Skip to content

Instantly share code, notes, and snippets.

@sayrer
Created April 2, 2021 19:46
Show Gist options
  • Save sayrer/1c8bb7b1f1eb1559fb9d5ed93af842e4 to your computer and use it in GitHub Desktop.
Save sayrer/1c8bb7b1f1eb1559fb9d5ed93af842e4 to your computer and use it in GitHub Desktop.
rustls fuzzer error
#1037 NEW cov: 1052 ft: 1304 corp: 104/46Kb lim: 4673 exec/s: 0 rss: 54Mb L: 67/4673 MS: 1 InsertByte-
thread '<unnamed>' panicked at 'assertion failed: `(left == right)`
left: `[22, 3, 3, 0, 61, 2, 0, 0, 57, 3, 131, 171, 190, 6, 44, 207, 146, 134, 173, 2, 80, 54, 227, 19, 164, 138, 158, 225, 58, 30, 53, 130, 187, 17, 140, 108, 19, 62, 178, 31, 124, 179, 189, 0, 192, 47, 0, 0, 17, 255, 1, 0, 1, 0, 0, 11, 0, 4, 3, 0, 1, 2, 0, 35, 0, 0]`,
right: `[22, 3, 3, 0, 61, 2, 0, 0, 57, 3, 131, 171, 190, 6, 44, 207, 146, 134, 173, 2, 80, 54, 227, 19, 164, 138, 158, 225, 58, 30, 53, 130, 187, 17, 140, 108, 19, 62, 178, 31, 124, 179, 189, 48, 192, 47, 0, 0, 17, 255, 1, 0, 1, 0, 0, 11, 0, 4, 3, 0, 1, 2, 0, 35, 0, 0]`', fuzzers/message.rs:15:9
note: run with `RUST_BACKTRACE=1` environment variable to display a backtrace
==5268== ERROR: libFuzzer: deadly signal
#0 0x555807294171 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x1cf171)
#1 0x5558076c54d6 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x6004d6)
#2 0x5558076e5d86 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x620d86)
#3 0x7ff55b3cc03f (/lib/x86_64-linux-gnu/libc.so.6+0x3f03f)
#4 0x7ff55b3cbfb6 (/lib/x86_64-linux-gnu/libc.so.6+0x3efb6)
#5 0x7ff55b3cd920 (/lib/x86_64-linux-gnu/libc.so.6+0x40920)
#6 0x555807733919 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x66e919)
#7 0x55580720cd78 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x147d78)
#8 0x5558076c732b (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x60232b)
#9 0x55580772347f (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x65e47f)
#10 0x555807723056 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x65e056)
#11 0x55580771f60b (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x65a60b)
#12 0x555807722fb8 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x65dfb8)
#13 0x55580720f450 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x14a450)
#14 0x55580778bbf7 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x6c6bf7)
#15 0x5558072047f0 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x13f7f0)
#16 0x5558072c7b77 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x202b77)
#17 0x5558076c7370 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x602370)
#18 0x5558076c6fcf (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x601fcf)
#19 0x5558076e6298 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x621298)
#20 0x5558076ece94 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x627e94)
#21 0x5558076eeb5a (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x629b5a)
#22 0x5558076efc37 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x62ac37)
#23 0x5558076b4985 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x5ef985)
#24 0x55580720fc02 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x14ac02)
#25 0x7ff55b3aebf6 (/lib/x86_64-linux-gnu/libc.so.6+0x21bf6)
#26 0x55580720fdb9 (/home/runner/work/rustls/rustls/fuzz/target/x86_64-unknown-linux-gnu/release/message+0x14adb9)
NOTE: libFuzzer has rudimentary signal handlers.
Combine libFuzzer with AddressSanitizer or similar for better crash reports.
SUMMARY: libFuzzer: deadly signal
MS: 1 ChangeByte-; base unit: 35d0766631d4bb4bf03695de4fb0330f9c065aed
0x16,0x3,0x3,0x0,0x3d,0x2,0x0,0x0,0x39,0x3,0x83,0xab,0xbe,0x6,0x2c,0xcf,0x92,0x86,0xad,0x2,0x50,0x36,0xe3,0x13,0xa4,0x8a,0x9e,0xe1,0x3a,0x1e,0x35,0x82,0xbb,0x11,0x8c,0x6c,0x13,0x3e,0xb2,0x1f,0x7c,0xb3,0xbd,0x30,0xc0,0x2f,0x0,0x0,0x11,0xff,0x1,0x0,0x1,0x0,0x0,0xb,0x0,0x4,0x3,0x0,0x1,0x2,0x0,0x23,0x0,0x0,
\x16\x03\x03\x00=\x02\x00\x009\x03\x83\xab\xbe\x06,\xcf\x92\x86\xad\x02P6\xe3\x13\xa4\x8a\x9e\xe1:\x1e5\x82\xbb\x11\x8cl\x13>\xb2\x1f|\xb3\xbd0\xc0/\x00\x00\x11\xff\x01\x00\x01\x00\x00\x0b\x00\x04\x03\x00\x01\x02\x00#\x00\x00
artifact_prefix='/home/runner/work/rustls/rustls/fuzz/artifacts/message/'; Test unit written to /home/runner/work/rustls/rustls/fuzz/artifacts/message/crash-4993268a5f6dc6a417b8522f81e44b26e681422c
Base64: FgMDAD0CAAA5A4OrvgYsz5KGrQJQNuMTpIqe4ToeNYK7EYxsEz6yH3yzvTDALwAAEf8BAAEAAAsABAMAAQIAIwAA
────────────────────────────────────────────────────────────────────────────────
Failing input:
fuzz/artifacts/message/crash-4993268a5f6dc6a417b8522f81e44b26e681422c
Reproduce with:
cargo fuzz run message fuzz/artifacts/message/crash-4993268a5f6dc6a417b8522f81e44b26e681422c
Minimize test case with:
cargo fuzz tmin message fuzz/artifacts/message/crash-4993268a5f6dc6a417b8522f81e44b26e681422c
────────────────────────────────────────────────────────────────────────────────
Error: Fuzz target exited with exit status: 77
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment