Skip to content

Instantly share code, notes, and snippets.

@killercup
Created March 15, 2017 17:06
Show Gist options
  • Save killercup/8dd9ca721fc29cca5b4c8db51bba75b2 to your computer and use it in GitHub Desktop.
Save killercup/8dd9ca721fc29cca5b4c8db51bba75b2 to your computer and use it in GitHub Desktop.
iso8601 fuzzing
INFO: Seed: 1361645827
INFO: Loaded 0 modules (0 guards):
Loading corpus dir: /root/fuzz-targets/iso8601/corpus
Loading corpus dir: /root/fuzz-targets/iso8601/seeds
INFO: -max_len is not provided, using 64
#0 READ units: 64
#64 INITED cov: 716 corp: 52/665b exec/s: 0 rss: 94Mb
#876 NEW cov: 722 corp: 53/684b exec/s: 0 rss: 95Mb L: 19 MS: 2 EraseBytes-ChangeASCIIInt-
#1200 NEW cov: 727 corp: 54/692b exec/s: 0 rss: 95Mb L: 8 MS: 1 ShuffleBytes-
thread '<unnamed>' panicked at 'called `Result::unwrap()` on an `Err` value: ParseIntError { kind: Empty }', /checkout/src/libcore/result.rs:860
stack backtrace:
0: 0x56234648ff03 - std::sys::imp::backtrace::tracing::imp::unwind_backtrace::h3c67687ba454b78b
at /checkout/src/libstd/sys/unix/backtrace/tracing/gcc_s.rs:49
1: 0x56234648c904 - std::sys_common::backtrace::_print::h701c2403afe49d2d
at /checkout/src/libstd/sys_common/backtrace.rs:71
2: 0x56234649167c - std::panicking::default_hook::{{closure}}::h07b8ee04b5734d1a
at /checkout/src/libstd/sys_common/backtrace.rs:60
at /checkout/src/libstd/panicking.rs:355
3: 0x562346491244 - std::panicking::default_hook::h23eeafbf7c1c05c3
at /checkout/src/libstd/panicking.rs:371
4: 0x562346491a5b - std::panicking::rust_panic_with_hook::hd0067971b6d1240e
at /checkout/src/libstd/panicking.rs:549
5: 0x5623464918e4 - std::panicking::begin_panic::h1fd1f10a3de8f902
at /checkout/src/libstd/panicking.rs:511
6: 0x562346491869 - std::panicking::begin_panic_fmt::haa043917b5d6f21b
at /checkout/src/libstd/panicking.rs:495
7: 0x5623464917f7 - rust_begin_unwind
at /checkout/src/libstd/panicking.rs:471
8: 0x5623464994fd - core::panicking::panic_fmt::he9c7f335d160b59d
at /checkout/src/libcore/panicking.rs:69
9: 0x56234645d0b6 - core::result::unwrap_failed::h05d7dca4e7f436c2
at /checkout/src/libcore/macros.rs:29
10: 0x56234647a738 - iso8601::parsers::millisecond::h97b309f992d6b2d2
at /checkout/src/libcore/result.rs:737
at /root/.cargo/git/checkouts/iso8601-81696ed9d111a6dc/d4618e3/src/helper.rs:10
at /root/.cargo/git/checkouts/iso8601-81696ed9d111a6dc/d4618e3/src/helper.rs:14
at /root/.cargo/git/checkouts/iso8601-81696ed9d111a6dc/d4618e3/src/parsers.rs:156
at /root/.cargo/git/checkouts/iso8601-81696ed9d111a6dc/d4618e3/src/parsers.rs:156
11: 0x56234647c3f1 - iso8601::parsers::parse_time::hb098542da36bb7e8
at /root/.cargo/git/checkouts/iso8601-81696ed9d111a6dc/d4618e3/src/parsers.rs:159
12: 0x56234645e7e4 - iso8601::time::h690a605a47da8a2c
at /root/.cargo/git/checkouts/iso8601-81696ed9d111a6dc/d4618e3/src/lib.rs:120
13: 0x5623463321f8 - rust_fuzzer_test_input
at /root/fuzz-targets/iso8601/read_dates.rs:9
14: 0x56234633333d - std::panicking::try::do_call::he049886fc508ac98
at /root/.cargo/git/checkouts/libfuzzer-sys-e07fde05820d7bc6/36a3928/src/lib.rs:13
at /checkout/src/libstd/panicking.rs:454
15: 0x562346498f2b - <unknown>
at /checkout/src/libpanic_abort/lib.rs:40
==111== ERROR: libFuzzer: deadly signal
#0 0x56234643b5b9 (/root/fuzz-targets/target/debug/read_dates+0x11c5b9)
#1 0x56234635dc53 (/root/fuzz-targets/target/debug/read_dates+0x3ec53)
#2 0x56234635dba1 (/root/fuzz-targets/target/debug/read_dates+0x3eba1)
#3 0x5623463524ec (/root/fuzz-targets/target/debug/read_dates+0x334ec)
#4 0x7f7b468d988f (/lib/x86_64-linux-gnu/libpthread.so.0+0xf88f)
#5 0x7f7b4633e066 (/lib/x86_64-linux-gnu/libc.so.6+0x35066)
#6 0x7f7b4633f447 (/lib/x86_64-linux-gnu/libc.so.6+0x36447)
#7 0x562346498f38 (/root/fuzz-targets/target/debug/read_dates+0x179f38)
NOTE: libFuzzer has rudimentary signal handlers.
Combine libFuzzer with AddressSanitizer or similar for better crash reports.
SUMMARY: libFuzzer: deadly signal
MS: 2 ChangeByte-CrossOver-; base unit: 93d598b3c2c2d1fa9987abe081742c14b4f51a57
0x31,0x36,0x34,0x38,0x30,0x30,0x2e,
164800.
artifact_prefix='./'; Test unit written to ./crash-2fa0ba6ae8eaa3e1e7a5f03fbf2730f0ed3c945a
Base64: MTY0ODAwLg==
=================================================================
==111==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 1536 byte(s) in 1 object(s) allocated from:
#0 0x56234642e76f (/root/fuzz-targets/target/debug/read_dates+0x10f76f)
#1 0x7f7b46f522e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x562346342705 (/root/fuzz-targets/target/debug/read_dates+0x23705)
#3 0x562346341101 (/root/fuzz-targets/target/debug/read_dates+0x22101)
#4 0x562346351c5b (/root/fuzz-targets/target/debug/read_dates+0x32c5b)
#5 0x562346351934 (/root/fuzz-targets/target/debug/read_dates+0x32934)
#6 0x56234635bab8 (/root/fuzz-targets/target/debug/read_dates+0x3cab8)
#7 0x562346337f65 (/root/fuzz-targets/target/debug/read_dates+0x18f65)
#8 0x5623463326cc (/root/fuzz-targets/target/debug/read_dates+0x136cc)
#9 0x7f7b4632ab44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 67 byte(s) in 1 object(s) allocated from:
#0 0x56234642e76f (/root/fuzz-targets/target/debug/read_dates+0x10f76f)
#1 0x7f7b46f522e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
Direct leak of 64 byte(s) in 1 object(s) allocated from:
#0 0x56234642e76f (/root/fuzz-targets/target/debug/read_dates+0x10f76f)
#1 0x7f7b46f522e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x56234634446d (/root/fuzz-targets/target/debug/read_dates+0x2546d)
#3 0x562346343cd9 (/root/fuzz-targets/target/debug/read_dates+0x24cd9)
#4 0x562346343277 (/root/fuzz-targets/target/debug/read_dates+0x24277)
#5 0x562346342449 (/root/fuzz-targets/target/debug/read_dates+0x23449)
#6 0x562346340d55 (/root/fuzz-targets/target/debug/read_dates+0x21d55)
#7 0x56234633edea (/root/fuzz-targets/target/debug/read_dates+0x1fdea)
#8 0x56234633c585 (/root/fuzz-targets/target/debug/read_dates+0x1d585)
#9 0x562346339d37 (/root/fuzz-targets/target/debug/read_dates+0x1ad37)
#10 0x562346335fa7 (/root/fuzz-targets/target/debug/read_dates+0x16fa7)
#11 0x562346337965 (/root/fuzz-targets/target/debug/read_dates+0x18965)
#12 0x5623463326cc (/root/fuzz-targets/target/debug/read_dates+0x136cc)
#13 0x7f7b4632ab44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x56234642e76f (/root/fuzz-targets/target/debug/read_dates+0x10f76f)
#1 0x5623464918b9 (/root/fuzz-targets/target/debug/read_dates+0x1728b9)
#2 0x562346491869 (/root/fuzz-targets/target/debug/read_dates+0x172869)
#3 0x5623464917f7 (/root/fuzz-targets/target/debug/read_dates+0x1727f7)
#4 0x5623464994fd (/root/fuzz-targets/target/debug/read_dates+0x17a4fd)
#5 0x56234645d0b6 (/root/fuzz-targets/target/debug/read_dates+0x13e0b6)
#6 0x56234647a738 (/root/fuzz-targets/target/debug/read_dates+0x15b738)
#7 0x56234647c3f1 (/root/fuzz-targets/target/debug/read_dates+0x15d3f1)
#8 0x56234645e7e4 (/root/fuzz-targets/target/debug/read_dates+0x13f7e4)
#9 0x5623463321f8 (/root/fuzz-targets/target/debug/read_dates+0x131f8)
#10 0x56234633333d (/root/fuzz-targets/target/debug/read_dates+0x1433d)
#11 0x562346498f2b (/root/fuzz-targets/target/debug/read_dates+0x179f2b)
#12 0x562346332e25 (/root/fuzz-targets/target/debug/read_dates+0x13e25)
#13 0x562346332baa (/root/fuzz-targets/target/debug/read_dates+0x13baa)
#14 0x562346333d7a (/root/fuzz-targets/target/debug/read_dates+0x14d7a)
#15 0x56234635effa (/root/fuzz-targets/target/debug/read_dates+0x3fffa)
#16 0x56234635ec26 (/root/fuzz-targets/target/debug/read_dates+0x3fc26)
#17 0x5623463600f5 (/root/fuzz-targets/target/debug/read_dates+0x410f5)
#18 0x5623463603ff (/root/fuzz-targets/target/debug/read_dates+0x413ff)
#19 0x562346338188 (/root/fuzz-targets/target/debug/read_dates+0x19188)
#20 0x5623463326cc (/root/fuzz-targets/target/debug/read_dates+0x136cc)
#21 0x7f7b4632ab44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x56234642e76f (/root/fuzz-targets/target/debug/read_dates+0x10f76f)
#1 0x7f7b46f522e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x5623463408db (/root/fuzz-targets/target/debug/read_dates+0x218db)
#3 0x56234633e1c3 (/root/fuzz-targets/target/debug/read_dates+0x1f1c3)
#4 0x56234633f093 (/root/fuzz-targets/target/debug/read_dates+0x20093)
#5 0x56234633c938 (/root/fuzz-targets/target/debug/read_dates+0x1d938)
#6 0x56234633a0b9 (/root/fuzz-targets/target/debug/read_dates+0x1b0b9)
#7 0x562346337150 (/root/fuzz-targets/target/debug/read_dates+0x18150)
#8 0x5623463326cc (/root/fuzz-targets/target/debug/read_dates+0x136cc)
#9 0x7f7b4632ab44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 7 byte(s) in 1 object(s) allocated from:
#0 0x56234642e76f (/root/fuzz-targets/target/debug/read_dates+0x10f76f)
#1 0x7f7b46f522e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x56234635ec26 (/root/fuzz-targets/target/debug/read_dates+0x3fc26)
#3 0x5623463600f5 (/root/fuzz-targets/target/debug/read_dates+0x410f5)
#4 0x5623463603ff (/root/fuzz-targets/target/debug/read_dates+0x413ff)
#5 0x562346338188 (/root/fuzz-targets/target/debug/read_dates+0x19188)
#6 0x5623463326cc (/root/fuzz-targets/target/debug/read_dates+0x136cc)
#7 0x7f7b4632ab44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Indirect leak of 86 byte(s) in 1 object(s) allocated from:
#0 0x56234642eb50 (/root/fuzz-targets/target/debug/read_dates+0x10fb50)
#1 0x562346489484 (/root/fuzz-targets/target/debug/read_dates+0x16a484)
#2 0x56234648a4dd (/root/fuzz-targets/target/debug/read_dates+0x16b4dd)
#3 0x56234649b391 (/root/fuzz-targets/target/debug/read_dates+0x17c391)
#4 0x56234649184d (/root/fuzz-targets/target/debug/read_dates+0x17284d)
#5 0x5623464917f7 (/root/fuzz-targets/target/debug/read_dates+0x1727f7)
#6 0x5623464994fd (/root/fuzz-targets/target/debug/read_dates+0x17a4fd)
#7 0x56234645d0b6 (/root/fuzz-targets/target/debug/read_dates+0x13e0b6)
#8 0x56234647a738 (/root/fuzz-targets/target/debug/read_dates+0x15b738)
#9 0x56234647c3f1 (/root/fuzz-targets/target/debug/read_dates+0x15d3f1)
#10 0x56234645e7e4 (/root/fuzz-targets/target/debug/read_dates+0x13f7e4)
#11 0x5623463321f8 (/root/fuzz-targets/target/debug/read_dates+0x131f8)
#12 0x56234633333d (/root/fuzz-targets/target/debug/read_dates+0x1433d)
#13 0x562346498f2b (/root/fuzz-targets/target/debug/read_dates+0x179f2b)
#14 0x562346332e25 (/root/fuzz-targets/target/debug/read_dates+0x13e25)
#15 0x562346332baa (/root/fuzz-targets/target/debug/read_dates+0x13baa)
#16 0x562346333d7a (/root/fuzz-targets/target/debug/read_dates+0x14d7a)
#17 0x56234635effa (/root/fuzz-targets/target/debug/read_dates+0x3fffa)
#18 0x56234635ec26 (/root/fuzz-targets/target/debug/read_dates+0x3fc26)
#19 0x5623463600f5 (/root/fuzz-targets/target/debug/read_dates+0x410f5)
#20 0x5623463603ff (/root/fuzz-targets/target/debug/read_dates+0x413ff)
#21 0x562346338188 (/root/fuzz-targets/target/debug/read_dates+0x19188)
#22 0x5623463326cc (/root/fuzz-targets/target/debug/read_dates+0x136cc)
#23 0x7f7b4632ab44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
SUMMARY: AddressSanitizer: 1808 byte(s) leaked in 7 allocation(s).
MS: 2 ChangeByte-CrossOver-; base unit: 93d598b3c2c2d1fa9987abe081742c14b4f51a57
0x31,0x36,0x34,0x38,0x30,0x30,0x2e,
164800.
artifact_prefix='./'; Test unit written to ./crash-2fa0ba6ae8eaa3e1e7a5f03fbf2730f0ed3c945a
Base64: MTY0ODAwLg==
INFO: Seed: 1676444205
INFO: Loaded 0 modules (0 guards):
Loading corpus dir: /root/fuzz-targets/iso8601/corpus
Loading corpus dir: /root/fuzz-targets/iso8601/seeds
INFO: -max_len is not provided, using 64
#0 READ units: 68
#68 INITED cov: 729 corp: 55/709b exec/s: 0 rss: 95Mb
#120 NEW cov: 731 corp: 56/722b exec/s: 0 rss: 95Mb L: 13 MS: 2 EraseBytes-ChangeASCIIInt-
#1509 NEW cov: 735 corp: 57/730b exec/s: 0 rss: 95Mb L: 8 MS: 1 ChangeBinInt-
#1746 NEW cov: 736 corp: 58/737b exec/s: 0 rss: 95Mb L: 7 MS: 3 CrossOver-EraseBytes-EraseBytes-
#2834 NEW cov: 737 corp: 59/744b exec/s: 0 rss: 95Mb L: 7 MS: 1 EraseBytes-
#5094 NEW cov: 738 corp: 60/751b exec/s: 0 rss: 102Mb L: 7 MS: 1 ChangeASCIIInt-
thread '<unnamed>' panicked at 'called `Result::unwrap()` on an `Err` value: ParseIntError { kind: Overflow }', /checkout/src/libcore/result.rs:860
stack backtrace:
0: 0x55ee76fa5f03 - std::sys::imp::backtrace::tracing::imp::unwind_backtrace::h3c67687ba454b78b
at /checkout/src/libstd/sys/unix/backtrace/tracing/gcc_s.rs:49
1: 0x55ee76fa2904 - std::sys_common::backtrace::_print::h701c2403afe49d2d
at /checkout/src/libstd/sys_common/backtrace.rs:71
2: 0x55ee76fa767c - std::panicking::default_hook::{{closure}}::h07b8ee04b5734d1a
at /checkout/src/libstd/sys_common/backtrace.rs:60
at /checkout/src/libstd/panicking.rs:355
3: 0x55ee76fa7244 - std::panicking::default_hook::h23eeafbf7c1c05c3
at /checkout/src/libstd/panicking.rs:371
4: 0x55ee76fa7a5b - std::panicking::rust_panic_with_hook::hd0067971b6d1240e
at /checkout/src/libstd/panicking.rs:549
5: 0x55ee76fa78e4 - std::panicking::begin_panic::h1fd1f10a3de8f902
at /checkout/src/libstd/panicking.rs:511
6: 0x55ee76fa7869 - std::panicking::begin_panic_fmt::haa043917b5d6f21b
at /checkout/src/libstd/panicking.rs:495
7: 0x55ee76fa77f7 - rust_begin_unwind
at /checkout/src/libstd/panicking.rs:471
8: 0x55ee76faf4fd - core::panicking::panic_fmt::he9c7f335d160b59d
at /checkout/src/libcore/panicking.rs:69
9: 0x55ee76f730b6 - core::result::unwrap_failed::h05d7dca4e7f436c2
at /checkout/src/libcore/macros.rs:29
10: 0x55ee76f90738 - iso8601::parsers::millisecond::h97b309f992d6b2d2
at /checkout/src/libcore/result.rs:737
at /root/.cargo/git/checkouts/iso8601-81696ed9d111a6dc/d4618e3/src/helper.rs:10
at /root/.cargo/git/checkouts/iso8601-81696ed9d111a6dc/d4618e3/src/helper.rs:14
at /root/.cargo/git/checkouts/iso8601-81696ed9d111a6dc/d4618e3/src/parsers.rs:156
at /root/.cargo/git/checkouts/iso8601-81696ed9d111a6dc/d4618e3/src/parsers.rs:156
11: 0x55ee76f923f1 - iso8601::parsers::parse_time::hb098542da36bb7e8
at /root/.cargo/git/checkouts/iso8601-81696ed9d111a6dc/d4618e3/src/parsers.rs:159
12: 0x55ee76f747e4 - iso8601::time::h690a605a47da8a2c
at /root/.cargo/git/checkouts/iso8601-81696ed9d111a6dc/d4618e3/src/lib.rs:120
13: 0x55ee76e481f8 - rust_fuzzer_test_input
at /root/fuzz-targets/iso8601/read_dates.rs:9
14: 0x55ee76e4933d - std::panicking::try::do_call::he049886fc508ac98
at /root/.cargo/git/checkouts/libfuzzer-sys-e07fde05820d7bc6/36a3928/src/lib.rs:13
at /checkout/src/libstd/panicking.rs:454
15: 0x55ee76faef2b - <unknown>
at /checkout/src/libpanic_abort/lib.rs:40
==117== ERROR: libFuzzer: deadly signal
#0 0x55ee76f515b9 (/root/fuzz-targets/target/debug/read_dates+0x11c5b9)
#1 0x55ee76e73c53 (/root/fuzz-targets/target/debug/read_dates+0x3ec53)
#2 0x55ee76e73ba1 (/root/fuzz-targets/target/debug/read_dates+0x3eba1)
#3 0x55ee76e684ec (/root/fuzz-targets/target/debug/read_dates+0x334ec)
#4 0x7f95000ce88f (/lib/x86_64-linux-gnu/libpthread.so.0+0xf88f)
#5 0x7f94ffb33066 (/lib/x86_64-linux-gnu/libc.so.6+0x35066)
#6 0x7f94ffb34447 (/lib/x86_64-linux-gnu/libc.so.6+0x36447)
#7 0x55ee76faef38 (/root/fuzz-targets/target/debug/read_dates+0x179f38)
NOTE: libFuzzer has rudimentary signal handlers.
Combine libFuzzer with AddressSanitizer or similar for better crash reports.
SUMMARY: libFuzzer: deadly signal
MS: 1 CrossOver-; base unit: 12dbfce30c8cfaf47501196d7673ef68c151373c
0x30,0x34,0x3a,0x30,0x35,0x3a,0x30,0x36,0x2e,0x31,0x32,0x32,0x36,0x30,0x30,0x31,0x30,0x31,0x35,0x36,0x33,0x32,0x29,0x2a,0x34,0x35,0x30,
04:05:06.1226001015632)*450
artifact_prefix='./'; Test unit written to ./crash-e32f320295e32f5785650a1849ca571a6aa74853
Base64: MDQ6MDU6MDYuMTIyNjAwMTAxNTYzMikqNDUw
=================================================================
==117==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 3072 byte(s) in 1 object(s) allocated from:
#0 0x55ee76f4476f (/root/fuzz-targets/target/debug/read_dates+0x10f76f)
#1 0x7f95007472e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x55ee76e58705 (/root/fuzz-targets/target/debug/read_dates+0x23705)
#3 0x55ee76e57101 (/root/fuzz-targets/target/debug/read_dates+0x22101)
#4 0x55ee76e67c5b (/root/fuzz-targets/target/debug/read_dates+0x32c5b)
#5 0x55ee76e67934 (/root/fuzz-targets/target/debug/read_dates+0x32934)
#6 0x55ee76e71ab8 (/root/fuzz-targets/target/debug/read_dates+0x3cab8)
#7 0x55ee76e4df65 (/root/fuzz-targets/target/debug/read_dates+0x18f65)
#8 0x55ee76e486cc (/root/fuzz-targets/target/debug/read_dates+0x136cc)
#9 0x7f94ffb1fb44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 67 byte(s) in 1 object(s) allocated from:
#0 0x55ee76f4476f (/root/fuzz-targets/target/debug/read_dates+0x10f76f)
#1 0x7f95007472e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
Direct leak of 64 byte(s) in 1 object(s) allocated from:
#0 0x55ee76f4476f (/root/fuzz-targets/target/debug/read_dates+0x10f76f)
#1 0x7f95007472e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x55ee76e5a46d (/root/fuzz-targets/target/debug/read_dates+0x2546d)
#3 0x55ee76e59cd9 (/root/fuzz-targets/target/debug/read_dates+0x24cd9)
#4 0x55ee76e59277 (/root/fuzz-targets/target/debug/read_dates+0x24277)
#5 0x55ee76e58449 (/root/fuzz-targets/target/debug/read_dates+0x23449)
#6 0x55ee76e56d55 (/root/fuzz-targets/target/debug/read_dates+0x21d55)
#7 0x55ee76e54dea (/root/fuzz-targets/target/debug/read_dates+0x1fdea)
#8 0x55ee76e52585 (/root/fuzz-targets/target/debug/read_dates+0x1d585)
#9 0x55ee76e4fd37 (/root/fuzz-targets/target/debug/read_dates+0x1ad37)
#10 0x55ee76e4bfa7 (/root/fuzz-targets/target/debug/read_dates+0x16fa7)
#11 0x55ee76e4d965 (/root/fuzz-targets/target/debug/read_dates+0x18965)
#12 0x55ee76e486cc (/root/fuzz-targets/target/debug/read_dates+0x136cc)
#13 0x7f94ffb1fb44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 27 byte(s) in 1 object(s) allocated from:
#0 0x55ee76f4476f (/root/fuzz-targets/target/debug/read_dates+0x10f76f)
#1 0x7f95007472e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x55ee76e74c26 (/root/fuzz-targets/target/debug/read_dates+0x3fc26)
#3 0x55ee76e760f5 (/root/fuzz-targets/target/debug/read_dates+0x410f5)
#4 0x55ee76e763ff (/root/fuzz-targets/target/debug/read_dates+0x413ff)
#5 0x55ee76e4e188 (/root/fuzz-targets/target/debug/read_dates+0x19188)
#6 0x55ee76e486cc (/root/fuzz-targets/target/debug/read_dates+0x136cc)
#7 0x7f94ffb1fb44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x55ee76f4476f (/root/fuzz-targets/target/debug/read_dates+0x10f76f)
#1 0x7f95007472e7 (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x5f2e7)
#2 0x55ee76e568db (/root/fuzz-targets/target/debug/read_dates+0x218db)
#3 0x55ee76e541c3 (/root/fuzz-targets/target/debug/read_dates+0x1f1c3)
#4 0x55ee76e55093 (/root/fuzz-targets/target/debug/read_dates+0x20093)
#5 0x55ee76e52938 (/root/fuzz-targets/target/debug/read_dates+0x1d938)
#6 0x55ee76e500b9 (/root/fuzz-targets/target/debug/read_dates+0x1b0b9)
#7 0x55ee76e4d150 (/root/fuzz-targets/target/debug/read_dates+0x18150)
#8 0x55ee76e486cc (/root/fuzz-targets/target/debug/read_dates+0x136cc)
#9 0x7f94ffb1fb44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Direct leak of 24 byte(s) in 1 object(s) allocated from:
#0 0x55ee76f4476f (/root/fuzz-targets/target/debug/read_dates+0x10f76f)
#1 0x55ee76fa78b9 (/root/fuzz-targets/target/debug/read_dates+0x1728b9)
#2 0x55ee76fa7869 (/root/fuzz-targets/target/debug/read_dates+0x172869)
#3 0x55ee76fa77f7 (/root/fuzz-targets/target/debug/read_dates+0x1727f7)
#4 0x55ee76faf4fd (/root/fuzz-targets/target/debug/read_dates+0x17a4fd)
#5 0x55ee76f730b6 (/root/fuzz-targets/target/debug/read_dates+0x13e0b6)
#6 0x55ee76f90738 (/root/fuzz-targets/target/debug/read_dates+0x15b738)
#7 0x55ee76f923f1 (/root/fuzz-targets/target/debug/read_dates+0x15d3f1)
#8 0x55ee76f747e4 (/root/fuzz-targets/target/debug/read_dates+0x13f7e4)
#9 0x55ee76e481f8 (/root/fuzz-targets/target/debug/read_dates+0x131f8)
#10 0x55ee76e4933d (/root/fuzz-targets/target/debug/read_dates+0x1433d)
#11 0x55ee76faef2b (/root/fuzz-targets/target/debug/read_dates+0x179f2b)
#12 0x55ee76e48e25 (/root/fuzz-targets/target/debug/read_dates+0x13e25)
#13 0x55ee76e48baa (/root/fuzz-targets/target/debug/read_dates+0x13baa)
#14 0x55ee76e49d7a (/root/fuzz-targets/target/debug/read_dates+0x14d7a)
#15 0x55ee76e74ffa (/root/fuzz-targets/target/debug/read_dates+0x3fffa)
#16 0x55ee76e74c26 (/root/fuzz-targets/target/debug/read_dates+0x3fc26)
#17 0x55ee76e760f5 (/root/fuzz-targets/target/debug/read_dates+0x410f5)
#18 0x55ee76e763ff (/root/fuzz-targets/target/debug/read_dates+0x413ff)
#19 0x55ee76e4e188 (/root/fuzz-targets/target/debug/read_dates+0x19188)
#20 0x55ee76e486cc (/root/fuzz-targets/target/debug/read_dates+0x136cc)
#21 0x7f94ffb1fb44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
Indirect leak of 86 byte(s) in 1 object(s) allocated from:
#0 0x55ee76f44b50 (/root/fuzz-targets/target/debug/read_dates+0x10fb50)
#1 0x55ee76f9f484 (/root/fuzz-targets/target/debug/read_dates+0x16a484)
#2 0x55ee76fa04dd (/root/fuzz-targets/target/debug/read_dates+0x16b4dd)
#3 0x55ee76fb1391 (/root/fuzz-targets/target/debug/read_dates+0x17c391)
#4 0x55ee76fa784d (/root/fuzz-targets/target/debug/read_dates+0x17284d)
#5 0x55ee76fa77f7 (/root/fuzz-targets/target/debug/read_dates+0x1727f7)
#6 0x55ee76faf4fd (/root/fuzz-targets/target/debug/read_dates+0x17a4fd)
#7 0x55ee76f730b6 (/root/fuzz-targets/target/debug/read_dates+0x13e0b6)
#8 0x55ee76f90738 (/root/fuzz-targets/target/debug/read_dates+0x15b738)
#9 0x55ee76f923f1 (/root/fuzz-targets/target/debug/read_dates+0x15d3f1)
#10 0x55ee76f747e4 (/root/fuzz-targets/target/debug/read_dates+0x13f7e4)
#11 0x55ee76e481f8 (/root/fuzz-targets/target/debug/read_dates+0x131f8)
#12 0x55ee76e4933d (/root/fuzz-targets/target/debug/read_dates+0x1433d)
#13 0x55ee76faef2b (/root/fuzz-targets/target/debug/read_dates+0x179f2b)
#14 0x55ee76e48e25 (/root/fuzz-targets/target/debug/read_dates+0x13e25)
#15 0x55ee76e48baa (/root/fuzz-targets/target/debug/read_dates+0x13baa)
#16 0x55ee76e49d7a (/root/fuzz-targets/target/debug/read_dates+0x14d7a)
#17 0x55ee76e74ffa (/root/fuzz-targets/target/debug/read_dates+0x3fffa)
#18 0x55ee76e74c26 (/root/fuzz-targets/target/debug/read_dates+0x3fc26)
#19 0x55ee76e760f5 (/root/fuzz-targets/target/debug/read_dates+0x410f5)
#20 0x55ee76e763ff (/root/fuzz-targets/target/debug/read_dates+0x413ff)
#21 0x55ee76e4e188 (/root/fuzz-targets/target/debug/read_dates+0x19188)
#22 0x55ee76e486cc (/root/fuzz-targets/target/debug/read_dates+0x136cc)
#23 0x7f94ffb1fb44 (/lib/x86_64-linux-gnu/libc.so.6+0x21b44)
SUMMARY: AddressSanitizer: 3364 byte(s) leaked in 7 allocation(s).
MS: 1 CrossOver-; base unit: 12dbfce30c8cfaf47501196d7673ef68c151373c
0x30,0x34,0x3a,0x30,0x35,0x3a,0x30,0x36,0x2e,0x31,0x32,0x32,0x36,0x30,0x30,0x31,0x30,0x31,0x35,0x36,0x33,0x32,0x29,0x2a,0x34,0x35,0x30,
04:05:06.1226001015632)*450
artifact_prefix='./'; Test unit written to ./crash-e32f320295e32f5785650a1849ca571a6aa74853
Base64: MDQ6MDU6MDYuMTIyNjAwMTAxNTYzMikqNDUw
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment