xb4918)
#7 0x562a68c71dc5 (/root/fuzz-targets/target/debug/read_bson+0x90dc5)
#8 0x562a68c6c52c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#9 0x7ff299515b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 66 byte(s) in 1 object(s) allocated from:
#0 0x562a68d685cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7ff29a13d2e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x65677261742d7a79 (<unknown module>)
Direct leak of 64 byte(s) in 1 object(s) allocated from:
#0 0x562a68d685cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7ff29a13d2e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x562a68c7e2cd (/root/fuzz-targets/target/debug/read_bson+0x9d2cd)
#3 0x562a68c7db39 (/root/fuzz-targets/target/debug/read_bson+0x9cb39)
#4 0x562a68c7d0d7 (/root/fuzz-targets/target/debug/read_bson+0x9c0d7)
#5 0x562a68c7c2a9 (/root/fuzz-targets/target/debug/read_bson+0x9b2a9)
#6 0x562a68c7abb5 (/root/fuzz-targets/target/debug/read_bson+0x99bb5)
#7 0x562a68c78c4a (/root/fuzz-targets/target/debug/read_bson+0x97c4a)
#8 0x562a68c763e5 (/root/fuzz-targets/target/debug/read_bson+0x953e5)
#9 0x562a68c73b97 (/root/fuzz-targets/target/debug/read_bson+0x92b97)
#10 0x562a68c6fe07 (/root/fuzz-targets/target/debug/read_bson+0x8ee07)
#11 0x562a68c717c5 (/root/fuzz-targets/target/debug/read_bson+0x907c5)
#12 0x562a68c6c52c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#13 0x7ff299515b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x562a68d685cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x562a68e3f099 (/root/fuzz-targets/target/debug/read_bson+0x25e099)
#2 0x562a68e3f049 (/root/fuzz-targets/target/debug/read_bson+0x25e049)
#3 0x562a68e3efd7 (/root/fuzz-targets/target/debug/read_bson+0x25dfd7)
#4 0x562a68e4b4ad (/root/fuzz-targets/target/debug/read_bson+0x26a4ad)
#5 0x562a68e4b3e4 (/root/fuzz-targets/target/debug/read_bson+0x26a3e4)
#6 0x562a68c5d689 (/root/fuzz-targets/target/debug/read_bson+0x7c689)
#7 0x562a68c59377 (/root/fuzz-targets/target/debug/read_bson+0x78377)
#8 0x562a68c6033d (/root/fuzz-targets/target/debug/read_bson+0x7f33d)
#9 0x562a68c6c2f7 (/root/fuzz-targets/target/debug/read_bson+0x8b2f7)
#10 0x562a68c6d19d (/root/fuzz-targets/target/debug/read_bson+0x8c19d)
#11 0x562a68e454db (/root/fuzz-targets/target/debug/read_bson+0x2644db)
#12 0x562a68c6cc85 (/root/fuzz-targets/target/debug/read_bson+0x8bc85)
#13 0x562a68c6ca0a (/root/fuzz-targets/target/debug/read_bson+0x8ba0a)
#14 0x562a68c6dbda (/root/fuzz-targets/target/debug/read_bson+0x8cbda)
#15 0x562a68c98e5a (/root/fuzz-targets/target/debug/read_bson+0xb7e5a)
#16 0x562a68c98a86 (/root/fuzz-targets/target/debug/read_bson+0xb7a86)
#17 0x562a68c99f55 (/root/fuzz-targets/target/debug/read_bson+0xb8f55)
#18 0x562a68c9a25f (/root/fuzz-targets/target/debug/read_bson+0xb925f)
#19 0x562a68c71fe8 (/root/fuzz-targets/target/debug/read_bson+0x90fe8)
#20 0x562a68c6c52c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#21 0x7ff299515b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x562a68d685cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7ff29a13d2e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x562a68c7a73b (/root/fuzz-targets/target/debug/read_bson+0x9973b)
#3 0x562a68c78023 (/root/fuzz-targets/target/debug/read_bson+0x97023)
#4 0x562a68c78ef3 (/root/fuzz-targets/target/debug/read_bson+0x97ef3)
#5 0x562a68c76798 (/root/fuzz-targets/target/debug/read_bson+0x95798)
#6 0x562a68c73f19 (/root/fuzz-targets/target/debug/read_bson+0x92f19)
#7 0x562a68c70fb0 (/root/fuzz-targets/target/debug/read_bson+0x8ffb0)
#8 0x562a68c6c52c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#9 0x7ff299515b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 22 byte(s) in 1 object(s) allocated from:
#0 0x562a68d685cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x7ff29a13d2e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x562a68c98a86 (/root/fuzz-targets/target/debug/read_bson+0xb7a86)
#3 0x562a68c99f55 (/root/fuzz-targets/target/debug/read_bson+0xb8f55)
#4 0x562a68c9a25f (/root/fuzz-targets/target/debug/read_bson+0xb925f)
#5 0x562a68c71fe8 (/root/fuzz-targets/target/debug/read_bson+0x90fe8)
#6 0x562a68c6c52c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#7 0x7ff299515b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 4 byte(s) in 1 object(s) allocated from:
#0 0x562a68d685cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x562a68c52a8f (/root/fuzz-targets/target/debug/read_bson+0x71a8f)
#2 0x562a68c5f28f (/root/fuzz-targets/target/debug/read_bson+0x7e28f)
#3 0x562a68c60289 (/root/fuzz-targets/target/debug/read_bson+0x7f289)
#4 0x562a68c6c2f7 (/root/fuzz-targets/target/debug/read_bson+0x8b2f7)
#5 0x562a68c6d19d (/root/fuzz-targets/target/debug/read_bson+0x8c19d)
#6 0x562a68e454db (/root/fuzz-targets/target/debug/read_bson+0x2644db)
#7 0x562a68c6cc85 (/root/fuzz-targets/target/debug/read_bson+0x8bc85)
#8 0x562a68c6ca0a (/root/fuzz-targets/target/debug/read_bson+0x8ba0a)
#9 0x562a68c6dbda (/root/fuzz-targets/target/debug/read_bson+0x8cbda)
#10 0x562a68c98e5a (/root/fuzz-targets/target/debug/read_bson+0xb7e5a)
#11 0x562a68c98a86 (/root/fuzz-targets/target/debug/read_bson+0xb7a86)
#12 0x562a68c99f55 (/root/fuzz-targets/target/debug/read_bson+0xb8f55)
#13 0x562a68c9a25f (/root/fuzz-targets/target/debug/read_bson+0xb925f)
#14 0x562a68c71fe8 (/root/fuzz-targets/target/debug/read_bson+0x90fe8)
#15 0x562a68c6c52c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#16 0x7ff299515b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Indirect leak of 33 byte(s) in 1 object(s) allocated from:
#0 0x562a68d685cf (/root/fuzz-targets/target/debug/read_bson+0x1875cf)
#1 0x562a68e35cc3 (/root/fuzz-targets/target/debug/read_bson+0x254cc3)
#2 0x562a68e36f4d (/root/fuzz-targets/target/debug/read_bson+0x255f4d)
#3 0x562a68e4ecf7 (/root/fuzz-targets/target/debug/read_bson+0x26dcf7)
#4 0x562a68e3f02d (/root/fuzz-targets/target/debug/read_bson+0x25e02d)
#5 0x562a68e3efd7 (/root/fuzz-targets/target/debug/read_bson+0x25dfd7)
#6 0x562a68e4b4ad (/root/fuzz-targets/target/debug/read_bson+0x26a4ad)
#7 0x562a68e4b3e4 (/root/fuzz-targets/target/debug/read_bson+0x26a3e4)
#8 0x562a68c5d689 (/root/fuzz-targets/target/debug/read_bson+0x7c689)
#9 0x562a68c59377 (/root/fuzz-targets/target/debug/read_bson+0x78377)
#10 0x562a68c6033d (/root/fuzz-targets/target/debug/read_bson+0x7f33d)
#11 0x562a68c6c2f7 (/root/fuzz-targets/target/debug/read_bson+0x8b2f7)
#12 0x562a68c6d19d (/root/fuzz-targets/target/debug/read_bson+0x8c19d)
#13 0x562a68e454db (/root/fuzz-targets/target/debug/read_bson+0x2644db)
#14 0x562a68c6cc85 (/root/fuzz-targets/target/debug/read_bson+0x8bc85)
#15 0x562a68c6ca0a (/root/fuzz-targets/target/debug/read_bson+0x8ba0a)
#16 0x562a68c6dbda (/root/fuzz-targets/target/debug/read_bson+0x8cbda)
#17 0x562a68c98e5a (/root/fuzz-targets/target/debug/read_bson+0xb7e5a)
#18 0x562a68c98a86 (/root/fuzz-targets/target/debug/read_bson+0xb7a86)
#19 0x562a68c99f55 (/root/fuzz-targets/target/debug/read_bson+0xb8f55)
#20 0x562a68c9a25f (/root/fuzz-targets/target/debug/read_bson+0xb925f)
#21 0x562a68c71fe8 (/root/fuzz-targets/target/debug/read_bson+0x90fe8)
#22 0x562a68c6c52c (/root/fuzz-targets/target/debug/read_bson+0x8b52c)
#23 0x7ff299515b44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
SUMMARY: AddressSanitizer: 1005 byte(s) leaked in 8 allocation(s).
MS: 1 CMP- DE: "\x01\x00\x00\x00\x00\x00\x00\x00"-; base unit: 2658001ead9daf86f324b3358c7ddd65a1fe4b5d
0x13,0x0,0x0,0x0,0x2,0x1,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x66,0x6f,0x6f,0x0,0x13,0x5,0x0,0x0,0x0,
\x13\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x00foo\x00\x13\x05\x00\x00\x00
artifact_prefix='./'; Test unit written to ./crash-0286bce19a4c4ce93ba0a0eaf4c97d4957f859c7
Base64: EwAAAAIBAAAAAAAAAGZvbwATBQAAAA==
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment