google / oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.
https://google.github.io/oss-fuzz
Apache License 2.0
10.27k stars 2.19k forks source link

New project not being run #10717

Closed jessa0 closed 1 year ago

jessa0 commented 1 year ago

I added a new project, mp4san, 2 weeks ago in #10626, and the fuzzing build logs are successful, but my coverage builds are failing with:

Step #5: [/corpus/sanitize.zip]
Step #5:   End-of-central-directory signature not found.  Either this file is not
Step #5:   a zipfile, or it constitutes one disk of a multi-part archive.  In the
Step #5:   latter case the central directory and zipfile comment will be found on
Step #5:   the last disk(s) of this archive.
Step #5: unzip:  cannot find zipfile directory in one of /corpus/sanitize.zip or
Step #5:         /corpus/sanitize.zip.zip, and cannot find /corpus/sanitize.zip.ZIP, period.
Step #5: Failed to unpack the corpus for sanitize. This usually means that corpus backup for a particular fuzz target does not exist. If a fuzz target was added in the last 24 hours, please wait one more day. Otherwise, something is wrong with the fuzz target or the infrastructure, and corpus pruning task does not finish successfully.

It seems like the mp4san fuzzer is simply not being scheduled to run. Indeed, I see no corpus present on the server:

$ gsutil ls gs://mp4san-corpus.clusterfuzz-external.appspot.com/

On the oss-fuzz dashboard, the fuzzing stats, crash stats, and coverage all return Got error with status: 404. No stats.

I cannot reproduce any failures locally on x86_64 by following the recommended instructions. Running a fuzzing build and then coverage build locally shows good coverage:

$ python3 infra/helper.py build_image mp4san
Output ``` Pull latest base images (compiler/runtime)? (y/N): y INFO:__main__:Pulling latest base images... INFO:__main__:Running: docker pull gcr.io/oss-fuzz-base/base-image Using default tag: latest latest: Pulling from oss-fuzz-base/base-image b549f31133a9: Pull complete 627d50b8f67b: Pull complete e17202a6e3f2: Pull complete Digest: sha256:299065722759cd22b8cf36d6d86259e78d24b29bd79decc2165e0ae05fbb2977 Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-image:latest gcr.io/oss-fuzz-base/base-image:latest INFO:__main__:Running: docker pull gcr.io/oss-fuzz-base/base-clang Using default tag: latest latest: Pulling from oss-fuzz-base/base-clang b549f31133a9: Already exists 627d50b8f67b: Already exists e17202a6e3f2: Already exists 1fbec69ba629: Pull complete 124395550486: Pull complete 9bc15b21afd9: Pull complete f31dc43c12e0: Pull complete 69401553ab17: Pull complete Digest: sha256:74b35ca2001b5e3b0727e7b80b8c503ee8c6ca74bd7d65ac3f545ca55aba1ea4 Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-clang:latest gcr.io/oss-fuzz-base/base-clang:latest INFO:__main__:Running: docker pull gcr.io/oss-fuzz-base/base-builder Using default tag: latest latest: Pulling from oss-fuzz-base/base-builder b549f31133a9: Already exists 627d50b8f67b: Already exists e17202a6e3f2: Already exists 1fbec69ba629: Already exists 124395550486: Already exists 9bc15b21afd9: Already exists f31dc43c12e0: Already exists 69401553ab17: Already exists 7839c15011a5: Pull complete 26d254380945: Pull complete 33b9dcd2b162: Pull complete e21e5f316077: Pull complete 3940cadad868: Pull complete f2fd8876ae20: Pull complete 5fa2ae7b8c1b: Pull complete 2a67f8ff25c7: Pull complete da7a44fbd8e6: Pull complete 40d421e1b365: Pull complete edf76d7b1fb5: Pull complete 2bf1c1c1bd21: Pull complete 67b8233154e9: Pull complete 413320361f33: Pull complete b956895497c2: Pull complete 79caf4fd79f6: Pull complete cda35e5c499d: Pull complete 35743947e830: Pull complete 1e89038d0640: Pull complete Digest: sha256:f8d5948b21c96022717fa9ef075145ea58c84c348411a66d2374ec40d4bb19df Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest gcr.io/oss-fuzz-base/base-builder:latest INFO:__main__:Running: docker pull gcr.io/oss-fuzz-base/base-runner Using default tag: latest latest: Pulling from oss-fuzz-base/base-runner b549f31133a9: Already exists 627d50b8f67b: Already exists e17202a6e3f2: Already exists e68a8abfb51b: Pull complete 9d3fb91ab09e: Pull complete 41233836a261: Pull complete 87ddd2f44603: Pull complete 3d92e4b440de: Pull complete 141ab482c8b8: Pull complete a182de1d97f5: Pull complete e7e38d841420: Pull complete 0940e5b05e9d: Pull complete 1601757d56ad: Pull complete 0d19d02fba8c: Pull complete 055aa7e6f56e: Pull complete 69fd7dbc8919: Pull complete c2d082f74bfd: Pull complete Digest: sha256:e2af45c302ad5ebc54560121255852d3daa6dfc8c611c06290d8fedf7ab8c45e Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest gcr.io/oss-fuzz-base/base-runner:latest INFO:__main__:Running: docker pull gcr.io/oss-fuzz-base/base-runner-debug Using default tag: latest latest: Pulling from oss-fuzz-base/base-runner-debug b549f31133a9: Already exists 627d50b8f67b: Already exists e17202a6e3f2: Already exists e68a8abfb51b: Already exists 9d3fb91ab09e: Already exists 41233836a261: Already exists 87ddd2f44603: Already exists 3d92e4b440de: Already exists 141ab482c8b8: Already exists a182de1d97f5: Already exists e7e38d841420: Already exists 0940e5b05e9d: Already exists 1601757d56ad: Already exists 0d19d02fba8c: Already exists 055aa7e6f56e: Already exists 69fd7dbc8919: Already exists c2d082f74bfd: Already exists 3f9942f8fea4: Pull complete db8f2549f0bd: Pull complete Digest: sha256:3a5f566cefb002e85976143c6d375d5611d19a7c5a31d366e34f621afd524b8e Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner-debug:latest gcr.io/oss-fuzz-base/base-runner-debug:latest INFO:__main__:Running: docker pull gcr.io/oss-fuzz-base/base-builder-rust Using default tag: latest latest: Pulling from oss-fuzz-base/base-builder-rust b549f31133a9: Already exists 627d50b8f67b: Already exists e17202a6e3f2: Already exists 1fbec69ba629: Already exists 124395550486: Already exists 9bc15b21afd9: Already exists f31dc43c12e0: Already exists 69401553ab17: Already exists 7839c15011a5: Already exists 26d254380945: Already exists 33b9dcd2b162: Already exists e21e5f316077: Already exists 3940cadad868: Already exists f2fd8876ae20: Already exists 5fa2ae7b8c1b: Already exists 2a67f8ff25c7: Already exists da7a44fbd8e6: Already exists 40d421e1b365: Already exists edf76d7b1fb5: Already exists 2bf1c1c1bd21: Already exists 67b8233154e9: Already exists 413320361f33: Already exists b956895497c2: Already exists 79caf4fd79f6: Already exists cda35e5c499d: Already exists 35743947e830: Already exists 1e89038d0640: Already exists 8d0ff0f8a2cf: Pull complete Digest: sha256:abfc8eed219e519dd23f65d8a726ed819ae212655e6b26dd1aa2947072b75e2b Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest gcr.io/oss-fuzz-base/base-builder-rust:latest INFO:__main__:Running: docker build --no-cache -t gcr.io/oss-fuzz/mp4san --file /home/geogriffin/work/oss-fuzz/projects/mp4san/Dockerfile /home/geogriffin/work/oss-fuzz/projects/mp4san. Sending build context to Docker daemon 5.632kB Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-rust ---> 26dc9dc1fa2e Step 2/4 : RUN git clone --depth 1 https://github.com/privacyresearchgroup/mp4san mp4san ---> Running in 5774bf8712df Cloning into 'mp4san'... Removing intermediate container 5774bf8712df ---> ef3f8ed0f8b7 Step 3/4 : WORKDIR mp4san ---> Running in 153836665b55 Removing intermediate container 153836665b55 ---> b83d8b4d66e8 Step 4/4 : COPY build.sh $SRC/ ---> bd6406f4aecf Successfully built bd6406f4aecf Successfully tagged gcr.io/oss-fuzz/mp4san:latest ```
$ python3 infra/helper.py build_fuzzers --sanitizer address mp4san
Output ``` INFO:__main__:Running: docker build -t gcr.io/oss-fuzz/mp4san --file /home/geogriffin/work/oss-fuzz/projects/mp4san/Dockerfile /home/geogriffin/work/oss-fuzz/projects/mp4san. Sending build context to Docker daemon 5.632kB Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-rust ---> 26dc9dc1fa2e Step 2/4 : RUN git clone --depth 1 https://github.com/privacyresearchgroup/mp4san mp4san ---> Using cache ---> ef3f8ed0f8b7 Step 3/4 : WORKDIR mp4san ---> Using cache ---> b83d8b4d66e8 Step 4/4 : COPY build.sh $SRC/ ---> Using cache ---> bd6406f4aecf Successfully built bd6406f4aecf Successfully tagged gcr.io/oss-fuzz/mp4san:latest INFO:__main__:Keeping existing build artifacts as-is (if any). INFO:__main__:Running: docker run --rm --privileged --shm-size=2g --platform linux/amd64 -i -e FUZZING_ENGINE=libfuzzer -e SANITIZER=address -e ARCHITECTURE=x86_64 -e PROJECT_NAME=mp4san -e HELPER=True -e FUZZING_LANGUAGE=rust -v /home/geogriffin/work/oss-fuzz/build/out/mp4san/:/out -v /home/geogriffin/work/oss-fuzz/build/work/mp4san:/work -t gcr.io/oss-fuzz/mp4san. --------------------------------------------------------------- Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. --------------------------------------------------------------- CC=clang CXX=clang++ CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers --------------------------------------------------------------- + PROJECT_DIR=/src/mp4san + FUZZ_DIR=/src/mp4san/mp4san/fuzz + cd /src/mp4san/mp4san/fuzz + cargo fuzz build -O --debug-assertions Updating crates.io index Downloaded darling_macro v0.14.4 Downloaded autocfg v1.1.0 Downloaded ident_case v1.0.1 Downloaded bytes v1.4.0 Downloaded derive_builder_macro v0.12.0 Downloaded convert_case v0.4.0 Downloaded jobserver v0.1.26 Downloaded derive_builder v0.12.0 Downloaded cc v1.0.79 Downloaded memchr v2.5.0 Downloaded rustc_version v0.4.0 Downloaded semver v1.0.18 Downloaded derive_builder_core v0.12.0 Downloaded syn v2.0.26 Downloaded syn v1.0.109 Downloaded proc-macro2 v1.0.66 Downloaded dyn-clonable v0.9.0 Downloaded quote v1.0.31 Downloaded libc v0.2.147 Downloaded dyn-clonable-impl v0.9.0 Downloaded futures-util v0.3.28 Downloaded libfuzzer-sys v0.4.6 Downloaded unicode-ident v1.0.11 Downloaded thiserror v1.0.43 Downloaded strsim v0.10.0 Downloaded slab v0.4.8 Downloaded pin-project-lite v0.2.10 Downloaded once_cell v1.18.0 Downloaded derive-where v1.2.1 Downloaded futures-core v0.3.28 Downloaded darling v0.14.4 Downloaded log v0.4.19 Downloaded derive_more v0.99.17 Downloaded arbitrary v1.3.0 Downloaded pin-utils v0.1.0 Downloaded downcast-rs v1.2.0 Downloaded futures-task v0.3.28 Downloaded thiserror-impl v1.0.43 Downloaded fnv v1.0.7 Downloaded futures-io v0.3.28 Downloaded darling_core v0.14.4 Downloaded dyn-clone v1.0.12 Downloaded 42 crates (2.4 MB) in 0.23s Compiling proc-macro2 v1.0.66 Compiling unicode-ident v1.0.11 Compiling syn v1.0.109 Compiling libc v0.2.147 Compiling ident_case v1.0.1 Compiling strsim v0.10.0 Compiling fnv v1.0.7 Compiling autocfg v1.1.0 Compiling futures-task v0.3.28 Compiling memchr v2.5.0 Compiling futures-core v0.3.28 Compiling thiserror v1.0.43 Compiling futures-util v0.3.28 Compiling futures-io v0.3.28 Compiling pin-utils v0.1.0 Compiling pin-project-lite v0.2.10 Compiling dyn-clone v1.0.12 Compiling convert_case v0.4.0 Compiling log v0.4.19 Compiling downcast-rs v1.2.0 Compiling once_cell v1.18.0 Compiling arbitrary v1.3.0 Compiling bytes v1.4.0 Compiling slab v0.4.8 Compiling quote v1.0.31 Compiling syn v2.0.26 Compiling jobserver v0.1.26 Compiling cc v1.0.79 Compiling libfuzzer-sys v0.4.6 Compiling darling_core v0.14.4 Compiling thiserror-impl v1.0.43 Compiling derive-where v1.2.1 Compiling dyn-clonable-impl v0.9.0 Compiling derive_more v0.99.17 Compiling darling_macro v0.14.4 Compiling dyn-clonable v0.9.0 Compiling darling v0.14.4 Compiling derive_builder_core v0.12.0 Compiling derive_builder_macro v0.12.0 Compiling derive_builder v0.12.0 Compiling mp4san v0.3.1 (/src/mp4san/mp4san) Compiling mp4san-fuzz v0.0.0 (/src/mp4san/mp4san/fuzz) Finished release [optimized + debuginfo] target(s) in 12.84s + FUZZ_INPUT_DIR=/src/mp4san/mp4san/fuzz/input + FUZZ_TARGET_OUTPUT_DIR=/src/mp4san/mp4san/fuzz/target/x86_64-unknown-linux-gnu/release/ + for fuzz_target in $FUZZ_DIR/fuzz_targets/*.rs ++ basename /src/mp4san/mp4san/fuzz/fuzz_targets/sanitize + FUZZ_TARGET_NAME=sanitize + cp /src/mp4san/mp4san/fuzz/target/x86_64-unknown-linux-gnu/release//sanitize /out/ + cp /src/mp4san/mp4san/fuzz/mp4.dict /out/sanitize.dict + zip -jr /out/sanitize_seed_corpus.zip /src/mp4san/mp4san/fuzz/input/ adding: ffmpeg-black-1f.mp4 (deflated 41%) adding: ffmpeg-smptebars-30f.mp4 (deflated 36%) ```
$ python3 infra/helper.py check_build mp4san
INFO:__main__:Running: docker run --rm --privileged --shm-size=2g --platform linux/amd64 -i -e FUZZING_ENGINE=libfuzzer -e SANITIZER=address -e ARCHITECTURE=x86_64 -e FUZZING_LANGUAGE=rust -e HELPER=True -v /home/geogriffin/work/oss-fuzz/build/out/mp4san:/out -t gcr.io/oss-fuzz-base/base-runner test_all.py.
INFO: performing bad build checks for /tmp/not-out/tmpebfgwtcd/sanitize
INFO:__main__:Check build passed.
$ mkdir out
$ python3 infra/helper.py run_fuzzer --corpus-dir=out mp4san sanitize
Output ``` INFO:__main__:Running: docker run --rm --privileged --shm-size=2g --platform linux/amd64 -i -e FUZZING_ENGINE=libfuzzer -e SANITIZER=address -e RUN_FUZZER_MODE=interactive -e HELPER=True -v /home/geogriffin/work/oss-fuzz/out:/tmp/sanitize_corpus -v /home/geogriffin/work/oss-fuzz/build/out/mp4san:/out -t gcr.io/oss-fuzz-base/base-runner run_fuzzer sanitize. rm: cannot remove '/tmp/sanitize_corpus': Device or resource busy Using seed corpus: sanitize_seed_corpus.zip /out/sanitize -rss_limit_mb=2560 -timeout=25 /tmp/sanitize_corpus -dict=sanitize.dict < /dev/null Dictionary: 244 entries INFO: Running with entropic power schedule (0xFF, 100). INFO: Seed: 3959880683 INFO: Loaded 1 modules (32828 inline 8-bit counters): 32828 [0x55d43fc074a0, 0x55d43fc0f4dc), INFO: Loaded 1 PC tables (32828 PCs): 32828 [0x55d43fc0f4e0,0x55d43fc8f8a0), INFO: 2 files found in /tmp/sanitize_corpus INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes INFO: seed corpus: files: 2 min: 1590b max: 3135b total: 4725b rss: 31Mb #3 INITED cov: 1192 ft: 1224 corp: 2/4725b exec/s: 0 rss: 34Mb NEW_FUNC[1/2]: 0x55d43f8160b0 in core::ptr::drop_in_place$LT$alloc..vec..Vec$LT$mp4san..error..ReportEntry$GT$$GT$::h696c38eaed7d9b1d /rustc/0e8e857b11f60a785aea24a84f280f6dad7a4d42/library/core/src/ptr/mod.rs:497 NEW_FUNC[2/2]: 0x55d43f8f90c0 in _$LT$mp4san..error..Error$u20$as$u20$core..convert..From$LT$mp4san..error..Report$LT$mp4san..parse..error..ParseError$GT$$GT$$GT$::from::h8609f8b4cd30e9d0 /src/mp4san/mp4san/src/error.rs:15 #5 NEW cov: 1217 ft: 1323 corp: 3/6433b lim: 3135 exec/s: 0 rss: 35Mb L: 1708/3135 MS: 2 ChangeASCIIInt-CopyPart- #12 REDUCE cov: 1217 ft: 1323 corp: 3/5641b lim: 3135 exec/s: 0 rss: 35Mb L: 916/3135 MS: 2 InsertByte-EraseBytes- NEW_FUNC[1/9]: 0x55d43f814410 in core::ptr::drop_in_place$LT$$RF$mut$u20$std..io..Write..write_fmt..Adapter$LT$std..fs..File$GT$$GT$::hd06a210ae5ccaff5 /rustc/0e8e857b11f60a785aea24a84f280f6dad7a4d42/library/core/src/ptr/mod.rs:497 NEW_FUNC[2/9]: 0x55d43f84f120 in mp4san::error::Report$LT$E$GT$::attach_printable::hfa544c374e0a4944 /src/mp4san/mp4san/src/error.rs:83 #14 NEW cov: 1272 ft: 1486 corp: 4/8696b lim: 3135 exec/s: 0 rss: 35Mb L: 3055/3135 MS: 2 ManualDict-CopyPart- DE: "rm2t"- #15 NEW cov: 1283 ft: 1503 corp: 5/10459b lim: 3135 exec/s: 0 rss: 35Mb L: 1763/3135 MS: 1 EraseBytes- NEW_FUNC[1/3]: 0x55d43f8267c0 in alloc::raw_vec::finish_grow::h1f022ec8bafdc83a /rustc/0e8e857b11f60a785aea24a84f280f6dad7a4d42/library/alloc/src/raw_vec.rs:464 NEW_FUNC[2/3]: 0x55d43f828060 in alloc::raw_vec::RawVec$LT$T$C$A$GT$::reserve_for_push::h54e8befe44a11443 /rustc/0e8e857b11f60a785aea24a84f280f6dad7a4d42/library/alloc/src/raw_vec.rs:301 #16 REDUCE cov: 1308 ft: 1618 corp: 6/11375b lim: 3135 exec/s: 0 rss: 35Mb L: 916/3135 MS: 1 ChangeBinInt- #29 REDUCE cov: 1308 ft: 1618 corp: 6/11243b lim: 3135 exec/s: 0 rss: 35Mb L: 784/3135 MS: 3 ChangeASCIIInt-InsertByte-EraseBytes- NEW_FUNC[1/2]: 0x55d43f816da0 in core::ptr::drop_in_place$LT$mp4san..parse..mp4box..BoxData$LT$mp4san..parse..ftyp..FtypBox$GT$$GT$::hde75a1f39bd6c3c2 /rustc/0e8e857b11f60a785aea24a84f280f6dad7a4d42/library/core/src/ptr/mod.rs:497 NEW_FUNC[2/2]: 0x55d43f868b70 in _$LT$mp4san..error..Report$LT$E$GT$$u20$as$u20$core..convert..From$LT$E$GT$$GT$::from::hfd02eb6f73dd98e3 /src/mp4san/mp4san/src/error.rs:92 #35 NEW cov: 1322 ft: 1706 corp: 7/11587b lim: 3135 exec/s: 0 rss: 35Mb L: 344/3135 MS: 1 CrossOver- #37 NEW cov: 1324 ft: 1708 corp: 8/13804b lim: 3135 exec/s: 0 rss: 35Mb L: 2217/3135 MS: 2 ChangeByte-CrossOver- NEW_FUNC[1/1]: 0x55d43f8bd2c0 in mp4san::error::Report$LT$E$GT$::attach_printable::h9a8456be9805e8a0 /src/mp4san/mp4san/src/error.rs:83 #41 NEW cov: 1337 ft: 1938 corp: 9/16Kb lim: 3135 exec/s: 0 rss: 35Mb L: 3135/3135 MS: 4 ManualDict-CopyPart-ChangeBit-CopyPart- DE: "smhd"- #44 NEW cov: 1337 ft: 1946 corp: 10/16Kb lim: 3135 exec/s: 0 rss: 35Mb L: 461/3135 MS: 3 CopyPart-ShuffleBytes-ChangeByte- #56 REDUCE cov: 1337 ft: 1946 corp: 10/16Kb lim: 3135 exec/s: 0 rss: 35Mb L: 814/3135 MS: 2 ChangeBinInt-EraseBytes- #67 NEW cov: 1343 ft: 1988 corp: 11/18Kb lim: 3135 exec/s: 0 rss: 36Mb L: 1590/3135 MS: 1 CrossOver- #73 NEW cov: 1348 ft: 2062 corp: 12/20Kb lim: 3135 exec/s: 0 rss: 36Mb L: 1594/3135 MS: 1 PersAutoDict- DE: "smhd"- NEW_FUNC[1/1]: 0x55d43f8f1fb0 in mp4san::parse::mp4box::Boxes::get_one_mut::hde8b22949618cf8f /src/mp4san/mp4san/src/parse/mp4box.rs:287 #80 NEW cov: 1383 ft: 2127 corp: 13/21Kb lim: 3135 exec/s: 0 rss: 36Mb L: 1635/3135 MS: 2 ChangeBinInt-InsertRepeatedBytes- #100 REDUCE cov: 1383 ft: 2127 corp: 13/21Kb lim: 3135 exec/s: 0 rss: 36Mb L: 2912/3135 MS: 5 ChangeByte-ManualDict-ChangeBinInt-ChangeByte-EraseBytes- DE: "rsrp"- NEW_FUNC[1/2]: 0x55d43f815620 in core::ptr::drop_in_place$LT$mp4san..parse..error..WhileParsingBox$GT$::he83bb4c2f5944060 /rustc/0e8e857b11f60a785aea24a84f280f6dad7a4d42/library/core/src/ptr/mod.rs:497 NEW_FUNC[2/2]: 0x55d43f84e6c0 in mp4san::error::Report$LT$E$GT$::attach_printable::he59503319e0513a2 /src/mp4san/mp4san/src/error.rs:83 #108 NEW cov: 1395 ft: 2227 corp: 14/23Kb lim: 3135 exec/s: 0 rss: 36Mb L: 1594/3135 MS: 3 ShuffleBytes-ChangeASCIIInt-CMP- DE: "\001\000\000\000"- #122 NEW cov: 1402 ft: 2244 corp: 15/24Kb lim: 3135 exec/s: 0 rss: 36Mb L: 1739/3135 MS: 4 ChangeByte-ChangeBit-ChangeBit-CopyPart- #126 NEW cov: 1403 ft: 2245 corp: 16/27Kb lim: 3135 exec/s: 0 rss: 36Mb L: 2654/3135 MS: 4 ChangeASCIIInt-PersAutoDict-ShuffleBytes-CopyPart- DE: "\001\000\000\000"- #137 NEW cov: 1404 ft: 2246 corp: 17/28Kb lim: 3135 exec/s: 0 rss: 36Mb L: 1598/3135 MS: 1 InsertRepeatedBytes- #138 REDUCE cov: 1404 ft: 2246 corp: 17/28Kb lim: 3135 exec/s: 0 rss: 36Mb L: 1488/3135 MS: 1 CrossOver- NEW_FUNC[1/2]: 0x55d43f84ebf0 in mp4san::error::Report$LT$E$GT$::attach_printable::hedb485a1ee767265 /src/mp4san/mp4san/src/error.rs:83 NEW_FUNC[2/2]: 0x55d43f85baf0 in mp4san::parse::mp4box::Mp4Box$LT$T$GT$::read_data::_$u7b$$u7b$closure$u7d$$u7d$::_$u7b$$u7b$closure$u7d$$u7d$::h0d785ffecd816de3 /src/mp4san/mp4san/src/parse/mp4box.rs:95 #150 NEW cov: 1425 ft: 2270 corp: 18/29Kb lim: 3135 exec/s: 0 rss: 36Mb L: 1251/3135 MS: 2 ChangeASCIIInt-EraseBytes- #174 NEW cov: 1425 ft: 2371 corp: 19/31Kb lim: 3135 exec/s: 0 rss: 36Mb L: 1453/3135 MS: 4 PersAutoDict-ShuffleBytes-EraseBytes-CopyPart- DE: "rsrp"- #175 REDUCE cov: 1425 ft: 2371 corp: 19/30Kb lim: 3135 exec/s: 0 rss: 36Mb L: 955/3135 MS: 1 CrossOver- #187 REDUCE cov: 1425 ft: 2372 corp: 20/32Kb lim: 3135 exec/s: 0 rss: 37Mb L: 1598/3135 MS: 2 ChangeByte-CrossOver- #188 NEW cov: 1430 ft: 2377 corp: 21/33Kb lim: 3135 exec/s: 0 rss: 37Mb L: 1602/3135 MS: 1 CMP- DE: "\003\000\000\000"- #194 NEW cov: 1432 ft: 2432 corp: 22/36Kb lim: 3135 exec/s: 0 rss: 37Mb L: 2553/3135 MS: 1 CrossOver- NEW_FUNC[1/1]: 0x55d43f84d670 in mp4san::error::Report$LT$E$GT$::attach_printable::h57c5e42cdad5c243 /src/mp4san/mp4san/src/error.rs:83 #220 NEW cov: 1443 ft: 2455 corp: 23/39Kb lim: 3135 exec/s: 0 rss: 37Mb L: 3135/3135 MS: 1 CMP- DE: "\377\377"- #225 NEW cov: 1448 ft: 2460 corp: 24/41Kb lim: 3135 exec/s: 0 rss: 37Mb L: 2218/3135 MS: 5 PersAutoDict-InsertByte-ShuffleBytes-ShuffleBytes-ChangeBit- DE: "\003\000\000\000"- #226 NEW cov: 1449 ft: 2461 corp: 25/42Kb lim: 3135 exec/s: 0 rss: 37Mb L: 805/3135 MS: 1 EraseBytes- #301 NEW cov: 1450 ft: 2462 corp: 26/43Kb lim: 3135 exec/s: 0 rss: 37Mb L: 775/3135 MS: 5 CrossOver-ManualDict-CopyPart-ChangeASCIIInt-EraseBytes- DE: "maxr"- #313 NEW cov: 1450 ft: 2534 corp: 27/44Kb lim: 3135 exec/s: 0 rss: 37Mb L: 1594/3135 MS: 2 ChangeBinInt-CopyPart- #316 REDUCE cov: 1450 ft: 2534 corp: 27/43Kb lim: 3135 exec/s: 0 rss: 37Mb L: 1654/3135 MS: 3 PersAutoDict-ShuffleBytes-EraseBytes- DE: "\377\377"- #333 REDUCE cov: 1450 ft: 2534 corp: 27/42Kb lim: 3135 exec/s: 0 rss: 37Mb L: 1454/3135 MS: 2 InsertByte-EraseBytes- #370 REDUCE cov: 1450 ft: 2534 corp: 27/41Kb lim: 3135 exec/s: 0 rss: 37Mb L: 1002/3135 MS: 2 ChangeBinInt-EraseBytes- #398 REDUCE cov: 1450 ft: 2534 corp: 27/41Kb lim: 3135 exec/s: 0 rss: 38Mb L: 1093/3135 MS: 3 PersAutoDict-InsertRepeatedBytes-EraseBytes- DE: "\001\000\000\000"- #437 REDUCE cov: 1450 ft: 2534 corp: 27/41Kb lim: 3135 exec/s: 0 rss: 38Mb L: 863/3135 MS: 4 ChangeByte-ChangeASCIIInt-ChangeBinInt-EraseBytes- #439 REDUCE cov: 1450 ft: 2534 corp: 27/41Kb lim: 3135 exec/s: 0 rss: 38Mb L: 630/3135 MS: 2 ChangeBinInt-EraseBytes- #476 REDUCE cov: 1450 ft: 2534 corp: 27/40Kb lim: 3135 exec/s: 0 rss: 38Mb L: 640/3135 MS: 2 ShuffleBytes-EraseBytes- #479 REDUCE cov: 1450 ft: 2534 corp: 27/40Kb lim: 3135 exec/s: 0 rss: 38Mb L: 884/3135 MS: 3 ChangeASCIIInt-PersAutoDict-EraseBytes- DE: "\001\000\000\000"- #507 REDUCE cov: 1450 ft: 2534 corp: 27/40Kb lim: 3135 exec/s: 0 rss: 38Mb L: 347/3135 MS: 3 ChangeASCIIInt-PersAutoDict-CrossOver- DE: "maxr"- #581 REDUCE cov: 1450 ft: 2534 corp: 27/39Kb lim: 3135 exec/s: 0 rss: 38Mb L: 306/3135 MS: 4 InsertByte-ManualDict-ShuffleBytes-CrossOver- DE: "ftyp"- #589 NEW cov: 1454 ft: 2538 corp: 28/41Kb lim: 3135 exec/s: 0 rss: 38Mb L: 1598/3135 MS: 3 ChangeBit-ShuffleBytes-ManualDict- DE: "rtp "- #672 REDUCE cov: 1454 ft: 2538 corp: 28/41Kb lim: 3135 exec/s: 0 rss: 39Mb L: 187/3135 MS: 3 InsertByte-CopyPart-EraseBytes- #677 NEW cov: 1455 ft: 2539 corp: 29/43Kb lim: 3135 exec/s: 0 rss: 39Mb L: 2572/3135 MS: 5 ManualDict-PersAutoDict-ShuffleBytes-InsertByte-InsertRepeatedBytes- DE: "cdec"-"\377\377"- #709 NEW cov: 1455 ft: 2542 corp: 30/45Kb lim: 3135 exec/s: 0 rss: 39Mb L: 1599/3135 MS: 2 ChangeBit-InsertByte- #720 NEW cov: 1457 ft: 2544 corp: 31/46Kb lim: 3135 exec/s: 0 rss: 39Mb L: 1594/3135 MS: 1 ShuffleBytes- #723 NEW cov: 1464 ft: 2551 corp: 32/48Kb lim: 3135 exec/s: 0 rss: 39Mb L: 1599/3135 MS: 3 ChangeASCIIInt-ChangeASCIIInt-CrossOver- #726 REDUCE cov: 1464 ft: 2551 corp: 32/48Kb lim: 3135 exec/s: 0 rss: 39Mb L: 182/3135 MS: 3 ChangeBit-ChangeASCIIInt-EraseBytes- #749 NEW cov: 1464 ft: 2553 corp: 33/49Kb lim: 3135 exec/s: 0 rss: 39Mb L: 1590/3135 MS: 3 ChangeByte-ChangeASCIIInt-ShuffleBytes- #760 REDUCE cov: 1464 ft: 2553 corp: 33/49Kb lim: 3135 exec/s: 0 rss: 39Mb L: 592/3135 MS: 1 EraseBytes- #786 NEW cov: 1464 ft: 2554 corp: 34/51Kb lim: 3135 exec/s: 0 rss: 39Mb L: 1602/3135 MS: 1 ManualDict- DE: "tims"- #813 NEW cov: 1466 ft: 2556 corp: 35/52Kb lim: 3135 exec/s: 0 rss: 39Mb L: 1205/3135 MS: 2 CrossOver-EraseBytes- #838 REDUCE cov: 1466 ft: 2556 corp: 35/52Kb lim: 3135 exec/s: 0 rss: 39Mb L: 383/3135 MS: 5 ChangeByte-CopyPart-ShuffleBytes-InsertRepeatedBytes-EraseBytes- #949 REDUCE cov: 1466 ft: 2556 corp: 35/52Kb lim: 3135 exec/s: 0 rss: 40Mb L: 337/3135 MS: 1 EraseBytes- #962 REDUCE cov: 1466 ft: 2556 corp: 35/52Kb lim: 3135 exec/s: 0 rss: 40Mb L: 116/3135 MS: 3 CopyPart-PersAutoDict-EraseBytes- DE: "rsrp"- #1014 REDUCE cov: 1466 ft: 2556 corp: 35/51Kb lim: 3135 exec/s: 0 rss: 40Mb L: 227/3135 MS: 2 ShuffleBytes-EraseBytes- #1117 NEW cov: 1469 ft: 2566 corp: 36/54Kb lim: 3135 exec/s: 0 rss: 40Mb L: 2077/3135 MS: 3 EraseBytes-ManualDict-CopyPart- DE: "schi"- #1124 REDUCE cov: 1469 ft: 2566 corp: 36/53Kb lim: 3135 exec/s: 0 rss: 40Mb L: 711/3135 MS: 2 ChangeByte-EraseBytes- #1211 REDUCE cov: 1470 ft: 2567 corp: 37/54Kb lim: 3135 exec/s: 0 rss: 41Mb L: 816/3135 MS: 2 InsertByte-InsertByte- #1228 NEW cov: 1470 ft: 2569 corp: 38/56Kb lim: 3135 exec/s: 0 rss: 41Mb L: 1610/3135 MS: 2 ShuffleBytes-InsertRepeatedBytes- #1239 REDUCE cov: 1470 ft: 2569 corp: 38/56Kb lim: 3135 exec/s: 0 rss: 41Mb L: 2331/3135 MS: 1 EraseBytes- #1326 REDUCE cov: 1470 ft: 2569 corp: 38/56Kb lim: 3135 exec/s: 0 rss: 41Mb L: 345/3135 MS: 2 InsertByte-EraseBytes- #1327 REDUCE cov: 1470 ft: 2569 corp: 38/55Kb lim: 3135 exec/s: 0 rss: 41Mb L: 2002/3135 MS: 1 EraseBytes- #1394 REDUCE cov: 1470 ft: 2569 corp: 38/55Kb lim: 3135 exec/s: 0 rss: 42Mb L: 320/3135 MS: 2 ChangeASCIIInt-EraseBytes- #1400 NEW cov: 1471 ft: 2570 corp: 39/57Kb lim: 3135 exec/s: 0 rss: 42Mb L: 1584/3135 MS: 1 EraseBytes- #1406 REDUCE cov: 1471 ft: 2570 corp: 39/57Kb lim: 3135 exec/s: 0 rss: 42Mb L: 683/3135 MS: 1 EraseBytes- #1462 REDUCE cov: 1471 ft: 2570 corp: 39/57Kb lim: 3135 exec/s: 0 rss: 42Mb L: 561/3135 MS: 1 EraseBytes- #1474 NEW cov: 1472 ft: 2571 corp: 40/58Kb lim: 3135 exec/s: 0 rss: 42Mb L: 1590/3135 MS: 2 ChangeBinInt-ChangeBit- #1530 REDUCE cov: 1472 ft: 2571 corp: 40/58Kb lim: 3135 exec/s: 0 rss: 42Mb L: 194/3135 MS: 1 EraseBytes- #1563 REDUCE cov: 1472 ft: 2571 corp: 40/58Kb lim: 3135 exec/s: 0 rss: 42Mb L: 977/3135 MS: 3 ChangeByte-ChangeBit-EraseBytes- #1576 REDUCE cov: 1472 ft: 2571 corp: 40/58Kb lim: 3135 exec/s: 0 rss: 42Mb L: 205/3135 MS: 3 ManualDict-ChangeBinInt-EraseBytes- DE: "ilst"- #1601 NEW cov: 1473 ft: 2572 corp: 41/59Kb lim: 3135 exec/s: 0 rss: 42Mb L: 1710/3135 MS: 5 ManualDict-CrossOver-ChangeBit-ChangeByte-CopyPart- DE: "uri "- #1602 REDUCE cov: 1473 ft: 2572 corp: 41/59Kb lim: 3135 exec/s: 0 rss: 42Mb L: 197/3135 MS: 1 EraseBytes- #1633 REDUCE cov: 1473 ft: 2572 corp: 41/59Kb lim: 3135 exec/s: 0 rss: 42Mb L: 174/3135 MS: 1 EraseBytes- #1802 NEW cov: 1478 ft: 2584 corp: 42/61Kb lim: 3135 exec/s: 0 rss: 43Mb L: 1602/3135 MS: 4 CrossOver-ChangeBinInt-ChangeByte-CMP- DE: "\001\000\000\000\000\000\000\""- #1834 NEW cov: 1479 ft: 2585 corp: 43/61Kb lim: 3135 exec/s: 0 rss: 43Mb L: 438/3135 MS: 2 PersAutoDict-CrossOver- DE: "rsrp"- #1836 REDUCE cov: 1479 ft: 2585 corp: 43/61Kb lim: 3135 exec/s: 0 rss: 43Mb L: 1205/3135 MS: 2 ChangeASCIIInt-EraseBytes- #1856 REDUCE cov: 1479 ft: 2585 corp: 43/60Kb lim: 3135 exec/s: 0 rss: 43Mb L: 1071/3135 MS: 5 ChangeByte-InsertByte-ChangeByte-ChangeBinInt-EraseBytes- #1903 REDUCE cov: 1479 ft: 2585 corp: 43/60Kb lim: 3135 exec/s: 0 rss: 43Mb L: 451/3135 MS: 2 CMP-EraseBytes- DE: "\377\377\377\377\377\377\001\252"- #1907 REDUCE cov: 1479 ft: 2585 corp: 43/60Kb lim: 3135 exec/s: 0 rss: 43Mb L: 77/3135 MS: 4 ChangeByte-InsertRepeatedBytes-CopyPart-EraseBytes- #2008 REDUCE cov: 1479 ft: 2588 corp: 44/61Kb lim: 3135 exec/s: 0 rss: 44Mb L: 1209/3135 MS: 1 CMP- DE: "ysp "- #2024 REDUCE cov: 1479 ft: 2588 corp: 44/61Kb lim: 3135 exec/s: 0 rss: 44Mb L: 336/3135 MS: 1 EraseBytes- #2050 REDUCE cov: 1479 ft: 2588 corp: 44/61Kb lim: 3135 exec/s: 0 rss: 44Mb L: 1137/3135 MS: 1 EraseBytes- #2082 REDUCE cov: 1479 ft: 2588 corp: 44/61Kb lim: 3135 exec/s: 0 rss: 44Mb L: 409/3135 MS: 2 ChangeBinInt-EraseBytes- #2109 NEW cov: 1479 ft: 2589 corp: 45/63Kb lim: 3135 exec/s: 0 rss: 44Mb L: 1718/3135 MS: 2 InsertByte-InsertRepeatedBytes- #2122 REDUCE cov: 1479 ft: 2589 corp: 45/62Kb lim: 3135 exec/s: 0 rss: 44Mb L: 412/3135 MS: 3 ChangeByte-CopyPart-CrossOver- #2137 REDUCE cov: 1479 ft: 2589 corp: 45/62Kb lim: 3135 exec/s: 0 rss: 44Mb L: 281/3135 MS: 5 ChangeBit-ChangeBit-ManualDict-InsertByte-EraseBytes- DE: "hint"- #2227 REDUCE cov: 1479 ft: 2589 corp: 45/62Kb lim: 3135 exec/s: 0 rss: 44Mb L: 1826/3135 MS: 5 ChangeBinInt-ShuffleBytes-PersAutoDict-ManualDict-EraseBytes- DE: "rsrp"-"dmed"- #2243 REDUCE cov: 1479 ft: 2589 corp: 45/62Kb lim: 3135 exec/s: 0 rss: 45Mb L: 2452/3135 MS: 1 EraseBytes- #2249 REDUCE cov: 1479 ft: 2589 corp: 45/62Kb lim: 3135 exec/s: 0 rss: 45Mb L: 238/3135 MS: 1 EraseBytes- #2404 NEW cov: 1480 ft: 2590 corp: 46/63Kb lim: 3135 exec/s: 0 rss: 45Mb L: 1330/3135 MS: 5 ChangeASCIIInt-CopyPart-EraseBytes-ChangeASCIIInt-CrossOver- #2444 REDUCE cov: 1480 ft: 2590 corp: 46/63Kb lim: 3135 exec/s: 0 rss: 45Mb L: 215/3135 MS: 5 ChangeByte-CopyPart-InsertByte-InsertRepeatedBytes-EraseBytes- #2457 NEW cov: 1483 ft: 2593 corp: 47/65Kb lim: 3135 exec/s: 0 rss: 45Mb L: 2406/3135 MS: 3 EraseBytes-InsertRepeatedBytes-CopyPart- #2625 REDUCE cov: 1483 ft: 2593 corp: 47/65Kb lim: 3135 exec/s: 0 rss: 46Mb L: 154/3135 MS: 3 ShuffleBytes-ChangeBinInt-EraseBytes- #2628 REDUCE cov: 1483 ft: 2593 corp: 47/65Kb lim: 3135 exec/s: 0 rss: 46Mb L: 2463/3135 MS: 3 ChangeByte-ChangeBit-EraseBytes- #2728 REDUCE cov: 1483 ft: 2593 corp: 47/65Kb lim: 3135 exec/s: 0 rss: 46Mb L: 2324/3135 MS: 5 CrossOver-PersAutoDict-ManualDict-ChangeByte-EraseBytes- DE: "\377\377\377\377\377\377\001\252"-"fecr"- #2774 REDUCE cov: 1483 ft: 2593 corp: 47/64Kb lim: 3135 exec/s: 0 rss: 46Mb L: 1461/3135 MS: 1 EraseBytes- #2795 REDUCE cov: 1483 ft: 2593 corp: 47/64Kb lim: 3135 exec/s: 0 rss: 46Mb L: 1212/3135 MS: 1 EraseBytes- #2828 NEW cov: 1490 ft: 2600 corp: 48/66Kb lim: 3135 exec/s: 0 rss: 46Mb L: 1654/3135 MS: 3 ChangeByte-PersAutoDict-InsertRepeatedBytes- DE: "smhd"- NEW_FUNC[1/1]: 0x55d43f84afc0 in mp4san::sanitize_async_with_config::_$u7b$$u7b$closure$u7d$$u7d$::_$u7b$$u7b$closure$u7d$$u7d$::ha1d29d1347087522 /src/mp4san/mp4san/src/lib.rs:294 #2831 REDUCE cov: 1502 ft: 2612 corp: 49/66Kb lim: 3135 exec/s: 0 rss: 47Mb L: 804/3135 MS: 3 EraseBytes-ChangeBit-InsertRepeatedBytes- #2909 REDUCE cov: 1502 ft: 2612 corp: 49/66Kb lim: 3135 exec/s: 0 rss: 47Mb L: 189/3135 MS: 3 CopyPart-ShuffleBytes-EraseBytes- NEW_FUNC[1/1]: 0x55d43f85c360 in mp4san::parse::mp4box::Mp4Box$LT$T$GT$::read_data::_$u7b$$u7b$closure$u7d$$u7d$::_$u7b$$u7b$closure$u7d$$u7d$::hb7b29bb65a8a6e8a /src/mp4san/mp4san/src/parse/mp4box.rs:95 #2915 NEW cov: 1515 ft: 2625 corp: 50/66Kb lim: 3135 exec/s: 0 rss: 47Mb L: 11/3135 MS: 1 CrossOver- #2943 NEW cov: 1515 ft: 2642 corp: 51/69Kb lim: 3135 exec/s: 0 rss: 47Mb L: 2295/3135 MS: 3 ManualDict-ChangeBit-CrossOver- DE: "stsz"- #2966 REDUCE cov: 1515 ft: 2643 corp: 52/71Kb lim: 3135 exec/s: 0 rss: 47Mb L: 2332/3135 MS: 3 ChangeASCIIInt-InsertByte-ChangeBit- #2967 REDUCE cov: 1515 ft: 2643 corp: 52/71Kb lim: 3135 exec/s: 0 rss: 47Mb L: 1054/3135 MS: 1 EraseBytes- #2979 NEW cov: 1522 ft: 2692 corp: 53/72Kb lim: 3135 exec/s: 0 rss: 47Mb L: 1590/3135 MS: 2 PersAutoDict-ChangeBinInt- DE: "ftyp"- #2980 REDUCE cov: 1522 ft: 2692 corp: 53/72Kb lim: 3135 exec/s: 0 rss: 47Mb L: 363/3135 MS: 1 EraseBytes- #2986 REDUCE cov: 1522 ft: 2692 corp: 53/71Kb lim: 3135 exec/s: 0 rss: 47Mb L: 1423/3135 MS: 1 EraseBytes- #3107 REDUCE cov: 1522 ft: 2692 corp: 53/71Kb lim: 3135 exec/s: 0 rss: 47Mb L: 151/3135 MS: 1 EraseBytes- #3127 REDUCE cov: 1522 ft: 2692 corp: 53/71Kb lim: 3135 exec/s: 0 rss: 48Mb L: 213/3135 MS: 5 ManualDict-ChangeBit-ChangeByte-ManualDict-EraseBytes- DE: "free"-"mvex"- #3158 NEW cov: 1522 ft: 2751 corp: 54/73Kb lim: 3135 exec/s: 0 rss: 48Mb L: 1602/3135 MS: 1 CopyPart- #3186 REDUCE cov: 1522 ft: 2751 corp: 54/73Kb lim: 3135 exec/s: 0 rss: 48Mb L: 676/3135 MS: 3 InsertRepeatedBytes-InsertByte-EraseBytes- #3189 NEW cov: 1522 ft: 2754 corp: 55/76Kb lim: 3135 exec/s: 0 rss: 48Mb L: 3135/3135 MS: 3 ChangeBinInt-ChangeByte-ChangeBinInt- #3196 REDUCE cov: 1522 ft: 2754 corp: 55/76Kb lim: 3135 exec/s: 0 rss: 48Mb L: 907/3135 MS: 2 InsertByte-EraseBytes- #3390 NEW cov: 1524 ft: 2756 corp: 56/77Kb lim: 3135 exec/s: 0 rss: 50Mb L: 805/3135 MS: 4 ChangeBinInt-ChangeBinInt-ChangeBinInt-InsertByte- #3394 REDUCE cov: 1524 ft: 2756 corp: 56/76Kb lim: 3135 exec/s: 0 rss: 50Mb L: 535/3135 MS: 4 CMP-InsertByte-ManualDict-EraseBytes- DE: "gnid"-"mett"- #3470 NEW cov: 1525 ft: 2775 corp: 57/78Kb lim: 3135 exec/s: 0 rss: 50Mb L: 1594/3135 MS: 1 ManualDict- DE: "pdin"- #3530 REDUCE cov: 1525 ft: 2775 corp: 57/78Kb lim: 3135 exec/s: 0 rss: 50Mb L: 246/3135 MS: 5 CopyPart-ChangeBit-PersAutoDict-ChangeBit-EraseBytes- DE: "rtp "- #3552 REDUCE cov: 1525 ft: 2775 corp: 57/78Kb lim: 3135 exec/s: 0 rss: 50Mb L: 67/3135 MS: 2 InsertByte-EraseBytes- #3638 REDUCE cov: 1525 ft: 2775 corp: 57/78Kb lim: 3135 exec/s: 0 rss: 50Mb L: 572/3135 MS: 1 EraseBytes- #3642 REDUCE cov: 1525 ft: 2775 corp: 57/78Kb lim: 3135 exec/s: 0 rss: 50Mb L: 2280/3135 MS: 4 ChangeBit-PersAutoDict-CrossOver-EraseBytes- DE: "hint"- #3704 REDUCE cov: 1525 ft: 2775 corp: 57/77Kb lim: 3135 exec/s: 0 rss: 50Mb L: 221/3135 MS: 2 ChangeBinInt-EraseBytes- #3777 REDUCE cov: 1525 ft: 2775 corp: 57/77Kb lim: 3135 exec/s: 0 rss: 50Mb L: 1705/3135 MS: 3 CMP-CrossOver-EraseBytes- DE: "\000\001"- #3780 REDUCE cov: 1525 ft: 2775 corp: 57/77Kb lim: 3135 exec/s: 0 rss: 50Mb L: 680/3135 MS: 3 InsertByte-PersAutoDict-CrossOver- DE: "dmed"- #3797 REDUCE cov: 1525 ft: 2775 corp: 57/76Kb lim: 3135 exec/s: 0 rss: 50Mb L: 1032/3135 MS: 2 InsertRepeatedBytes-EraseBytes- #3851 NEW cov: 1526 ft: 2776 corp: 58/77Kb lim: 3135 exec/s: 0 rss: 50Mb L: 802/3135 MS: 4 PersAutoDict-ChangeByte-CMP-EraseBytes- DE: "free"-"\000\000\000\000 qcO"- #3901 REDUCE cov: 1526 ft: 2776 corp: 58/77Kb lim: 3135 exec/s: 0 rss: 50Mb L: 1452/3135 MS: 5 ChangeByte-ChangeByte-ShuffleBytes-ShuffleBytes-EraseBytes- #3903 REDUCE cov: 1526 ft: 2776 corp: 58/77Kb lim: 3135 exec/s: 0 rss: 50Mb L: 124/3135 MS: 2 ChangeByte-EraseBytes- #3992 NEW cov: 1528 ft: 2778 corp: 59/79Kb lim: 3135 exec/s: 0 rss: 50Mb L: 2730/3135 MS: 4 ChangeBit-ChangeASCIIInt-CrossOver-InsertRepeatedBytes- #3993 REDUCE cov: 1528 ft: 2778 corp: 59/79Kb lim: 3135 exec/s: 0 rss: 50Mb L: 1668/3135 MS: 1 EraseBytes- #4051 REDUCE cov: 1528 ft: 2778 corp: 59/79Kb lim: 3135 exec/s: 0 rss: 50Mb L: 588/3135 MS: 3 ChangeByte-CopyPart-EraseBytes- #4137 REDUCE cov: 1528 ft: 2778 corp: 59/79Kb lim: 3135 exec/s: 0 rss: 50Mb L: 287/3135 MS: 1 EraseBytes- #4159 REDUCE cov: 1528 ft: 2778 corp: 59/79Kb lim: 3135 exec/s: 0 rss: 50Mb L: 117/3135 MS: 2 ManualDict-EraseBytes- DE: "iso2"- #4161 REDUCE cov: 1528 ft: 2778 corp: 59/79Kb lim: 3135 exec/s: 0 rss: 50Mb L: 369/3135 MS: 2 InsertRepeatedBytes-EraseBytes- #4260 REDUCE cov: 1528 ft: 2778 corp: 59/78Kb lim: 3135 exec/s: 0 rss: 50Mb L: 1613/3135 MS: 4 CrossOver-ChangeBinInt-ChangeByte-EraseBytes- #4373 REDUCE cov: 1528 ft: 2778 corp: 59/78Kb lim: 3135 exec/s: 0 rss: 50Mb L: 333/3135 MS: 3 ChangeBit-ShuffleBytes-EraseBytes- #4485 REDUCE cov: 1528 ft: 2778 corp: 59/77Kb lim: 3135 exec/s: 0 rss: 50Mb L: 1462/3135 MS: 2 ChangeASCIIInt-EraseBytes- #4496 REDUCE cov: 1528 ft: 2778 corp: 59/77Kb lim: 3135 exec/s: 0 rss: 50Mb L: 2418/3135 MS: 1 EraseBytes- #4509 REDUCE cov: 1528 ft: 2778 corp: 59/76Kb lim: 3135 exec/s: 0 rss: 50Mb L: 147/3135 MS: 3 ChangeBit-ChangeBinInt-EraseBytes- #4680 REDUCE cov: 1528 ft: 2778 corp: 59/76Kb lim: 3135 exec/s: 0 rss: 50Mb L: 147/3135 MS: 1 EraseBytes- #4741 REDUCE cov: 1528 ft: 2778 corp: 59/76Kb lim: 3135 exec/s: 0 rss: 50Mb L: 266/3135 MS: 1 EraseBytes- #4880 REDUCE cov: 1528 ft: 2778 corp: 59/76Kb lim: 3135 exec/s: 0 rss: 50Mb L: 123/3135 MS: 4 CopyPart-ChangeASCIIInt-ChangeBinInt-EraseBytes- #4886 REDUCE cov: 1528 ft: 2778 corp: 59/76Kb lim: 3135 exec/s: 0 rss: 50Mb L: 432/3135 MS: 1 EraseBytes- #4908 REDUCE cov: 1528 ft: 2778 corp: 59/76Kb lim: 3135 exec/s: 0 rss: 50Mb L: 132/3135 MS: 2 ChangeBinInt-EraseBytes- #5055 REDUCE cov: 1528 ft: 2778 corp: 59/76Kb lim: 3135 exec/s: 0 rss: 50Mb L: 1596/3135 MS: 2 ChangeBinInt-EraseBytes- #5183 REDUCE cov: 1528 ft: 2778 corp: 59/76Kb lim: 3135 exec/s: 0 rss: 50Mb L: 88/3135 MS: 3 ShuffleBytes-ChangeByte-EraseBytes- #5289 REDUCE cov: 1528 ft: 2778 corp: 59/76Kb lim: 3135 exec/s: 0 rss: 50Mb L: 247/3135 MS: 1 EraseBytes- #5291 REDUCE cov: 1528 ft: 2778 corp: 59/76Kb lim: 3135 exec/s: 0 rss: 50Mb L: 77/3135 MS: 2 ChangeBit-EraseBytes- #5352 REDUCE cov: 1528 ft: 2778 corp: 59/75Kb lim: 3135 exec/s: 0 rss: 50Mb L: 865/3135 MS: 1 EraseBytes- #5425 REDUCE cov: 1528 ft: 2778 corp: 59/75Kb lim: 3135 exec/s: 0 rss: 50Mb L: 133/3135 MS: 3 CopyPart-CMP-EraseBytes- DE: "\377\377\377\377\377\377\377\000"- #5457 REDUCE cov: 1528 ft: 2778 corp: 59/75Kb lim: 3135 exec/s: 0 rss: 50Mb L: 103/3135 MS: 2 ShuffleBytes-EraseBytes- #5534 REDUCE cov: 1528 ft: 2778 corp: 59/75Kb lim: 3135 exec/s: 0 rss: 50Mb L: 145/3135 MS: 2 ChangeASCIIInt-EraseBytes- #5565 REDUCE cov: 1528 ft: 2778 corp: 59/75Kb lim: 3135 exec/s: 0 rss: 50Mb L: 2454/3135 MS: 1 EraseBytes- #5593 NEW cov: 1528 ft: 2781 corp: 60/76Kb lim: 3135 exec/s: 0 rss: 50Mb L: 1566/3135 MS: 3 ChangeASCIIInt-InsertRepeatedBytes-CrossOver- #5596 REDUCE cov: 1528 ft: 2781 corp: 60/76Kb lim: 3135 exec/s: 0 rss: 50Mb L: 71/3135 MS: 3 ShuffleBytes-InsertByte-EraseBytes- #5692 REDUCE cov: 1528 ft: 2781 corp: 60/76Kb lim: 3135 exec/s: 0 rss: 50Mb L: 1344/3135 MS: 1 EraseBytes- #5759 REDUCE cov: 1528 ft: 2781 corp: 60/76Kb lim: 3135 exec/s: 0 rss: 50Mb L: 51/3135 MS: 2 InsertByte-EraseBytes- ^C==12== libFuzzer: run interrupted; exiting ```
$ python3 infra/helper.py build_fuzzers --sanitizer coverage mp4san
Output ``` INFO:__main__:Running: docker build -t gcr.io/oss-fuzz/mp4san --file /home/geogriffin/work/oss-fuzz/projects/mp4san/Dockerfile /home/geogriffin/work/oss-fuzz/projects/mp4san. Sending build context to Docker daemon 5.632kB Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder-rust ---> 26dc9dc1fa2e Step 2/4 : RUN git clone --depth 1 https://github.com/privacyresearchgroup/mp4san mp4san ---> Using cache ---> ef3f8ed0f8b7 Step 3/4 : WORKDIR mp4san ---> Using cache ---> b83d8b4d66e8 Step 4/4 : COPY build.sh $SRC/ ---> Using cache ---> bd6406f4aecf Successfully built bd6406f4aecf Successfully tagged gcr.io/oss-fuzz/mp4san:latest INFO:__main__:Keeping existing build artifacts as-is (if any). INFO:__main__:Running: docker run --rm --privileged --shm-size=2g --platform linux/amd64 -i -e FUZZING_ENGINE=libfuzzer -e SANITIZER=coverage -e ARCHITECTURE=x86_64 -e PROJECT_NAME=mp4san -e HELPER=True -e FUZZING_LANGUAGE=rust -v /home/geogriffin/work/oss-fuzz/build/out/mp4san/:/out -v /home/geogriffin/work/oss-fuzz/build/work/mp4san:/work -t gcr.io/oss-fuzz/mp4san. --------------------------------------------------------------- Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. --------------------------------------------------------------- CC=clang CXX=clang++ CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ --------------------------------------------------------------- + PROJECT_DIR=/src/mp4san + FUZZ_DIR=/src/mp4san/mp4san/fuzz + cd /src/mp4san/mp4san/fuzz + cargo fuzz build -O --debug-assertions /usr/local/bin/cargo: line 36: cd: fuzz: No such file or directory Updating crates.io index Downloaded pin-utils v0.1.0 Downloaded futures-core v0.3.28 Downloaded thiserror v1.0.43 Downloaded thiserror-impl v1.0.43 Downloaded strsim v0.10.0 Downloaded derive_builder_macro v0.12.0 Downloaded jobserver v0.1.26 Downloaded cc v1.0.79 Downloaded bytes v1.4.0 Downloaded libfuzzer-sys v0.4.6 Downloaded libc v0.2.147 Downloaded arbitrary v1.3.0 Downloaded dyn-clonable-impl v0.9.0 Downloaded derive_more v0.99.17 Downloaded darling_macro v0.14.4 Downloaded futures-util v0.3.28 Downloaded derive-where v1.2.1 Downloaded syn v1.0.109 Downloaded syn v2.0.26 Downloaded dyn-clone v1.0.12 Downloaded pin-project-lite v0.2.10 Downloaded fnv v1.0.7 Downloaded darling v0.14.4 Downloaded semver v1.0.18 Downloaded darling_core v0.14.4 Downloaded quote v1.0.31 Downloaded downcast-rs v1.2.0 Downloaded memchr v2.5.0 Downloaded derive_builder v0.12.0 Downloaded rustc_version v0.4.0 Downloaded proc-macro2 v1.0.66 Downloaded futures-task v0.3.28 Downloaded derive_builder_core v0.12.0 Downloaded once_cell v1.18.0 Downloaded slab v0.4.8 Downloaded autocfg v1.1.0 Downloaded ident_case v1.0.1 Downloaded unicode-ident v1.0.11 Downloaded log v0.4.19 Downloaded dyn-clonable v0.9.0 Downloaded futures-io v0.3.28 Downloaded convert_case v0.4.0 Downloaded 42 crates (2.4 MB) in 0.25s Compiling proc-macro2 v1.0.66 Compiling unicode-ident v1.0.11 Compiling syn v1.0.109 Compiling libc v0.2.147 Compiling strsim v0.10.0 Compiling fnv v1.0.7 Compiling ident_case v1.0.1 Compiling autocfg v1.1.0 Compiling memchr v2.5.0 Compiling futures-core v0.3.28 Compiling futures-task v0.3.28 Compiling thiserror v1.0.43 Compiling futures-util v0.3.28 Compiling futures-io v0.3.28 Compiling convert_case v0.4.0 Compiling pin-utils v0.1.0 Compiling dyn-clone v1.0.12 Compiling pin-project-lite v0.2.10 Compiling arbitrary v1.3.0 Compiling log v0.4.19 Compiling once_cell v1.18.0 Compiling bytes v1.4.0 Compiling downcast-rs v1.2.0 Compiling slab v0.4.8 Compiling quote v1.0.31 Compiling syn v2.0.26 Compiling jobserver v0.1.26 Compiling cc v1.0.79 Compiling libfuzzer-sys v0.4.6 Compiling darling_core v0.14.4 Compiling thiserror-impl v1.0.43 Compiling derive-where v1.2.1 Compiling dyn-clonable-impl v0.9.0 Compiling derive_more v0.99.17 Compiling darling_macro v0.14.4 Compiling dyn-clonable v0.9.0 Compiling darling v0.14.4 Compiling derive_builder_core v0.12.0 Compiling derive_builder_macro v0.12.0 Compiling derive_builder v0.12.0 Compiling mp4san v0.3.1 (/src/mp4san/mp4san) Compiling mp4san-fuzz v0.0.0 (/src/mp4san/mp4san/fuzz) Finished dev [unoptimized + debuginfo] target(s) in 8.08s + FUZZ_INPUT_DIR=/src/mp4san/mp4san/fuzz/input + FUZZ_TARGET_OUTPUT_DIR=/src/mp4san/mp4san/fuzz/target/x86_64-unknown-linux-gnu/release/ + for fuzz_target in $FUZZ_DIR/fuzz_targets/*.rs ++ basename /src/mp4san/mp4san/fuzz/fuzz_targets/sanitize + FUZZ_TARGET_NAME=sanitize + cp /src/mp4san/mp4san/fuzz/target/x86_64-unknown-linux-gnu/release//sanitize /out/ + cp /src/mp4san/mp4san/fuzz/mp4.dict /out/sanitize.dict + zip -jr /out/sanitize_seed_corpus.zip /src/mp4san/mp4san/fuzz/input/ updating: ffmpeg-black-1f.mp4 (deflated 41%) updating: ffmpeg-smptebars-30f.mp4 (deflated 36%) ```
$ python3 infra/helper.py coverage mp4san --fuzz-target=sanitize --corpus-dir=out
Output ``` INFO:__main__:Running: docker run --rm --privileged --shm-size=2g --platform linux/amd64 -i -e FUZZING_ENGINE=libfuzzer -e HELPER=True -e FUZZING_LANGUAGE=rust -e PROJECT=mp4san -e SANITIZER=coverage -e COVERAGE_EXTRA_ARGS= -e ARCHITECTURE=x86_64 -e HTTP_PORT=8008 -p 8008:8008 -v /home/geogriffin/work/oss-fuzz/out:/corpus/sanitize -v /home/geogriffin/work/oss-fuzz/build/out/mp4san:/out -t gcr.io/oss-fuzz-base/base-runner coverage sanitize. Running sanitize [2023-07-17 16:05:07,997 INFO] Finding shared libraries for targets (if any). [2023-07-17 16:05:08,006 INFO] Finished finding shared libraries for targets. [2023-07-17 16:05:08,130 INFO] Finding shared libraries for targets (if any). [2023-07-17 16:05:08,137 INFO] Finished finding shared libraries for targets. [2023-07-17 16:05:08,346 DEBUG] Finished generating per-file code coverage summary. [2023-07-17 16:05:08,346 DEBUG] Generating file view html index file as: "/out/report/linux/file_view_index.html". [2023-07-17 16:05:08,362 DEBUG] Finished generating file view html index file. [2023-07-17 16:05:08,362 DEBUG] Calculating per-directory coverage summary. [2023-07-17 16:05:08,368 DEBUG] Finished calculating per-directory coverage summary. [2023-07-17 16:05:08,368 DEBUG] Writing per-directory coverage html reports. [2023-07-17 16:05:08,736 DEBUG] Finished writing per-directory coverage html reports. [2023-07-17 16:05:08,736 DEBUG] Generating directory view html index file as: "/out/report/linux/directory_view_index.html". [2023-07-17 16:05:08,736 DEBUG] Finished generating directory view html index file. [2023-07-17 16:05:08,736 INFO] Index file for html report is generated as: "file:///out/report/linux/index.html". [2023-07-17 16:05:08,898 DEBUG] Finished generating per-file code coverage summary. [2023-07-17 16:05:08,898 DEBUG] Generating file view html index file as: "/out/report_target/sanitize/linux/file_view_index.html". [2023-07-17 16:05:08,916 DEBUG] Finished generating file view html index file. [2023-07-17 16:05:08,916 DEBUG] Calculating per-directory coverage summary. [2023-07-17 16:05:08,922 DEBUG] Finished calculating per-directory coverage summary. [2023-07-17 16:05:08,922 DEBUG] Writing per-directory coverage html reports. [2023-07-17 16:05:09,292 DEBUG] Finished writing per-directory coverage html reports. [2023-07-17 16:05:09,292 DEBUG] Generating directory view html index file as: "/out/report_target/sanitize/linux/directory_view_index.html". [2023-07-17 16:05:09,292 DEBUG] Finished generating directory view html index file. [2023-07-17 16:05:09,292 INFO] Index file for html report is generated as: "file:///out/report_target/sanitize/linux/index.html". Serving the report on http://127.0.0.1:8008/linux/index.html Serving HTTP on 0.0.0.0 port 8008 (http://0.0.0.0:8008/) ... ^C Keyboard interrupt received, exiting. INFO:__main__:Successfully generated clang code coverage report. ```

The automatically reported coverage failure bug report in the oss-fuzz tracker is number 60543.

jessa0 commented 1 year ago

Without any intervention or changes, the Corpus data finally showed up on the server yesterday, and the coverage build succeeded. Coverage data is also visible on the dashboard. I'll keep this issue open as it seems like either the two week delay should be investigated, or the documentation & error message should be updated to mention that it may take weeks for corpus data to show up. The automatically created "coverage build failed" issues should probably be suppressed for new projects in the latter case as well.

oliverchang commented 1 year ago

Forgot to update this issue, but there was a quota issue that we've resolved which caused this to succeed again.

Thanks for filing this :) I'll close this since it has been resolved.