diff --git a/src/agent/libclusterfuzz/data/parsed-traces/rust_ignores.json b/src/agent/libclusterfuzz/data/parsed-traces/rust_ignores.json new file mode 100644 index 000000000..0ce99e7d1 --- /dev/null +++ b/src/agent/libclusterfuzz/data/parsed-traces/rust_ignores.json @@ -0,0 +1,376 @@ +{ + "text": "INFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 3597413507\nINFO: Loaded 1 modules (619877 inline 8-bit counters): 619877 [0x55575a64b74a, 0x55575a6e2caf),\nINFO: Loaded 1 PC tables (619877 PCs): 619877 [0x55575a6e2cb0,0x55575b058300),\n/mnt/scratch0/clusterfuzz/bot/builds/clusterfuzz-builds_wasmtime_9d7f296cb3c934976ab46f0ee760a3a07ef3344a/revisions/spectests: Running 1 inputs 100 time(s) each.\nRunning: /mnt/scratch0/clusterfuzz/bot/inputs/fuzzer-testcases/c176653beef72c715138c432ebcf9db9819c383ddba3f64de5a9ba5ed7caec4f\nthread '' panicked at 'called `Result::unwrap()` on an `Err` value: failed directive on wasmtime/crates/fuzzing/../../tests/spec_testsuite/table.wast:11:1\nCaused by:\n expected module to fail to build', wasmtime/crates/fuzzing/src/oracles.rs:427:10\nnote: run with `RUST_BACKTRACE=1` environment variable to display a backtrace\n==147652== ERROR: libFuzzer: deadly signal\n #0 0x55575517a9a1 in __sanitizer_print_stack_trace /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:86:3\n #1 0x5557592e76d8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5\n #2 0x5557592cad53 in fuzzer::Fuzzer::CrashCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:233:3\n #3 0x7f24f76cd38f in libpthread.so.0\n #4 0x7f24f6e1a437 in raise /build/glibc-e6zv40/glibc-2.23/sysdeps/unix/sysv/linux/raise.c:54\n #5 0x7f24f6e1c039 in abort /build/glibc-e6zv40/glibc-2.23/stdlib/abort.c:89\n #6 0x555759384a49 in std::sys::unix::abort_internal::h411dc3861a5cb281 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/sys/unix/mod.rs:205:14\n #7 0x5557550f30b8 in std::process::abort::hd257d0bc0ddb140c /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/process.rs:1814:5\n #8 0x55575931d25e in libfuzzer_sys::initialize::_$u7b$$u7b$closure$u7d$$u7d$::h8a22640c22e97ee8 /rust/registry/src/github.com-1ecc6299db9ec823/libfuzzer-sys-0.4.0/src/lib.rs:51:9\n #9 0x555759374acf in std::panicking::rust_panic_with_hook::h70db735e3a6e70cb /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/panicking.rs:595:17\n #10 0x5557593746a6 in std::panicking::begin_panic_handler::_$u7b$$u7b$closure$u7d$$u7d$::h777c71c8e5a7e25c /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/panicking.rs:497:13\n #11 0x555759370b2b in std::sys_common::backtrace::__rust_end_short_backtrace::h3e9bf30168899554 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/sys_common/backtrace.rs:141:18\n #12 0x555759374608 in rust_begin_unwind /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/panicking.rs:493:5\n #13 0x5557550f5250 in core::panicking::panic_fmt::h5322a082d19786c3 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/core/src/panicking.rs:92:14\n #14 0x5557550f5142 in core::result::unwrap_failed::hbee7d9f7831678f0 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/core/src/option.rs:1329:5\n #15 0x55575538c673 in core::result::Result$LT$T$C$E$GT$::unwrap::hca82303565f74395 /rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/core/src/result.rs:1037:23\n #16 0x55575538c673 in wasmtime_fuzzing::oracles::spectest::ha380505b8ea313d4 wasmtime/crates/fuzzing/src/oracles.rs:425:5\n #17 0x5557551ae1d2 in rust_fuzzer_test_input wasmtime/fuzz/fuzz_targets/spectests.rs:8:5\n #18 0x55575931d2a0 in __rust_try\n #19 0x55575931ceff in std::panicking::try::h88270102441d9383 /rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panicking.rs:343:19\n #20 0x55575931ceff in std::panic::catch_unwind::h3f9fd73d7e24a8da /rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic.rs:431:14\n #21 0x55575931ceff in LLVMFuzzerTestOneInput /rust/registry/src/github.com-1ecc6299db9ec823/libfuzzer-sys-0.4.0/src/lib.rs:25:22\n #22 0x5557592cc4f3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:599:15\n #23 0x5557592b6352 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:323:6\n #24 0x5557592bc19a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:856:9\n #25 0x5557592e7eb2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #26 0x7f24f6e0583f in __libc_start_main /build/glibc-e6zv40/glibc-2.23/csu/libc-start.c:291\n #27 0x5557550f65c8 in _start\nNOTE: libFuzzer has rudimentary signal handlers.\n Combine libFuzzer with AddressSanitizer or similar for better crash reports.\nSUMMARY: libFuzzer: deadly signal\n\n", + "sanitizer": "libFuzzer", + "summary": "libFuzzer: deadly signal", + "fault_type": "deadly signal", + "call_stack": [ + "#0 0x55575517a9a1 in __sanitizer_print_stack_trace /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:86:3", + "#1 0x5557592e76d8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5", + "#2 0x5557592cad53 in fuzzer::Fuzzer::CrashCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:233:3", + "#3 0x7f24f76cd38f in libpthread.so.0", + "#4 0x7f24f6e1a437 in raise /build/glibc-e6zv40/glibc-2.23/sysdeps/unix/sysv/linux/raise.c:54", + "#5 0x7f24f6e1c039 in abort /build/glibc-e6zv40/glibc-2.23/stdlib/abort.c:89", + "#6 0x555759384a49 in std::sys::unix::abort_internal::h411dc3861a5cb281 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/sys/unix/mod.rs:205:14", + "#7 0x5557550f30b8 in std::process::abort::hd257d0bc0ddb140c /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/process.rs:1814:5", + "#8 0x55575931d25e in libfuzzer_sys::initialize::_$u7b$$u7b$closure$u7d$$u7d$::h8a22640c22e97ee8 /rust/registry/src/github.com-1ecc6299db9ec823/libfuzzer-sys-0.4.0/src/lib.rs:51:9", + "#9 0x555759374acf in std::panicking::rust_panic_with_hook::h70db735e3a6e70cb /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/panicking.rs:595:17", + "#10 0x5557593746a6 in std::panicking::begin_panic_handler::_$u7b$$u7b$closure$u7d$$u7d$::h777c71c8e5a7e25c /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/panicking.rs:497:13", + "#11 0x555759370b2b in std::sys_common::backtrace::__rust_end_short_backtrace::h3e9bf30168899554 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/sys_common/backtrace.rs:141:18", + "#12 0x555759374608 in rust_begin_unwind /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/panicking.rs:493:5", + "#13 0x5557550f5250 in core::panicking::panic_fmt::h5322a082d19786c3 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/core/src/panicking.rs:92:14", + "#14 0x5557550f5142 in core::result::unwrap_failed::hbee7d9f7831678f0 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/core/src/option.rs:1329:5", + "#15 0x55575538c673 in core::result::Result$LT$T$C$E$GT$::unwrap::hca82303565f74395 /rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/core/src/result.rs:1037:23", + "#16 0x55575538c673 in wasmtime_fuzzing::oracles::spectest::ha380505b8ea313d4 wasmtime/crates/fuzzing/src/oracles.rs:425:5", + "#17 0x5557551ae1d2 in rust_fuzzer_test_input wasmtime/fuzz/fuzz_targets/spectests.rs:8:5", + "#18 0x55575931d2a0 in __rust_try", + "#19 0x55575931ceff in std::panicking::try::h88270102441d9383 /rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panicking.rs:343:19", + "#20 0x55575931ceff in std::panic::catch_unwind::h3f9fd73d7e24a8da /rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic.rs:431:14", + "#21 0x55575931ceff in LLVMFuzzerTestOneInput /rust/registry/src/github.com-1ecc6299db9ec823/libfuzzer-sys-0.4.0/src/lib.rs:25:22", + "#22 0x5557592cc4f3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:599:15", + "#23 0x5557592b6352 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:323:6", + "#24 0x5557592bc19a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:856:9", + "#25 0x5557592e7eb2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10", + "#26 0x7f24f6e0583f in __libc_start_main /build/glibc-e6zv40/glibc-2.23/csu/libc-start.c:291", + "#27 0x5557550f65c8 in _start" + ], + "full_stack_details": [ + { + "line": "#0 0x55575517a9a1 in __sanitizer_print_stack_trace /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:86:3", + "address": 93833578129825, + "function_name": "__sanitizer_print_stack_trace", + "function_offset": 3, + "source_file_name": "asan_stack.cpp", + "source_file_path": "/rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp", + "source_file_line": 86 + }, + { + "line": "#1 0x5557592e76d8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5", + "address": 93833646733016, + "function_name": "fuzzer::PrintStackTrace()", + "function_offset": 5, + "source_file_name": "FuzzerUtil.cpp", + "source_file_path": "/src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp", + "source_file_line": 210 + }, + { + "line": "#2 0x5557592cad53 in fuzzer::Fuzzer::CrashCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:233:3", + "address": 93833646615891, + "function_name": "fuzzer::Fuzzer::CrashCallback()", + "function_offset": 3, + "source_file_name": "FuzzerLoop.cpp", + "source_file_path": "/src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp", + "source_file_line": 233 + }, + { + "line": "#3 0x7f24f76cd38f in libpthread.so.0", + "address": 139796746654607, + "module_path": "libpthread.so.0" + }, + { + "line": "#4 0x7f24f6e1a437 in raise /build/glibc-e6zv40/glibc-2.23/sysdeps/unix/sysv/linux/raise.c:54", + "address": 139796737532983, + "function_name": "raise", + "source_file_name": "raise.c", + "source_file_path": "/build/glibc-e6zv40/glibc-2.23/sysdeps/unix/sysv/linux/raise.c", + "source_file_line": 54 + }, + { + "line": "#5 0x7f24f6e1c039 in abort /build/glibc-e6zv40/glibc-2.23/stdlib/abort.c:89", + "address": 139796737540153, + "function_name": "abort", + "source_file_name": "abort.c", + "source_file_path": "/build/glibc-e6zv40/glibc-2.23/stdlib/abort.c", + "source_file_line": 89 + }, + { + "line": "#6 0x555759384a49 in std::sys::unix::abort_internal::h411dc3861a5cb281 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/sys/unix/mod.rs:205:14", + "address": 93833647376969, + "function_name": "std::sys::unix::abort_internal::h411dc3861a5cb281", + "function_offset": 14, + "source_file_name": "mod.rs", + "source_file_path": "/rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/sys/unix/mod.rs", + "source_file_line": 205 + }, + { + "line": "#7 0x5557550f30b8 in std::process::abort::hd257d0bc0ddb140c /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/process.rs:1814:5", + "address": 93833577574584, + "function_name": "std::process::abort::hd257d0bc0ddb140c", + "function_offset": 5, + "source_file_name": "process.rs", + "source_file_path": "/rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/process.rs", + "source_file_line": 1814 + }, + { + "line": "#8 0x55575931d25e in libfuzzer_sys::initialize::_$u7b$$u7b$closure$u7d$$u7d$::h8a22640c22e97ee8 /rust/registry/src/github.com-1ecc6299db9ec823/libfuzzer-sys-0.4.0/src/lib.rs:51:9", + "address": 93833646953054, + "function_name": "libfuzzer_sys::initialize::_$u7b$$u7b$closure$u7d$$u7d$::h8a22640c22e97ee8", + "function_offset": 9, + "source_file_name": "lib.rs", + "source_file_path": "/rust/registry/src/github.com-1ecc6299db9ec823/libfuzzer-sys-0.4.0/src/lib.rs", + "source_file_line": 51 + }, + { + "line": "#9 0x555759374acf in std::panicking::rust_panic_with_hook::h70db735e3a6e70cb /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/panicking.rs:595:17", + "address": 93833647311567, + "function_name": "std::panicking::rust_panic_with_hook::h70db735e3a6e70cb", + "function_offset": 17, + "source_file_name": "panicking.rs", + "source_file_path": "/rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/panicking.rs", + "source_file_line": 595 + }, + { + "line": "#10 0x5557593746a6 in std::panicking::begin_panic_handler::_$u7b$$u7b$closure$u7d$$u7d$::h777c71c8e5a7e25c /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/panicking.rs:497:13", + "address": 93833647310502, + "function_name": "std::panicking::begin_panic_handler::_$u7b$$u7b$closure$u7d$$u7d$::h777c71c8e5a7e25c", + "function_offset": 13, + "source_file_name": "panicking.rs", + "source_file_path": "/rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/panicking.rs", + "source_file_line": 497 + }, + { + "line": "#11 0x555759370b2b in std::sys_common::backtrace::__rust_end_short_backtrace::h3e9bf30168899554 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/sys_common/backtrace.rs:141:18", + "address": 93833647295275, + "function_name": "std::sys_common::backtrace::__rust_end_short_backtrace::h3e9bf30168899554", + "function_offset": 18, + "source_file_name": "backtrace.rs", + "source_file_path": "/rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/sys_common/backtrace.rs", + "source_file_line": 141 + }, + { + "line": "#12 0x555759374608 in rust_begin_unwind /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/panicking.rs:493:5", + "address": 93833647310344, + "function_name": "rust_begin_unwind", + "function_offset": 5, + "source_file_name": "panicking.rs", + "source_file_path": "/rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/panicking.rs", + "source_file_line": 493 + }, + { + "line": "#13 0x5557550f5250 in core::panicking::panic_fmt::h5322a082d19786c3 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/core/src/panicking.rs:92:14", + "address": 93833577583184, + "function_name": "core::panicking::panic_fmt::h5322a082d19786c3", + "function_offset": 14, + "source_file_name": "panicking.rs", + "source_file_path": "/rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/core/src/panicking.rs", + "source_file_line": 92 + }, + { + "line": "#14 0x5557550f5142 in core::result::unwrap_failed::hbee7d9f7831678f0 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/core/src/option.rs:1329:5", + "address": 93833577582914, + "function_name": "core::result::unwrap_failed::hbee7d9f7831678f0", + "function_offset": 5, + "source_file_name": "option.rs", + "source_file_path": "/rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/core/src/option.rs", + "source_file_line": 1329 + }, + { + "line": "#15 0x55575538c673 in core::result::Result$LT$T$C$E$GT$::unwrap::hca82303565f74395 /rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/core/src/result.rs:1037:23", + "address": 93833580299891, + "function_name": "core::result::Result$LT$T$C$E$GT$::unwrap::hca82303565f74395", + "function_offset": 23, + "source_file_name": "result.rs", + "source_file_path": "/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/core/src/result.rs", + "source_file_line": 1037 + }, + { + "line": "#16 0x55575538c673 in wasmtime_fuzzing::oracles::spectest::ha380505b8ea313d4 wasmtime/crates/fuzzing/src/oracles.rs:425:5", + "address": 93833580299891, + "function_name": "wasmtime_fuzzing::oracles::spectest::ha380505b8ea313d4", + "function_offset": 5, + "source_file_name": "oracles.rs", + "source_file_path": "wasmtime/crates/fuzzing/src/oracles.rs", + "source_file_line": 425 + }, + { + "line": "#17 0x5557551ae1d2 in rust_fuzzer_test_input wasmtime/fuzz/fuzz_targets/spectests.rs:8:5", + "address": 93833578340818, + "function_name": "rust_fuzzer_test_input", + "function_offset": 5, + "source_file_name": "spectests.rs", + "source_file_path": "wasmtime/fuzz/fuzz_targets/spectests.rs", + "source_file_line": 8 + }, + { + "line": "#18 0x55575931d2a0 in __rust_try", + "address": 93833646953120, + "function_name": "__rust_try" + }, + { + "line": "#19 0x55575931ceff in std::panicking::try::h88270102441d9383 /rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panicking.rs:343:19", + "address": 93833646952191, + "function_name": "std::panicking::try::h88270102441d9383", + "function_offset": 19, + "source_file_name": "panicking.rs", + "source_file_path": "/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panicking.rs", + "source_file_line": 343 + }, + { + "line": "#20 0x55575931ceff in std::panic::catch_unwind::h3f9fd73d7e24a8da /rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic.rs:431:14", + "address": 93833646952191, + "function_name": "std::panic::catch_unwind::h3f9fd73d7e24a8da", + "function_offset": 14, + "source_file_name": "panic.rs", + "source_file_path": "/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic.rs", + "source_file_line": 431 + }, + { + "line": "#21 0x55575931ceff in LLVMFuzzerTestOneInput /rust/registry/src/github.com-1ecc6299db9ec823/libfuzzer-sys-0.4.0/src/lib.rs:25:22", + "address": 93833646952191, + "function_name": "LLVMFuzzerTestOneInput", + "function_offset": 22, + "source_file_name": "lib.rs", + "source_file_path": "/rust/registry/src/github.com-1ecc6299db9ec823/libfuzzer-sys-0.4.0/src/lib.rs", + "source_file_line": 25 + }, + { + "line": "#22 0x5557592cc4f3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:599:15", + "address": 93833646621939, + "function_name": "fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)", + "function_offset": 15, + "source_file_name": "FuzzerLoop.cpp", + "source_file_path": "/src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp", + "source_file_line": 599 + }, + { + "line": "#23 0x5557592b6352 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:323:6", + "address": 93833646531410, + "function_name": "fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)", + "function_offset": 6, + "source_file_name": "FuzzerDriver.cpp", + "source_file_path": "/src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp", + "source_file_line": 323 + }, + { + "line": "#24 0x5557592bc19a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:856:9", + "address": 93833646555546, + "function_name": "fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long))", + "function_offset": 9, + "source_file_name": "FuzzerDriver.cpp", + "source_file_path": "/src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp", + "source_file_line": 856 + }, + { + "line": "#25 0x5557592e7eb2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10", + "address": 93833646735026, + "function_name": "main", + "function_offset": 10, + "source_file_name": "FuzzerMain.cpp", + "source_file_path": "/src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp", + "source_file_line": 20 + }, + { + "line": "#26 0x7f24f6e0583f in __libc_start_main /build/glibc-e6zv40/glibc-2.23/csu/libc-start.c:291", + "address": 139796737447999, + "function_name": "__libc_start_main", + "source_file_name": "libc-start.c", + "source_file_path": "/build/glibc-e6zv40/glibc-2.23/csu/libc-start.c", + "source_file_line": 291 + }, + { + "line": "#27 0x5557550f65c8 in _start", + "address": 93833577588168, + "function_name": "_start" + } + ], + "full_stack_names": [ + "__sanitizer_print_stack_trace", + "fuzzer::PrintStackTrace", + "fuzzer::Fuzzer::CrashCallback", + "raise", + "abort", + "std::sys::unix::abort_internal::h411dc3861a5cb281", + "std::process::abort::hd257d0bc0ddb140c", + "libfuzzer_sys::initialize::_$u7b$$u7b$closure$u7d$$u7d$::h8a22640c22e97ee8", + "std::panicking::rust_panic_with_hook::h70db735e3a6e70cb", + "std::panicking::begin_panic_handler::_$u7b$$u7b$closure$u7d$$u7d$::h777c71c8e5a7e25c", + "std::sys_common::backtrace::__rust_end_short_backtrace::h3e9bf30168899554", + "rust_begin_unwind", + "core::panicking::panic_fmt::h5322a082d19786c3", + "core::result::unwrap_failed::hbee7d9f7831678f0", + "core::result::Result$LT$T$C$E$GT$::unwrap::hca82303565f74395", + "wasmtime_fuzzing::oracles::spectest::ha380505b8ea313d4", + "rust_fuzzer_test_input", + "__rust_try", + "std::panicking::try::h88270102441d9383", + "std::panic::catch_unwind::h3f9fd73d7e24a8da", + "LLVMFuzzerTestOneInput", + "fuzzer::Fuzzer::ExecuteCallback", + "fuzzer::RunOneTest", + "fuzzer::FuzzerDriver", + "main", + "__libc_start_main", + "_start" + ], + "minimized_stack_details": [ + { + "line": "#11 0x555759370b2b in std::sys_common::backtrace::__rust_end_short_backtrace::h3e9bf30168899554 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/sys_common/backtrace.rs:141:18", + "address": 93833647295275, + "function_name": "std::sys_common::backtrace::__rust_end_short_backtrace::h3e9bf30168899554", + "function_offset": 18, + "source_file_name": "backtrace.rs", + "source_file_path": "/rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/sys_common/backtrace.rs", + "source_file_line": 141 + }, + { + "line": "#13 0x5557550f5250 in core::panicking::panic_fmt::h5322a082d19786c3 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/core/src/panicking.rs:92:14", + "address": 93833577583184, + "function_name": "core::panicking::panic_fmt::h5322a082d19786c3", + "function_offset": 14, + "source_file_name": "panicking.rs", + "source_file_path": "/rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/core/src/panicking.rs", + "source_file_line": 92 + }, + { + "line": "#14 0x5557550f5142 in core::result::unwrap_failed::hbee7d9f7831678f0 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/core/src/option.rs:1329:5", + "address": 93833577582914, + "function_name": "core::result::unwrap_failed::hbee7d9f7831678f0", + "function_offset": 5, + "source_file_name": "option.rs", + "source_file_path": "/rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/core/src/option.rs", + "source_file_line": 1329 + }, + { + "line": "#15 0x55575538c673 in core::result::Result$LT$T$C$E$GT$::unwrap::hca82303565f74395 /rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/core/src/result.rs:1037:23", + "address": 93833580299891, + "function_name": "core::result::Result$LT$T$C$E$GT$::unwrap::hca82303565f74395", + "function_offset": 23, + "source_file_name": "result.rs", + "source_file_path": "/rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/core/src/result.rs", + "source_file_line": 1037 + }, + { + "line": "#16 0x55575538c673 in wasmtime_fuzzing::oracles::spectest::ha380505b8ea313d4 wasmtime/crates/fuzzing/src/oracles.rs:425:5", + "address": 93833580299891, + "function_name": "wasmtime_fuzzing::oracles::spectest::ha380505b8ea313d4", + "function_offset": 5, + "source_file_name": "oracles.rs", + "source_file_path": "wasmtime/crates/fuzzing/src/oracles.rs", + "source_file_line": 425 + }, + { + "line": "#21 0x55575931ceff in LLVMFuzzerTestOneInput /rust/registry/src/github.com-1ecc6299db9ec823/libfuzzer-sys-0.4.0/src/lib.rs:25:22", + "address": 93833646952191, + "function_name": "lib.rs", + "function_offset": 22, + "source_file_name": "lib.rs", + "source_file_path": "/rust/registry/src/github.com-1ecc6299db9ec823/libfuzzer-sys-0.4.0/src/lib.rs", + "source_file_line": 25 + } + ], + "minimized_stack": [ + "#11 0x555759370b2b in std::sys_common::backtrace::__rust_end_short_backtrace::h3e9bf30168899554 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/sys_common/backtrace.rs:141:18", + "#13 0x5557550f5250 in core::panicking::panic_fmt::h5322a082d19786c3 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/core/src/panicking.rs:92:14", + "#14 0x5557550f5142 in core::result::unwrap_failed::hbee7d9f7831678f0 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/core/src/option.rs:1329:5", + "#15 0x55575538c673 in core::result::Result$LT$T$C$E$GT$::unwrap::hca82303565f74395 /rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/core/src/result.rs:1037:23", + "#16 0x55575538c673 in wasmtime_fuzzing::oracles::spectest::ha380505b8ea313d4 wasmtime/crates/fuzzing/src/oracles.rs:425:5", + "#21 0x55575931ceff in LLVMFuzzerTestOneInput /rust/registry/src/github.com-1ecc6299db9ec823/libfuzzer-sys-0.4.0/src/lib.rs:25:22" + ], + "minimized_stack_function_names": [ + "std::sys_common::backtrace::__rust_end_short_backtrace::h3e9bf30168899554", + "core::panicking::panic_fmt::h5322a082d19786c3", + "core::result::unwrap_failed::hbee7d9f7831678f0", + "core::result::Result$LT$T$C$E$GT$::unwrap::hca82303565f74395", + "wasmtime_fuzzing::oracles::spectest::ha380505b8ea313d4", + "lib.rs" + ] +} diff --git a/src/agent/libclusterfuzz/data/parsed-traces/swift_invalid_free.json b/src/agent/libclusterfuzz/data/parsed-traces/swift_invalid_free.json new file mode 100644 index 000000000..0362f2687 --- /dev/null +++ b/src/agent/libclusterfuzz/data/parsed-traces/swift_invalid_free.json @@ -0,0 +1,803 @@ +{ + "text": "#119317\tREDUCE cov: 1886 ft: 6101 corp: 488/10448b lim: 122 exec/s: 7954 rss: 159Mb L: 23/122 MS: 1 EraseBytes-\nAssertion failed: file SwiftProtobuf/BinaryDecoder.swift, line 953\nCurrent stack trace:\n0 swift-protobuf-fuzz 0x0000555f6035db52 + 32258898\n1 swift-protobuf-fuzz 0x0000555f603b53a3 + 32617379\n2 swift-protobuf-fuzz 0x0000555f600b6be5 + 29477861\n3 swift-protobuf-fuzz 0x0000555f600b6827 + 29476903\n4 swift-protobuf-fuzz 0x0000555f600b6e12 + 29478418\n5 swift-protobuf-fuzz 0x0000555f600b5465 + 29471845\n6 swift-protobuf-fuzz 0x0000555f5ee33780 + 10065792\n7 swift-protobuf-fuzz 0x0000555f5ee31df0 BinaryDecoder.decodeSingularGroupField(value:) + 2648\n8 swift-protobuf-fuzz 0x0000555f5ee5020e + 10183182\n9 swift-protobuf-fuzz 0x0000555f5fa6a7ac + 22874028\n10 swift-protobuf-fuzz 0x0000555f5fa62a93 + 22842003\n11 swift-protobuf-fuzz 0x0000555f5fabb562 + 23205218\n12 swift-protobuf-fuzz 0x0000555f5fa83369 + 22975337\n13 swift-protobuf-fuzz 0x0000555f5fabb5e7 + 23205351\n14 swift-protobuf-fuzz 0x0000555f6019539c + 30389148\n15 swift-protobuf-fuzz 0x0000555f5fa613b0 ProtobufUnittest_TestAllTypes.decodeMessage(decoder:) + 1797\n16 swift-protobuf-fuzz 0x0000555f5fabc2ce + 23208654\n17 swift-protobuf-fuzz 0x0000555f5ee303e0 BinaryDecoder.decodeFullMessage(message:) + 1090\n18 swift-protobuf-fuzz 0x0000555f5ee2f210 BinaryDecoder.decodeSingularMessageField(value:) + 3835\n19 swift-protobuf-fuzz 0x0000555f5ee5008e + 10182798\n20 swift-protobuf-fuzz 0x0000555f5fad9f2c + 23330604\n21 swift-protobuf-fuzz 0x0000555f5fad93c5 + 23327685\n22 swift-protobuf-fuzz 0x0000555f5fad9622 + 23328290\n23 swift-protobuf-fuzz 0x0000555f5fada6d9 + 23332569\n24 swift-protobuf-fuzz 0x0000555f5fada7a7 + 23332775\n25 swift-protobuf-fuzz 0x0000555f6019539c + 30389148\n26 swift-protobuf-fuzz 0x0000555f5fad8490 ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder:) + 1797\n27 swift-protobuf-fuzz 0x0000555f5fadfa7e + 23353982\n28 swift-protobuf-fuzz 0x0000555f5ee303e0 BinaryDecoder.decodeFullMessage(message:) + 1090\n29 swift-protobuf-fuzz 0x0000555f5f0d9480 Message._merge(rawBuffer:extensions:partial:options:) + 2647\n30 swift-protobuf-fuzz 0x0000555f5f0d921b + 12841499\n31 swift-protobuf-fuzz 0x0000555f5f0d9468 + 12842088\n32 swift-protobuf-fuzz 0x0000555f5edc89d9 + 9628121\n33 swift-protobuf-fuzz 0x0000555f5f0da4bf + 12846271\n34 swift-protobuf-fuzz 0x0000555f5fe7f6b9 + 27154105\n35 swift-protobuf-fuzz 0x0000555f5fe8584b + 27179083\n36 swift-protobuf-fuzz 0x0000555f5fe89a39 + 27195961\n37 swift-protobuf-fuzz 0x0000555f5fe8f984 + 27220356\n38 swift-protobuf-fuzz 0x0000555f5f0d5d90 Message.merge(contiguousBytes:extensions:partial:options:) + 3291\n39 swift-protobuf-fuzz 0x0000555f5f0d4f40 Message.init(serializedData:extensions:partial:options:) + 2737\n40 swift-protobuf-fuzz 0x0000555f5f58df00 test(_:_:) + 2066\n41 swift-protobuf-fuzz 0x0000555f5f58dea0 LLVMFuzzerTestOneInput + 81\n42 swift-protobuf-fuzz 0x0000555f5eca5ef2 + 8437490\n43 swift-protobuf-fuzz 0x0000555f5eca5636 + 8435254\n44 swift-protobuf-fuzz 0x0000555f5eca73a8 + 8442792\n45 swift-protobuf-fuzz 0x0000555f5eca80b6 + 8446134\n46 swift-protobuf-fuzz 0x0000555f5ec9de5f + 8404575\n47 swift-protobuf-fuzz 0x0000555f5ecb7d53 + 8510803\n48 libc.so.6 0x00007f87e963b750 __libc_start_main + 240\n49 swift-protobuf-fuzz 0x0000555f5ec94e40 _start + 41\n=================================================================\n==2598==ERROR: AddressSanitizer: attempting free on address which was not malloc()-ed: 0x555f65177ff0 in thread T0\n #0 0x555f5ed935cd in __interceptor_free /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3\n #1 0x555f603b53ac in _swift_stdlib_reportFatalErrorInFile (/out/swift-protobuf-fuzz+0x1f1b3ac)\n #2 0x555f600b6be4 in closure #1 (Swift.UnsafeBufferPointer) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never Swift.o\n #3 0x555f600b6826 in closure #1 (Swift.UnsafeBufferPointer) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never Swift.o\n #4 0x555f600b6e11 in function signature specialization ) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never, Argument Types : [Swift.StaticStringSwift.UnsafeBufferPointerSwift.UIntSwift.UInt32]> of generic specialization <()> of Swift.String.withUTF8((Swift.UnsafeBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x1c1ce11)\n #5 0x555f600b5464 in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never (/out/swift-protobuf-fuzz+0x1c1b464)\n #6 0x555f5ee3377f in SwiftProtobuf.BinaryDecoder.(decodeFullGroup in _5FB1CFBCD94CAF2E3EDFB98EFEFF52A1)(group: inout A, fieldNumber: Swift.Int) throws -> Swift.Bool /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:953:9\n #7 0x555f5ee32847 in SwiftProtobuf.BinaryDecoder.decodeSingularGroupField(value: inout Swift.Optional) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:935:16\n #8 0x555f5ee5020d in protocol witness for SwiftProtobuf.Decoder.decodeSingularGroupField(value: inout Swift.Optional) throws -> () in conformance SwiftProtobuf.BinaryDecoder : SwiftProtobuf.Decoder in SwiftProtobuf /src/swift-protobuf-fuzz/\n #9 0x555f5fa6a7ab in closure #16 () throws -> () in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7591:36\n #10 0x555f5fa62a92 in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7591:22\n #11 0x555f5fabb561 in partial apply forwarder for closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/\n #12 0x555f5fa83368 in reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/\n #13 0x555f5fabb5e6 in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/\n #14 0x555f6019539b in Swift.withExtendedLifetime(A, (A) throws -> B) throws -> B (/out/swift-protobuf-fuzz+0x1cfb39b)\n #15 0x555f5fa61ab4 in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7570:9\n #16 0x555f5fabc2cd in protocol witness for SwiftProtobuf.Message.decodeMessage(decoder: inout A1) throws -> () in conformance swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes : SwiftProtobuf.Message in swift_protobuf_fuzz /src/swift-protobuf-fuzz/\n #17 0x555f5ee30821 in SwiftProtobuf.BinaryDecoder.decodeFullMessage(message: inout A) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:923:19\n #18 0x555f5ee3010a in SwiftProtobuf.BinaryDecoder.decodeSingularMessageField(value: inout Swift.Optional) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:904:24\n #19 0x555f5ee5008d in protocol witness for SwiftProtobuf.Decoder.decodeSingularMessageField(value: inout Swift.Optional) throws -> () in conformance SwiftProtobuf.BinaryDecoder : SwiftProtobuf.Decoder in SwiftProtobuf /src/swift-protobuf-fuzz/\n #20 0x555f5fad9f2b in closure #2 () throws -> () in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8152:35\n #21 0x555f5fad93c4 in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8152:21\n #22 0x555f5fad9621 in partial apply forwarder for closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/\n #23 0x555f5fada6d8 in reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/\n #24 0x555f5fada7a6 in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/\n #25 0x555f6019539b in Swift.withExtendedLifetime(A, (A) throws -> B) throws -> B (/out/swift-protobuf-fuzz+0x1cfb39b)\n #26 0x555f5fad8b94 in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8145:9\n #27 0x555f5fadfa7d in protocol witness for SwiftProtobuf.Message.decodeMessage(decoder: inout A1) throws -> () in conformance swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes : SwiftProtobuf.Message in swift_protobuf_fuzz /src/swift-protobuf-fuzz/\n #28 0x555f5ee30821 in SwiftProtobuf.BinaryDecoder.decodeFullMessage(message: inout A) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:923:19\n #29 0x555f5f0d9ed6 in (extension in SwiftProtobuf):SwiftProtobuf.Message._merge(rawBuffer: Swift.UnsafeRawBufferPointer, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:198:19\n #30 0x555f5f0d921a in closure #1 (Swift.UnsafeRawBufferPointer) throws -> () in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:178:11\n #31 0x555f5f0d9467 in partial apply forwarder for closure #1 (Swift.UnsafeRawBufferPointer) throws -> () in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf-fuzz/\n #32 0x555f5edc89d8 in reabstraction thunk helper from @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/\n #33 0x555f5f0da4be in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/\n #34 0x555f5fe7f6b8 in Foundation.__DataStorage.withUnsafeBytes(in: Swift.Range, apply: (Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19e56b8)\n #35 0x555f5fe8584a in Foundation.Data._Representation.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19eb84a)\n #36 0x555f5fe89a38 in Foundation.Data.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19efa38)\n #37 0x555f5fe8f983 in protocol witness for Foundation.ContiguousBytes.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A1) throws -> A1 in conformance Foundation.Data : Foundation.ContiguousBytes in Foundation (/out/swift-protobuf-fuzz+0x19f5983)\n #38 0x555f5f0d6a6a in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:177:15\n #39 0x555f5f0d59f0 in (extension in SwiftProtobuf):SwiftProtobuf.Message.init(serializedData: Foundation.Data, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> A /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:83:9\n #40 0x555f5f58e711 in swift_protobuf_fuzz.test(Swift.UnsafeRawPointer, Swift.Int) -> Swift.Int32 /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/main.swift:10:17\n #41 0x555f5f58def0 in LLVMFuzzerTestOneInput /src/swift-protobuf-fuzz/\n #42 0x555f5eca5ef1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15\n #43 0x555f5eca5635 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool*) /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:470:3\n #44 0x555f5eca73a7 in fuzzer::Fuzzer::MutateAndTestOne() /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:698:19\n #45 0x555f5eca80b5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector >&) /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:830:5\n #46 0x555f5ec9de5e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:829:6\n #47 0x555f5ecb7d52 in main /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10\n #48 0x7f87e963b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)\n #49 0x555f5ec94e68 in _start (/out/swift-protobuf-fuzz+0x7fae68)\n\nAddress 0x555f65177ff0 is a wild pointer.\nSUMMARY: AddressSanitizer: bad-free /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 in __interceptor_free\n==2598==ABORTING\nMS: 3 ChangeBinInt-CrossOver-CrossOver-; base unit: 9010ccd6f9cc64a0de93e8508bd91abcb008ba20\n0x12,0x8,0x80,0x1,0x35,0x80,0x12,0x8,0x83,0x1,0xf8,0xf1,0xf1,0xea,0xe,0x1,0x63,0x64,0x64,0x95,0x95,0x0,0x0,0xd5,0xff,0xff,0x0,0x95,0x95,0x0,0x0,0xd5,0x63,0x64,0x30,0x28,0x63,0x63,0x63,0x64,0x64,0x50,0x50,0x50,0x50,0x1,0x2,0x0,0xb3,0xfd,0xff,0xff,0xa,0x0,0xa,0x1,0xa,0xb3,0x0,0x50,0x50,0x2f,0x70,0x8,0x6b,0x50,0x50,0x23,0x23,0x23,0x23,0x23,0x23,0x12,0x8,0x83,0x1,0xf8,0xf1,0xf1,0xea,0xe,0x1,0x23,0x23,0x2b,0x6b,0x23,0x23,0x23,0x23,0x23,0x23,0x23,0xc9,0xc9,0xc9,0xc9,0x80,0xc9,0xc9,0xc9,0xc9,0xc9,0xc9,0xc9,0xc9,0xc9,0xc9,0xc9,0x8,0x3d,0x6b,0x0,0x0,0x3,0xb0,0x1,0x5d,0x70,0x70,0x18,\n\\x12\\x08\\x80\\x015\\x80\\x12\\x08\\x83\\x01\\xf8\\xf1\\xf1\\xea\\x0e\\x01cdd\\x95\\x95\\x00\\x00\\xd5\\xff\\xff\\x00\\x95\\x95\\x00\\x00\\xd5cd0(cccddPPPP\\x01\\x02\\x00\\xb3\\xfd\\xff\\xff\\x0a\\x00\\x0a\\x01\\x0a\\xb3\\x00PP/p\\x08kPP######\\x12\\x08\\x83\\x01\\xf8\\xf1\\xf1\\xea\\x0e\\x01##+k#######\\xc9\\xc9\\xc9\\xc9\\x80\\xc9\\xc9\\xc9\\xc9\\xc9\\xc9\\xc9\\xc9\\xc9\\xc9\\xc9\\x08=k\\x00\\x00\\x03\\xb0\\x01]pp\\x18\nartifact_prefix='./'; Test unit written to ./crash-3c5fa15796018785509fe79c69ccd95c44d6d974\nBase64: EgiAATWAEgiDAfjx8eoOAWNkZJWVAADV//8AlZUAANVjZDAoY2NjZGRQUFBQAQIAs/3//woACgEKswBQUC9wCGtQUCMjIyMjIxIIgwH48fHqDgEjIytrIyMjIyMjI8nJycmAycnJycnJycnJyckIPWsAAAOwAV1wcBg=\n", + "sanitizer": "AddressSanitizer", + "summary": "AddressSanitizer: bad-free /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 in __interceptor_free", + "fault_type": "bad-free", + "call_stack": [ + "#0 0x555f5ed935cd in __interceptor_free /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3", + "#1 0x555f603b53ac in _swift_stdlib_reportFatalErrorInFile (/out/swift-protobuf-fuzz+0x1f1b3ac)", + "#2 0x555f600b6be4 in closure #1 (Swift.UnsafeBufferPointer) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never Swift.o", + "#3 0x555f600b6826 in closure #1 (Swift.UnsafeBufferPointer) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never Swift.o", + "#4 0x555f600b6e11 in function signature specialization ) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never, Argument Types : [Swift.StaticStringSwift.UnsafeBufferPointerSwift.UIntSwift.UInt32]> of generic specialization <()> of Swift.String.withUTF8((Swift.UnsafeBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x1c1ce11)", + "#5 0x555f600b5464 in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never (/out/swift-protobuf-fuzz+0x1c1b464)", + "#6 0x555f5ee3377f in SwiftProtobuf.BinaryDecoder.(decodeFullGroup in _5FB1CFBCD94CAF2E3EDFB98EFEFF52A1)(group: inout A, fieldNumber: Swift.Int) throws -> Swift.Bool /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:953:9", + "#7 0x555f5ee32847 in SwiftProtobuf.BinaryDecoder.decodeSingularGroupField(value: inout Swift.Optional) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:935:16", + "#8 0x555f5ee5020d in protocol witness for SwiftProtobuf.Decoder.decodeSingularGroupField(value: inout Swift.Optional) throws -> () in conformance SwiftProtobuf.BinaryDecoder : SwiftProtobuf.Decoder in SwiftProtobuf /src/swift-protobuf-fuzz/", + "#9 0x555f5fa6a7ab in closure #16 () throws -> () in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7591:36", + "#10 0x555f5fa62a92 in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7591:22", + "#11 0x555f5fabb561 in partial apply forwarder for closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/", + "#12 0x555f5fa83368 in reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "#13 0x555f5fabb5e6 in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "#14 0x555f6019539b in Swift.withExtendedLifetime(A, (A) throws -> B) throws -> B (/out/swift-protobuf-fuzz+0x1cfb39b)", + "#15 0x555f5fa61ab4 in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7570:9", + "#16 0x555f5fabc2cd in protocol witness for SwiftProtobuf.Message.decodeMessage(decoder: inout A1) throws -> () in conformance swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes : SwiftProtobuf.Message in swift_protobuf_fuzz /src/swift-protobuf-fuzz/", + "#17 0x555f5ee30821 in SwiftProtobuf.BinaryDecoder.decodeFullMessage(message: inout A) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:923:19", + "#18 0x555f5ee3010a in SwiftProtobuf.BinaryDecoder.decodeSingularMessageField(value: inout Swift.Optional) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:904:24", + "#19 0x555f5ee5008d in protocol witness for SwiftProtobuf.Decoder.decodeSingularMessageField(value: inout Swift.Optional) throws -> () in conformance SwiftProtobuf.BinaryDecoder : SwiftProtobuf.Decoder in SwiftProtobuf /src/swift-protobuf-fuzz/", + "#20 0x555f5fad9f2b in closure #2 () throws -> () in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8152:35", + "#21 0x555f5fad93c4 in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8152:21", + "#22 0x555f5fad9621 in partial apply forwarder for closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/", + "#23 0x555f5fada6d8 in reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "#24 0x555f5fada7a6 in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "#25 0x555f6019539b in Swift.withExtendedLifetime(A, (A) throws -> B) throws -> B (/out/swift-protobuf-fuzz+0x1cfb39b)", + "#26 0x555f5fad8b94 in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8145:9", + "#27 0x555f5fadfa7d in protocol witness for SwiftProtobuf.Message.decodeMessage(decoder: inout A1) throws -> () in conformance swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes : SwiftProtobuf.Message in swift_protobuf_fuzz /src/swift-protobuf-fuzz/", + "#28 0x555f5ee30821 in SwiftProtobuf.BinaryDecoder.decodeFullMessage(message: inout A) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:923:19", + "#29 0x555f5f0d9ed6 in (extension in SwiftProtobuf):SwiftProtobuf.Message._merge(rawBuffer: Swift.UnsafeRawBufferPointer, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:198:19", + "#30 0x555f5f0d921a in closure #1 (Swift.UnsafeRawBufferPointer) throws -> () in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:178:11", + "#31 0x555f5f0d9467 in partial apply forwarder for closure #1 (Swift.UnsafeRawBufferPointer) throws -> () in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf-fuzz/", + "#32 0x555f5edc89d8 in reabstraction thunk helper from @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "#33 0x555f5f0da4be in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "#34 0x555f5fe7f6b8 in Foundation.__DataStorage.withUnsafeBytes(in: Swift.Range, apply: (Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19e56b8)", + "#35 0x555f5fe8584a in Foundation.Data._Representation.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19eb84a)", + "#36 0x555f5fe89a38 in Foundation.Data.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19efa38)", + "#37 0x555f5fe8f983 in protocol witness for Foundation.ContiguousBytes.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A1) throws -> A1 in conformance Foundation.Data : Foundation.ContiguousBytes in Foundation (/out/swift-protobuf-fuzz+0x19f5983)", + "#38 0x555f5f0d6a6a in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:177:15", + "#39 0x555f5f0d59f0 in (extension in SwiftProtobuf):SwiftProtobuf.Message.init(serializedData: Foundation.Data, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> A /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:83:9", + "#40 0x555f5f58e711 in swift_protobuf_fuzz.test(Swift.UnsafeRawPointer, Swift.Int) -> Swift.Int32 /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/main.swift:10:17", + "#41 0x555f5f58def0 in LLVMFuzzerTestOneInput /src/swift-protobuf-fuzz/", + "#42 0x555f5eca5ef1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15", + "#43 0x555f5eca5635 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool*) /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:470:3", + "#44 0x555f5eca73a7 in fuzzer::Fuzzer::MutateAndTestOne() /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:698:19", + "#45 0x555f5eca80b5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector >&) /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:830:5", + "#46 0x555f5ec9de5e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:829:6", + "#47 0x555f5ecb7d52 in main /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10", + "#48 0x7f87e963b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)", + "#49 0x555f5ec94e68 in _start (/out/swift-protobuf-fuzz+0x7fae68)" + ], + "full_stack_details": [ + { + "line": "#0 0x555f5ed935cd in __interceptor_free /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3", + "address": 93868101547469, + "function_name": "__interceptor_free", + "function_offset": 3, + "source_file_name": "asan_malloc_linux.cpp", + "source_file_path": "/home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp", + "source_file_line": 123 + }, + { + "line": "#1 0x555f603b53ac in _swift_stdlib_reportFatalErrorInFile (/out/swift-protobuf-fuzz+0x1f1b3ac)", + "address": 93868124754860, + "function_name": "_swift_stdlib_reportFatalErrorInFile", + "module_path": "/out/swift-protobuf-fuzz", + "module_offset": 32617388 + }, + { + "line": "#2 0x555f600b6be4 in closure #1 (Swift.UnsafeBufferPointer) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never Swift.o", + "address": 93868121615332, + "function_name": "closure #1 (Swift.UnsafeBufferPointer) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never Swift.o" + }, + { + "line": "#3 0x555f600b6826 in closure #1 (Swift.UnsafeBufferPointer) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never Swift.o", + "address": 93868121614374, + "function_name": "closure #1 (Swift.UnsafeBufferPointer) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never Swift.o" + }, + { + "line": "#4 0x555f600b6e11 in function signature specialization ) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never, Argument Types : [Swift.StaticStringSwift.UnsafeBufferPointerSwift.UIntSwift.UInt32]> of generic specialization <()> of Swift.String.withUTF8((Swift.UnsafeBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x1c1ce11)", + "address": 93868121615889, + "function_name": "function signature specialization ) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never, Argument Types : [Swift.StaticStringSwift.UnsafeBufferPointerSwift.UIntSwift.UInt32]> of generic specialization <()> of Swift.String.withUTF8((Swift.UnsafeBufferPointer) throws -> A) throws -> A", + "module_path": "/out/swift-protobuf-fuzz", + "module_offset": 29478417 + }, + { + "line": "#5 0x555f600b5464 in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never (/out/swift-protobuf-fuzz+0x1c1b464)", + "address": 93868121609316, + "function_name": "Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never", + "module_path": "/out/swift-protobuf-fuzz", + "module_offset": 29471844 + }, + { + "line": "#6 0x555f5ee3377f in SwiftProtobuf.BinaryDecoder.(decodeFullGroup in _5FB1CFBCD94CAF2E3EDFB98EFEFF52A1)(group: inout A, fieldNumber: Swift.Int) throws -> Swift.Bool /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:953:9", + "address": 93868102203263, + "function_name": "SwiftProtobuf.BinaryDecoder.(decodeFullGroup in _5FB1CFBCD94CAF2E3EDFB98EFEFF52A1)(group: inout A, fieldNumber: Swift.Int) throws -> Swift.Bool", + "function_offset": 9, + "source_file_name": "BinaryDecoder.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift", + "source_file_line": 953 + }, + { + "line": "#7 0x555f5ee32847 in SwiftProtobuf.BinaryDecoder.decodeSingularGroupField(value: inout Swift.Optional) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:935:16", + "address": 93868102199367, + "function_name": "SwiftProtobuf.BinaryDecoder.decodeSingularGroupField(value: inout Swift.Optional) throws -> ()", + "function_offset": 16, + "source_file_name": "BinaryDecoder.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift", + "source_file_line": 935 + }, + { + "line": "#8 0x555f5ee5020d in protocol witness for SwiftProtobuf.Decoder.decodeSingularGroupField(value: inout Swift.Optional) throws -> () in conformance SwiftProtobuf.BinaryDecoder : SwiftProtobuf.Decoder in SwiftProtobuf /src/swift-protobuf-fuzz/", + "address": 93868102320653, + "function_name": "protocol witness for SwiftProtobuf.Decoder.decodeSingularGroupField(value: inout Swift.Optional) throws -> () in conformance SwiftProtobuf.BinaryDecoder : SwiftProtobuf.Decoder in SwiftProtobuf /src/swift-protobuf-fuzz/" + }, + { + "line": "#9 0x555f5fa6a7ab in closure #16 () throws -> () in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7591:36", + "address": 93868115011499, + "function_name": "closure #16 () throws -> () in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> ()", + "function_offset": 36, + "source_file_name": "unittest.pb.swift", + "source_file_path": "/src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift", + "source_file_line": 7591 + }, + { + "line": "#10 0x555f5fa62a92 in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7591:22", + "address": 93868114979474, + "function_name": "closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> ()", + "function_offset": 22, + "source_file_name": "unittest.pb.swift", + "source_file_path": "/src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift", + "source_file_line": 7591 + }, + { + "line": "#11 0x555f5fabb561 in partial apply forwarder for closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/", + "address": 93868115342689, + "function_name": "partial apply forwarder for closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/" + }, + { + "line": "#12 0x555f5fa83368 in reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "address": 93868115112808, + "function_name": "reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/" + }, + { + "line": "#13 0x555f5fabb5e6 in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "address": 93868115342822, + "function_name": "partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/" + }, + { + "line": "#14 0x555f6019539b in Swift.withExtendedLifetime(A, (A) throws -> B) throws -> B (/out/swift-protobuf-fuzz+0x1cfb39b)", + "address": 93868122526619, + "function_name": "Swift.withExtendedLifetime(A, (A) throws -> B) throws -> B", + "module_path": "/out/swift-protobuf-fuzz", + "module_offset": 30389147 + }, + { + "line": "#15 0x555f5fa61ab4 in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7570:9", + "address": 93868114975412, + "function_name": "swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> ()", + "function_offset": 9, + "source_file_name": "unittest.pb.swift", + "source_file_path": "/src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift", + "source_file_line": 7570 + }, + { + "line": "#16 0x555f5fabc2cd in protocol witness for SwiftProtobuf.Message.decodeMessage(decoder: inout A1) throws -> () in conformance swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes : SwiftProtobuf.Message in swift_protobuf_fuzz /src/swift-protobuf-fuzz/", + "address": 93868115346125, + "function_name": "protocol witness for SwiftProtobuf.Message.decodeMessage(decoder: inout A1) throws -> () in conformance swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes : SwiftProtobuf.Message in swift_protobuf_fuzz /src/swift-protobuf-fuzz/" + }, + { + "line": "#17 0x555f5ee30821 in SwiftProtobuf.BinaryDecoder.decodeFullMessage(message: inout A) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:923:19", + "address": 93868102191137, + "function_name": "SwiftProtobuf.BinaryDecoder.decodeFullMessage(message: inout A) throws -> ()", + "function_offset": 19, + "source_file_name": "BinaryDecoder.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift", + "source_file_line": 923 + }, + { + "line": "#18 0x555f5ee3010a in SwiftProtobuf.BinaryDecoder.decodeSingularMessageField(value: inout Swift.Optional) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:904:24", + "address": 93868102189322, + "function_name": "SwiftProtobuf.BinaryDecoder.decodeSingularMessageField(value: inout Swift.Optional) throws -> ()", + "function_offset": 24, + "source_file_name": "BinaryDecoder.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift", + "source_file_line": 904 + }, + { + "line": "#19 0x555f5ee5008d in protocol witness for SwiftProtobuf.Decoder.decodeSingularMessageField(value: inout Swift.Optional) throws -> () in conformance SwiftProtobuf.BinaryDecoder : SwiftProtobuf.Decoder in SwiftProtobuf /src/swift-protobuf-fuzz/", + "address": 93868102320269, + "function_name": "protocol witness for SwiftProtobuf.Decoder.decodeSingularMessageField(value: inout Swift.Optional) throws -> () in conformance SwiftProtobuf.BinaryDecoder : SwiftProtobuf.Decoder in SwiftProtobuf /src/swift-protobuf-fuzz/" + }, + { + "line": "#20 0x555f5fad9f2b in closure #2 () throws -> () in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8152:35", + "address": 93868115468075, + "function_name": "closure #2 () throws -> () in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> ()", + "function_offset": 35, + "source_file_name": "unittest.pb.swift", + "source_file_path": "/src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift", + "source_file_line": 8152 + }, + { + "line": "#21 0x555f5fad93c4 in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8152:21", + "address": 93868115465156, + "function_name": "closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> ()", + "function_offset": 21, + "source_file_name": "unittest.pb.swift", + "source_file_path": "/src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift", + "source_file_line": 8152 + }, + { + "line": "#22 0x555f5fad9621 in partial apply forwarder for closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/", + "address": 93868115465761, + "function_name": "partial apply forwarder for closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/" + }, + { + "line": "#23 0x555f5fada6d8 in reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "address": 93868115470040, + "function_name": "reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/" + }, + { + "line": "#24 0x555f5fada7a6 in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "address": 93868115470246, + "function_name": "partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/" + }, + { + "line": "#25 0x555f6019539b in Swift.withExtendedLifetime(A, (A) throws -> B) throws -> B (/out/swift-protobuf-fuzz+0x1cfb39b)", + "address": 93868122526619, + "function_name": "Swift.withExtendedLifetime(A, (A) throws -> B) throws -> B", + "module_path": "/out/swift-protobuf-fuzz", + "module_offset": 30389147 + }, + { + "line": "#26 0x555f5fad8b94 in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8145:9", + "address": 93868115463060, + "function_name": "swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> ()", + "function_offset": 9, + "source_file_name": "unittest.pb.swift", + "source_file_path": "/src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift", + "source_file_line": 8145 + }, + { + "line": "#27 0x555f5fadfa7d in protocol witness for SwiftProtobuf.Message.decodeMessage(decoder: inout A1) throws -> () in conformance swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes : SwiftProtobuf.Message in swift_protobuf_fuzz /src/swift-protobuf-fuzz/", + "address": 93868115491453, + "function_name": "protocol witness for SwiftProtobuf.Message.decodeMessage(decoder: inout A1) throws -> () in conformance swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes : SwiftProtobuf.Message in swift_protobuf_fuzz /src/swift-protobuf-fuzz/" + }, + { + "line": "#28 0x555f5ee30821 in SwiftProtobuf.BinaryDecoder.decodeFullMessage(message: inout A) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:923:19", + "address": 93868102191137, + "function_name": "SwiftProtobuf.BinaryDecoder.decodeFullMessage(message: inout A) throws -> ()", + "function_offset": 19, + "source_file_name": "BinaryDecoder.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift", + "source_file_line": 923 + }, + { + "line": "#29 0x555f5f0d9ed6 in (extension in SwiftProtobuf):SwiftProtobuf.Message._merge(rawBuffer: Swift.UnsafeRawBufferPointer, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:198:19", + "address": 93868104982230, + "function_name": "(extension in SwiftProtobuf):SwiftProtobuf.Message._merge(rawBuffer: Swift.UnsafeRawBufferPointer, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> ()", + "function_offset": 19, + "source_file_name": "Message+BinaryAdditions.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift", + "source_file_line": 198 + }, + { + "line": "#30 0x555f5f0d921a in closure #1 (Swift.UnsafeRawBufferPointer) throws -> () in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:178:11", + "address": 93868104978970, + "function_name": "closure #1 (Swift.UnsafeRawBufferPointer) throws -> () in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> ()", + "function_offset": 11, + "source_file_name": "Message+BinaryAdditions.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift", + "source_file_line": 178 + }, + { + "line": "#31 0x555f5f0d9467 in partial apply forwarder for closure #1 (Swift.UnsafeRawBufferPointer) throws -> () in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf-fuzz/", + "address": 93868104979559, + "function_name": "partial apply forwarder for closure #1 (Swift.UnsafeRawBufferPointer) throws -> () in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf-fuzz/" + }, + { + "line": "#32 0x555f5edc89d8 in reabstraction thunk helper from @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "address": 93868101765592, + "function_name": "reabstraction thunk helper from @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/" + }, + { + "line": "#33 0x555f5f0da4be in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "address": 93868104983742, + "function_name": "partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/" + }, + { + "line": "#34 0x555f5fe7f6b8 in Foundation.__DataStorage.withUnsafeBytes(in: Swift.Range, apply: (Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19e56b8)", + "address": 93868119291576, + "function_name": "Foundation.__DataStorage.withUnsafeBytes(in: Swift.Range, apply: (Swift.UnsafeRawBufferPointer) throws -> A) throws -> A", + "module_path": "/out/swift-protobuf-fuzz", + "module_offset": 27154104 + }, + { + "line": "#35 0x555f5fe8584a in Foundation.Data._Representation.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19eb84a)", + "address": 93868119316554, + "function_name": "Foundation.Data._Representation.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A) throws -> A", + "module_path": "/out/swift-protobuf-fuzz", + "module_offset": 27179082 + }, + { + "line": "#36 0x555f5fe89a38 in Foundation.Data.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19efa38)", + "address": 93868119333432, + "function_name": "Foundation.Data.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A) throws -> A", + "module_path": "/out/swift-protobuf-fuzz", + "module_offset": 27195960 + }, + { + "line": "#37 0x555f5fe8f983 in protocol witness for Foundation.ContiguousBytes.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A1) throws -> A1 in conformance Foundation.Data : Foundation.ContiguousBytes in Foundation (/out/swift-protobuf-fuzz+0x19f5983)", + "address": 93868119357827, + "function_name": "protocol witness for Foundation.ContiguousBytes.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A1) throws -> A1 in conformance Foundation.Data : Foundation.ContiguousBytes in Foundation", + "module_path": "/out/swift-protobuf-fuzz", + "module_offset": 27220355 + }, + { + "line": "#38 0x555f5f0d6a6a in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:177:15", + "address": 93868104968810, + "function_name": "(extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> ()", + "function_offset": 15, + "source_file_name": "Message+BinaryAdditions.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift", + "source_file_line": 177 + }, + { + "line": "#39 0x555f5f0d59f0 in (extension in SwiftProtobuf):SwiftProtobuf.Message.init(serializedData: Foundation.Data, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> A /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:83:9", + "address": 93868104964592, + "function_name": "(extension in SwiftProtobuf):SwiftProtobuf.Message.init(serializedData: Foundation.Data, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> A", + "function_offset": 9, + "source_file_name": "Message+BinaryAdditions.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift", + "source_file_line": 83 + }, + { + "line": "#40 0x555f5f58e711 in swift_protobuf_fuzz.test(Swift.UnsafeRawPointer, Swift.Int) -> Swift.Int32 /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/main.swift:10:17", + "address": 93868109915921, + "function_name": "swift_protobuf_fuzz.test(Swift.UnsafeRawPointer, Swift.Int) -> Swift.Int32", + "function_offset": 17, + "source_file_name": "main.swift", + "source_file_path": "/src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/main.swift", + "source_file_line": 10 + }, + { + "line": "#41 0x555f5f58def0 in LLVMFuzzerTestOneInput /src/swift-protobuf-fuzz/", + "address": 93868109913840, + "function_name": "LLVMFuzzerTestOneInput /src/swift-protobuf-fuzz/" + }, + { + "line": "#42 0x555f5eca5ef1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15", + "address": 93868100574961, + "function_name": "fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)", + "function_offset": 15, + "source_file_name": "FuzzerLoop.cpp", + "source_file_path": "/home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp", + "source_file_line": 556 + }, + { + "line": "#43 0x555f5eca5635 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool*) /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:470:3", + "address": 93868100572725, + "function_name": "fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool*)", + "function_offset": 3, + "source_file_name": "FuzzerLoop.cpp", + "source_file_path": "/home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp", + "source_file_line": 470 + }, + { + "line": "#44 0x555f5eca73a7 in fuzzer::Fuzzer::MutateAndTestOne() /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:698:19", + "address": 93868100580263, + "function_name": "fuzzer::Fuzzer::MutateAndTestOne()", + "function_offset": 19, + "source_file_name": "FuzzerLoop.cpp", + "source_file_path": "/home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp", + "source_file_line": 698 + }, + { + "line": "#45 0x555f5eca80b5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector >&) /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:830:5", + "address": 93868100583605, + "function_name": "fuzzer::Fuzzer::Loop(std::__Fuzzer::vector >&)", + "function_offset": 5, + "source_file_name": "FuzzerLoop.cpp", + "source_file_path": "/home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp", + "source_file_line": 830 + }, + { + "line": "#46 0x555f5ec9de5e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:829:6", + "address": 93868100542046, + "function_name": "fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long))", + "function_offset": 6, + "source_file_name": "FuzzerDriver.cpp", + "source_file_path": "/home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp", + "source_file_line": 829 + }, + { + "line": "#47 0x555f5ecb7d52 in main /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10", + "address": 93868100648274, + "function_name": "main", + "function_offset": 10, + "source_file_name": "FuzzerMain.cpp", + "source_file_path": "/home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp", + "source_file_line": 19 + }, + { + "line": "#48 0x7f87e963b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f)", + "address": 140221712939071, + "function_name": "__libc_start_main", + "module_path": "/lib/x86_64-linux-gnu/libc.so.6", + "module_offset": 133183 + }, + { + "line": "#49 0x555f5ec94e68 in _start (/out/swift-protobuf-fuzz+0x7fae68)", + "address": 93868100505192, + "function_name": "_start", + "module_path": "/out/swift-protobuf-fuzz", + "module_offset": 8367720 + } + ], + "full_stack_names": [ + "__interceptor_free", + "_swift_stdlib_reportFatalErrorInFile", + "closure #1 ", + "closure #1 ", + "function signature specialization ", + "protocol witness for SwiftProtobuf.Decoder.decodeSingularGroupField", + "closure #16 ", + "closure #1 ", + "partial apply forwarder for closure #1 ", + "reabstraction thunk helper from @callee_guaranteed ", + "partial apply forwarder for reabstraction thunk helper from @callee_guaranteed ", + "Swift.withExtendedLifetime", + "swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage", + "protocol witness for SwiftProtobuf.Message.decodeMessage", + "SwiftProtobuf.BinaryDecoder.decodeFullMessage", + "SwiftProtobuf.BinaryDecoder.decodeSingularMessageField", + "protocol witness for SwiftProtobuf.Decoder.decodeSingularMessageField", + "closure #2 ", + "closure #1 ", + "partial apply forwarder for closure #1 ", + "reabstraction thunk helper from @callee_guaranteed ", + "partial apply forwarder for reabstraction thunk helper from @callee_guaranteed ", + "Swift.withExtendedLifetime", + "swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage", + "protocol witness for SwiftProtobuf.Message.decodeMessage", + "SwiftProtobuf.BinaryDecoder.decodeFullMessage", + "", + "closure #1 ", + "partial apply forwarder for closure #1 ", + "reabstraction thunk helper from @callee_guaranteed ", + "partial apply forwarder for reabstraction thunk helper from @callee_guaranteed ", + "Foundation.__DataStorage.withUnsafeBytes", + "Foundation.Data._Representation.withUnsafeBytes", + "Foundation.Data.withUnsafeBytes", + "protocol witness for Foundation.ContiguousBytes.withUnsafeBytes", + "", + "", + "swift_protobuf_fuzz.test", + "LLVMFuzzerTestOneInput /src/swift-protobuf-fuzz/", + "fuzzer::Fuzzer::ExecuteCallback", + "fuzzer::Fuzzer::RunOne", + "fuzzer::Fuzzer::MutateAndTestOne", + "fuzzer::Fuzzer::Loop", + "fuzzer::FuzzerDriver", + "main", + "__libc_start_main", + "_start" + ], + "minimized_stack_details": [ + { + "line": "#6 0x555f5ee3377f in SwiftProtobuf.BinaryDecoder.(decodeFullGroup in _5FB1CFBCD94CAF2E3EDFB98EFEFF52A1)(group: inout A, fieldNumber: Swift.Int) throws -> Swift.Bool /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:953:9", + "address": 93868102203263, + "function_name": "SwiftProtobuf.BinaryDecoder.(decodeFullGroup in _5FB1CFBCD94CAF2E3EDFB98EFEFF52A1)(group: inout A, fieldNumber: Swift.Int) throws -> Swift.Bool", + "function_offset": 9, + "source_file_name": "BinaryDecoder.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift", + "source_file_line": 953 + }, + { + "line": "#7 0x555f5ee32847 in SwiftProtobuf.BinaryDecoder.decodeSingularGroupField(value: inout Swift.Optional) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:935:16", + "address": 93868102199367, + "function_name": "SwiftProtobuf.BinaryDecoder.decodeSingularGroupField(value: inout Swift.Optional) throws -> ()", + "function_offset": 16, + "source_file_name": "BinaryDecoder.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift", + "source_file_line": 935 + }, + { + "line": "#8 0x555f5ee5020d in protocol witness for SwiftProtobuf.Decoder.decodeSingularGroupField(value: inout Swift.Optional) throws -> () in conformance SwiftProtobuf.BinaryDecoder : SwiftProtobuf.Decoder in SwiftProtobuf /src/swift-protobuf-fuzz/", + "address": 93868102320653, + "function_name": "protocol witness for SwiftProtobuf.Decoder.decodeSingularGroupField(value: inout Swift.Optional) throws -> () in conformance SwiftProtobuf.BinaryDecoder : SwiftProtobuf.Decoder in SwiftProtobuf /src/swift-protobuf-fuzz/" + }, + { + "line": "#9 0x555f5fa6a7ab in closure #16 () throws -> () in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7591:36", + "address": 93868115011499, + "function_name": "closure #16 () throws -> () in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> ()", + "function_offset": 36, + "source_file_name": "unittest.pb.swift", + "source_file_path": "/src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift", + "source_file_line": 7591 + }, + { + "line": "#10 0x555f5fa62a92 in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7591:22", + "address": 93868114979474, + "function_name": "closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> ()", + "function_offset": 22, + "source_file_name": "unittest.pb.swift", + "source_file_path": "/src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift", + "source_file_line": 7591 + }, + { + "line": "#11 0x555f5fabb561 in partial apply forwarder for closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/", + "address": 93868115342689, + "function_name": "partial apply forwarder for closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/" + }, + { + "line": "#12 0x555f5fa83368 in reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "address": 93868115112808, + "function_name": "reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/" + }, + { + "line": "#13 0x555f5fabb5e6 in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "address": 93868115342822, + "function_name": "partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/" + }, + { + "line": "#14 0x555f6019539b in Swift.withExtendedLifetime(A, (A) throws -> B) throws -> B (/out/swift-protobuf-fuzz+0x1cfb39b)", + "address": 93868122526619, + "function_name": "Swift.withExtendedLifetime(A, (A) throws -> B) throws -> B", + "module_path": "/out/swift-protobuf-fuzz", + "module_offset": 30389147 + }, + { + "line": "#15 0x555f5fa61ab4 in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7570:9", + "address": 93868114975412, + "function_name": "swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> ()", + "function_offset": 9, + "source_file_name": "unittest.pb.swift", + "source_file_path": "/src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift", + "source_file_line": 7570 + }, + { + "line": "#16 0x555f5fabc2cd in protocol witness for SwiftProtobuf.Message.decodeMessage(decoder: inout A1) throws -> () in conformance swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes : SwiftProtobuf.Message in swift_protobuf_fuzz /src/swift-protobuf-fuzz/", + "address": 93868115346125, + "function_name": "protocol witness for SwiftProtobuf.Message.decodeMessage(decoder: inout A1) throws -> () in conformance swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes : SwiftProtobuf.Message in swift_protobuf_fuzz /src/swift-protobuf-fuzz/" + }, + { + "line": "#17 0x555f5ee30821 in SwiftProtobuf.BinaryDecoder.decodeFullMessage(message: inout A) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:923:19", + "address": 93868102191137, + "function_name": "SwiftProtobuf.BinaryDecoder.decodeFullMessage(message: inout A) throws -> ()", + "function_offset": 19, + "source_file_name": "BinaryDecoder.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift", + "source_file_line": 923 + }, + { + "line": "#18 0x555f5ee3010a in SwiftProtobuf.BinaryDecoder.decodeSingularMessageField(value: inout Swift.Optional) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:904:24", + "address": 93868102189322, + "function_name": "SwiftProtobuf.BinaryDecoder.decodeSingularMessageField(value: inout Swift.Optional) throws -> ()", + "function_offset": 24, + "source_file_name": "BinaryDecoder.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift", + "source_file_line": 904 + }, + { + "line": "#19 0x555f5ee5008d in protocol witness for SwiftProtobuf.Decoder.decodeSingularMessageField(value: inout Swift.Optional) throws -> () in conformance SwiftProtobuf.BinaryDecoder : SwiftProtobuf.Decoder in SwiftProtobuf /src/swift-protobuf-fuzz/", + "address": 93868102320269, + "function_name": "protocol witness for SwiftProtobuf.Decoder.decodeSingularMessageField(value: inout Swift.Optional) throws -> () in conformance SwiftProtobuf.BinaryDecoder : SwiftProtobuf.Decoder in SwiftProtobuf /src/swift-protobuf-fuzz/" + }, + { + "line": "#20 0x555f5fad9f2b in closure #2 () throws -> () in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8152:35", + "address": 93868115468075, + "function_name": "closure #2 () throws -> () in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> ()", + "function_offset": 35, + "source_file_name": "unittest.pb.swift", + "source_file_path": "/src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift", + "source_file_line": 8152 + }, + { + "line": "#21 0x555f5fad93c4 in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8152:21", + "address": 93868115465156, + "function_name": "closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> ()", + "function_offset": 21, + "source_file_name": "unittest.pb.swift", + "source_file_path": "/src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift", + "source_file_line": 8152 + }, + { + "line": "#22 0x555f5fad9621 in partial apply forwarder for closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/", + "address": 93868115465761, + "function_name": "partial apply forwarder for closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/" + }, + { + "line": "#23 0x555f5fada6d8 in reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "address": 93868115470040, + "function_name": "reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/" + }, + { + "line": "#24 0x555f5fada7a6 in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "address": 93868115470246, + "function_name": "partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/" + }, + { + "line": "#25 0x555f6019539b in Swift.withExtendedLifetime(A, (A) throws -> B) throws -> B (/out/swift-protobuf-fuzz+0x1cfb39b)", + "address": 93868122526619, + "function_name": "Swift.withExtendedLifetime(A, (A) throws -> B) throws -> B", + "module_path": "/out/swift-protobuf-fuzz", + "module_offset": 30389147 + }, + { + "line": "#26 0x555f5fad8b94 in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8145:9", + "address": 93868115463060, + "function_name": "swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> ()", + "function_offset": 9, + "source_file_name": "unittest.pb.swift", + "source_file_path": "/src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift", + "source_file_line": 8145 + }, + { + "line": "#27 0x555f5fadfa7d in protocol witness for SwiftProtobuf.Message.decodeMessage(decoder: inout A1) throws -> () in conformance swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes : SwiftProtobuf.Message in swift_protobuf_fuzz /src/swift-protobuf-fuzz/", + "address": 93868115491453, + "function_name": "protocol witness for SwiftProtobuf.Message.decodeMessage(decoder: inout A1) throws -> () in conformance swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes : SwiftProtobuf.Message in swift_protobuf_fuzz /src/swift-protobuf-fuzz/" + }, + { + "line": "#28 0x555f5ee30821 in SwiftProtobuf.BinaryDecoder.decodeFullMessage(message: inout A) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:923:19", + "address": 93868102191137, + "function_name": "SwiftProtobuf.BinaryDecoder.decodeFullMessage(message: inout A) throws -> ()", + "function_offset": 19, + "source_file_name": "BinaryDecoder.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift", + "source_file_line": 923 + }, + { + "line": "#29 0x555f5f0d9ed6 in (extension in SwiftProtobuf):SwiftProtobuf.Message._merge(rawBuffer: Swift.UnsafeRawBufferPointer, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:198:19", + "address": 93868104982230, + "function_name": "(extension in SwiftProtobuf):SwiftProtobuf.Message._merge(rawBuffer: Swift.UnsafeRawBufferPointer, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> ()", + "function_offset": 19, + "source_file_name": "Message+BinaryAdditions.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift", + "source_file_line": 198 + }, + { + "line": "#30 0x555f5f0d921a in closure #1 (Swift.UnsafeRawBufferPointer) throws -> () in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:178:11", + "address": 93868104978970, + "function_name": "closure #1 (Swift.UnsafeRawBufferPointer) throws -> () in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> ()", + "function_offset": 11, + "source_file_name": "Message+BinaryAdditions.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift", + "source_file_line": 178 + }, + { + "line": "#31 0x555f5f0d9467 in partial apply forwarder for closure #1 (Swift.UnsafeRawBufferPointer) throws -> () in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf-fuzz/", + "address": 93868104979559, + "function_name": "partial apply forwarder for closure #1 (Swift.UnsafeRawBufferPointer) throws -> () in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf-fuzz/" + }, + { + "line": "#32 0x555f5edc89d8 in reabstraction thunk helper from @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "address": 93868101765592, + "function_name": "reabstraction thunk helper from @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/" + }, + { + "line": "#33 0x555f5f0da4be in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "address": 93868104983742, + "function_name": "partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/" + }, + { + "line": "#34 0x555f5fe7f6b8 in Foundation.__DataStorage.withUnsafeBytes(in: Swift.Range, apply: (Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19e56b8)", + "address": 93868119291576, + "function_name": "Foundation.__DataStorage.withUnsafeBytes(in: Swift.Range, apply: (Swift.UnsafeRawBufferPointer) throws -> A) throws -> A", + "module_path": "/out/swift-protobuf-fuzz", + "module_offset": 27154104 + }, + { + "line": "#35 0x555f5fe8584a in Foundation.Data._Representation.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19eb84a)", + "address": 93868119316554, + "function_name": "Foundation.Data._Representation.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A) throws -> A", + "module_path": "/out/swift-protobuf-fuzz", + "module_offset": 27179082 + }, + { + "line": "#36 0x555f5fe89a38 in Foundation.Data.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19efa38)", + "address": 93868119333432, + "function_name": "Foundation.Data.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A) throws -> A", + "module_path": "/out/swift-protobuf-fuzz", + "module_offset": 27195960 + }, + { + "line": "#37 0x555f5fe8f983 in protocol witness for Foundation.ContiguousBytes.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A1) throws -> A1 in conformance Foundation.Data : Foundation.ContiguousBytes in Foundation (/out/swift-protobuf-fuzz+0x19f5983)", + "address": 93868119357827, + "function_name": "protocol witness for Foundation.ContiguousBytes.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A1) throws -> A1 in conformance Foundation.Data : Foundation.ContiguousBytes in Foundation", + "module_path": "/out/swift-protobuf-fuzz", + "module_offset": 27220355 + }, + { + "line": "#38 0x555f5f0d6a6a in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:177:15", + "address": 93868104968810, + "function_name": "(extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> ()", + "function_offset": 15, + "source_file_name": "Message+BinaryAdditions.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift", + "source_file_line": 177 + }, + { + "line": "#39 0x555f5f0d59f0 in (extension in SwiftProtobuf):SwiftProtobuf.Message.init(serializedData: Foundation.Data, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> A /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:83:9", + "address": 93868104964592, + "function_name": "(extension in SwiftProtobuf):SwiftProtobuf.Message.init(serializedData: Foundation.Data, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> A", + "function_offset": 9, + "source_file_name": "Message+BinaryAdditions.swift", + "source_file_path": "/src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift", + "source_file_line": 83 + }, + { + "line": "#40 0x555f5f58e711 in swift_protobuf_fuzz.test(Swift.UnsafeRawPointer, Swift.Int) -> Swift.Int32 /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/main.swift:10:17", + "address": 93868109915921, + "function_name": "swift_protobuf_fuzz.test(Swift.UnsafeRawPointer, Swift.Int) -> Swift.Int32", + "function_offset": 17, + "source_file_name": "main.swift", + "source_file_path": "/src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/main.swift", + "source_file_line": 10 + } + ], + "minimized_stack": [ + "#6 0x555f5ee3377f in SwiftProtobuf.BinaryDecoder.(decodeFullGroup in _5FB1CFBCD94CAF2E3EDFB98EFEFF52A1)(group: inout A, fieldNumber: Swift.Int) throws -> Swift.Bool /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:953:9", + "#7 0x555f5ee32847 in SwiftProtobuf.BinaryDecoder.decodeSingularGroupField(value: inout Swift.Optional) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:935:16", + "#8 0x555f5ee5020d in protocol witness for SwiftProtobuf.Decoder.decodeSingularGroupField(value: inout Swift.Optional) throws -> () in conformance SwiftProtobuf.BinaryDecoder : SwiftProtobuf.Decoder in SwiftProtobuf /src/swift-protobuf-fuzz/", + "#9 0x555f5fa6a7ab in closure #16 () throws -> () in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7591:36", + "#10 0x555f5fa62a92 in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7591:22", + "#11 0x555f5fabb561 in partial apply forwarder for closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/", + "#12 0x555f5fa83368 in reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "#13 0x555f5fabb5e6 in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "#14 0x555f6019539b in Swift.withExtendedLifetime(A, (A) throws -> B) throws -> B (/out/swift-protobuf-fuzz+0x1cfb39b)", + "#15 0x555f5fa61ab4 in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7570:9", + "#16 0x555f5fabc2cd in protocol witness for SwiftProtobuf.Message.decodeMessage(decoder: inout A1) throws -> () in conformance swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes : SwiftProtobuf.Message in swift_protobuf_fuzz /src/swift-protobuf-fuzz/", + "#17 0x555f5ee30821 in SwiftProtobuf.BinaryDecoder.decodeFullMessage(message: inout A) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:923:19", + "#18 0x555f5ee3010a in SwiftProtobuf.BinaryDecoder.decodeSingularMessageField(value: inout Swift.Optional) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:904:24", + "#19 0x555f5ee5008d in protocol witness for SwiftProtobuf.Decoder.decodeSingularMessageField(value: inout Swift.Optional) throws -> () in conformance SwiftProtobuf.BinaryDecoder : SwiftProtobuf.Decoder in SwiftProtobuf /src/swift-protobuf-fuzz/", + "#20 0x555f5fad9f2b in closure #2 () throws -> () in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8152:35", + "#21 0x555f5fad93c4 in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8152:21", + "#22 0x555f5fad9621 in partial apply forwarder for closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/", + "#23 0x555f5fada6d8 in reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "#24 0x555f5fada7a6 in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "#25 0x555f6019539b in Swift.withExtendedLifetime(A, (A) throws -> B) throws -> B (/out/swift-protobuf-fuzz+0x1cfb39b)", + "#26 0x555f5fad8b94 in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8145:9", + "#27 0x555f5fadfa7d in protocol witness for SwiftProtobuf.Message.decodeMessage(decoder: inout A1) throws -> () in conformance swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes : SwiftProtobuf.Message in swift_protobuf_fuzz /src/swift-protobuf-fuzz/", + "#28 0x555f5ee30821 in SwiftProtobuf.BinaryDecoder.decodeFullMessage(message: inout A) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:923:19", + "#29 0x555f5f0d9ed6 in (extension in SwiftProtobuf):SwiftProtobuf.Message._merge(rawBuffer: Swift.UnsafeRawBufferPointer, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:198:19", + "#30 0x555f5f0d921a in closure #1 (Swift.UnsafeRawBufferPointer) throws -> () in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:178:11", + "#31 0x555f5f0d9467 in partial apply forwarder for closure #1 (Swift.UnsafeRawBufferPointer) throws -> () in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf-fuzz/", + "#32 0x555f5edc89d8 in reabstraction thunk helper from @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "#33 0x555f5f0da4be in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/", + "#34 0x555f5fe7f6b8 in Foundation.__DataStorage.withUnsafeBytes(in: Swift.Range, apply: (Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19e56b8)", + "#35 0x555f5fe8584a in Foundation.Data._Representation.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19eb84a)", + "#36 0x555f5fe89a38 in Foundation.Data.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19efa38)", + "#37 0x555f5fe8f983 in protocol witness for Foundation.ContiguousBytes.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A1) throws -> A1 in conformance Foundation.Data : Foundation.ContiguousBytes in Foundation (/out/swift-protobuf-fuzz+0x19f5983)", + "#38 0x555f5f0d6a6a in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:177:15", + "#39 0x555f5f0d59f0 in (extension in SwiftProtobuf):SwiftProtobuf.Message.init(serializedData: Foundation.Data, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> A /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:83:9", + "#40 0x555f5f58e711 in swift_protobuf_fuzz.test(Swift.UnsafeRawPointer, Swift.Int) -> Swift.Int32 /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/main.swift:10:17" + ], + "minimized_stack_function_names": [ + "SwiftProtobuf.BinaryDecoder.", + "SwiftProtobuf.BinaryDecoder.decodeSingularGroupField", + "protocol witness for SwiftProtobuf.Decoder.decodeSingularGroupField", + "closure #16 ", + "closure #1 ", + "partial apply forwarder for closure #1 ", + "reabstraction thunk helper from @callee_guaranteed ", + "partial apply forwarder for reabstraction thunk helper from @callee_guaranteed ", + "Swift.withExtendedLifetime", + "swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage", + "protocol witness for SwiftProtobuf.Message.decodeMessage", + "SwiftProtobuf.BinaryDecoder.decodeFullMessage", + "SwiftProtobuf.BinaryDecoder.decodeSingularMessageField", + "protocol witness for SwiftProtobuf.Decoder.decodeSingularMessageField", + "closure #2 ", + "closure #1 ", + "partial apply forwarder for closure #1 ", + "reabstraction thunk helper from @callee_guaranteed ", + "partial apply forwarder for reabstraction thunk helper from @callee_guaranteed ", + "Swift.withExtendedLifetime", + "swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage", + "protocol witness for SwiftProtobuf.Message.decodeMessage", + "SwiftProtobuf.BinaryDecoder.decodeFullMessage", + "", + "closure #1 ", + "partial apply forwarder for closure #1 ", + "reabstraction thunk helper from @callee_guaranteed ", + "partial apply forwarder for reabstraction thunk helper from @callee_guaranteed ", + "Foundation.__DataStorage.withUnsafeBytes", + "Foundation.Data._Representation.withUnsafeBytes", + "Foundation.Data.withUnsafeBytes", + "protocol witness for Foundation.ContiguousBytes.withUnsafeBytes", + "", + "", + "swift_protobuf_fuzz.test" + ] +} diff --git a/src/agent/libclusterfuzz/data/parsed-traces/v8_check_no_sourcefile.json b/src/agent/libclusterfuzz/data/parsed-traces/v8_check_no_sourcefile.json new file mode 100644 index 000000000..a07ad0550 --- /dev/null +++ b/src/agent/libclusterfuzz/data/parsed-traces/v8_check_no_sourcefile.json @@ -0,0 +1,171 @@ +{ + "text": "[Environment] ASAN_OPTIONS=allow_user_segv_handler=1:exitcode=77:handle_sigtrap=1\n+----------------------------------------Release Build Stacktrace----------------------------------------+\nCommand: /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer -rss_limit_mb=2560 -timeout=60 -runs=100 /mnt/scratch0/clusterfuzz/bot/inputs/fuzzer-testcases/66c8ed48ba584a9a4278bd8765b22420776a4ec59483586a2b1a93e844f2f87f\nBot: clusterfuzz-linux-bbs1\nTime ran: 0.13105463981628418\nINFO: Seed:726009147\nINFO: Loaded 8 modules (604875 inline 8-bit counters): 26071 [0x7ff8767a7130, 0x7ff8767ad707), 3277 [0x7ff87c6085e6, 0x7ff87c6092b3), 45551 [0x7ff876eb7776, 0x7ff876ec2965), 68591 [0x7ff87792cc86, 0x7ff87793d875), 2250 [0x7ff87c68f016, 0x7ff87c68f8e0), 2143 [0x7ff87c6e8876, 0x7ff87c6e90d5), 447367 [0x7ff87bd45d16, 0x7ff87bdb309d), 9625 [0x562e18e531e8, 0x562e18e55781),\nINFO: Loaded 8 PC tables (604875 PCs): 26071 [0x7ff8767ad708,0x7ff876813478), 3277 [0x7ff87c6092b8,0x7ff87c615f88), 45551 [0x7ff876ec2968,0x7ff876f74858), 68591 [0x7ff87793d878,0x7ff877a49768), 2250 [0x7ff87c68f8e0,0x7ff87c698580), 2143 [0x7ff87c6e90d8,0x7ff87c6f16c8), 447367 [0x7ff87bdb30a0,0x7ff87c486910), 9625 [0x562e18e55788,0x562e18e7b118),\n/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer: Running 1 inputs 100 time(s) each.\nRunning: /mnt/scratch0/clusterfuzz/bot/inputs/fuzzer-testcases/66c8ed48ba584a9a4278bd8765b22420776a4ec59483586a2b1a93e844f2f87f\n#\n# Fatal error in , line 0\n# Check failed: interpreter_result.result() == result_compiled.\n#\n#\n#\n#FailureMessage Object: 0x7ff8722f7460\n==== C stack trace ===============================\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(backtrace+0x5b) [0x562e18b9cbcb]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so(v8::base::debug::StackTrace::StackTrace()+0x2e) [0x7ff87c68489e]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libplatform.so(+0x305c2) [0x7ff87c6cb5c2]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so(V8_Fatal(char const*, ...)+0x29e) [0x7ff87c66e1de]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x2dcd6d) [0x562e18d4cd6d]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x2e059b) [0x562e18d5059b]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x19d360) [0x562e18c0d360]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x2a6238) [0x562e18d16238]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x274160) [0x562e18ce4160]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x2813ee) [0x562e18cf13ee]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(main+0xed) [0x562e18d2329d]\n /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf0) [0x7ff875535830]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(_start+0x2a) [0x562e18b6632a]\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==1450490==ERROR: AddressSanitizer: TRAP on unknown address 0x000000000000 (pc 0x7ff87c68081b bp 0x7ffd59cb1bf0 sp 0x7ffd59cb1be0 T0)\n==1450490==WARNING: invalid path to external symbolizer!\n==1450490==WARNING: Failed to use and restart external symbolizer!\n #0 0x7ff87c68081b in operator() v8/src/base/platform/platform-posix.cc:502:5\n #1 0x7ff87c68081b in v8::base::OS::Abort() v8/src/base/platform/platform-posix.cc:502:5\n #2 0x7ff87c66e200 in V8_Fatal(char const*, ...) v8/src/base/logging.cc:167:3\n #3 0x562e18d4cd6c in v8::internal::wasm::fuzzer::InterpretAndExecuteModule(v8::internal::Isolate*, v8::internal::Handle) v8/test/fuzzer/wasm-fuzzer-common.cc:101:5\n #4 0x562e18d5059a in v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule(v8::internal::Vector, bool) v8/test/fuzzer/wasm-fuzzer-common.cc:401:3\n #5 0x562e18c0d35f in LLVMFuzzerTestOneInput v8/test/fuzzer/wasm-compile.cc:1710:23\n #6 0x562e18d16237 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) third_party/libFuzzer/src/FuzzerLoop.cpp:556:15\n #7 0x562e18ce415f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) third_party/libFuzzer/src/FuzzerDriver.cpp:292:6\n #8 0x562e18cf13ed in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) third_party/libFuzzer/src/FuzzerDriver.cpp:774:9\n #9 0x562e18d2329c in main third_party/libFuzzer/src/FuzzerMain.cpp:19:10\n #10 0x7ff87553582f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/libc-start.c:291\nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: TRAP (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so+0x4d81b)\n==1450490==ABORTING\n+----------------------------------------Release Build Unsymbolized Stacktrace (diff)----------------------------------------+\n==1450490==WARNING: invalid path to external symbolizer!\n==1450490==WARNING: Failed to use and restart external symbolizer!\n #0 0x7ff87c68081b (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so+0x4d81b)\n #1 0x7ff87c66e200 (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so+0x3b200)\n #2 0x562e18d4cd6c (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2dcd6c)\n #3 0x562e18d5059a (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2e059a)\n #4 0x562e18c0d35f (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x19d35f)\n #5 0x562e18d16237 (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2a6237)\n #6 0x562e18ce415f (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x27415f)\n #7 0x562e18cf13ed (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2813ed)\n #8 0x562e18d2329c (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2b329c)\n #9 0x7ff87553582f (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)\n", + "sanitizer": "AddressSanitizer", + "summary": "AddressSanitizer: TRAP (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so+0x4d81b)", + "fault_type": "TRAP", + "call_stack": [ + "#0 0x7ff87c68081b in operator() v8/src/base/platform/platform-posix.cc:502:5", + "#1 0x7ff87c68081b in v8::base::OS::Abort() v8/src/base/platform/platform-posix.cc:502:5", + "#2 0x7ff87c66e200 in V8_Fatal(char const*, ...) v8/src/base/logging.cc:167:3", + "#3 0x562e18d4cd6c in v8::internal::wasm::fuzzer::InterpretAndExecuteModule(v8::internal::Isolate*, v8::internal::Handle) v8/test/fuzzer/wasm-fuzzer-common.cc:101:5", + "#4 0x562e18d5059a in v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule(v8::internal::Vector, bool) v8/test/fuzzer/wasm-fuzzer-common.cc:401:3", + "#5 0x562e18c0d35f in LLVMFuzzerTestOneInput v8/test/fuzzer/wasm-compile.cc:1710:23", + "#6 0x562e18d16237 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) third_party/libFuzzer/src/FuzzerLoop.cpp:556:15", + "#7 0x562e18ce415f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) third_party/libFuzzer/src/FuzzerDriver.cpp:292:6", + "#8 0x562e18cf13ed in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) third_party/libFuzzer/src/FuzzerDriver.cpp:774:9", + "#9 0x562e18d2329c in main third_party/libFuzzer/src/FuzzerMain.cpp:19:10", + "#10 0x7ff87553582f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/libc-start.c:291" + ], + "full_stack_details": [ + { + "line": "#0 0x7ff87c68081b in operator() v8/src/base/platform/platform-posix.cc:502:5", + "address": 140705215809563, + "function_name": "operator()", + "function_offset": 5, + "source_file_name": "platform-posix.cc", + "source_file_path": "v8/src/base/platform/platform-posix.cc", + "source_file_line": 502 + }, + { + "line": "#1 0x7ff87c68081b in v8::base::OS::Abort() v8/src/base/platform/platform-posix.cc:502:5", + "address": 140705215809563, + "function_name": "v8::base::OS::Abort()", + "function_offset": 5, + "source_file_name": "platform-posix.cc", + "source_file_path": "v8/src/base/platform/platform-posix.cc", + "source_file_line": 502 + }, + { + "line": "#2 0x7ff87c66e200 in V8_Fatal(char const*, ...) v8/src/base/logging.cc:167:3", + "address": 140705215734272, + "function_name": "V8_Fatal(char const*, ...)", + "function_offset": 3, + "source_file_name": "logging.cc", + "source_file_path": "v8/src/base/logging.cc", + "source_file_line": 167 + }, + { + "line": "#3 0x562e18d4cd6c in v8::internal::wasm::fuzzer::InterpretAndExecuteModule(v8::internal::Isolate*, v8::internal::Handle) v8/test/fuzzer/wasm-fuzzer-common.cc:101:5", + "address": 94755985083756, + "function_name": "v8::internal::wasm::fuzzer::InterpretAndExecuteModule(v8::internal::Isolate*, v8::internal::Handle)", + "function_offset": 5, + "source_file_name": "wasm-fuzzer-common.cc", + "source_file_path": "v8/test/fuzzer/wasm-fuzzer-common.cc", + "source_file_line": 101 + }, + { + "line": "#4 0x562e18d5059a in v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule(v8::internal::Vector, bool) v8/test/fuzzer/wasm-fuzzer-common.cc:401:3", + "address": 94755985098138, + "function_name": "v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule(v8::internal::Vector, bool)", + "function_offset": 3, + "source_file_name": "wasm-fuzzer-common.cc", + "source_file_path": "v8/test/fuzzer/wasm-fuzzer-common.cc", + "source_file_line": 401 + }, + { + "line": "#5 0x562e18c0d35f in LLVMFuzzerTestOneInput v8/test/fuzzer/wasm-compile.cc:1710:23", + "address": 94755983774559, + "function_name": "LLVMFuzzerTestOneInput", + "function_offset": 23, + "source_file_name": "wasm-compile.cc", + "source_file_path": "v8/test/fuzzer/wasm-compile.cc", + "source_file_line": 1710 + }, + { + "line": "#6 0x562e18d16237 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) third_party/libFuzzer/src/FuzzerLoop.cpp:556:15", + "address": 94755984859703, + "function_name": "fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)", + "function_offset": 15, + "source_file_name": "FuzzerLoop.cpp", + "source_file_path": "third_party/libFuzzer/src/FuzzerLoop.cpp", + "source_file_line": 556 + }, + { + "line": "#7 0x562e18ce415f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) third_party/libFuzzer/src/FuzzerDriver.cpp:292:6", + "address": 94755984654687, + "function_name": "fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)", + "function_offset": 6, + "source_file_name": "FuzzerDriver.cpp", + "source_file_path": "third_party/libFuzzer/src/FuzzerDriver.cpp", + "source_file_line": 292 + }, + { + "line": "#8 0x562e18cf13ed in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) third_party/libFuzzer/src/FuzzerDriver.cpp:774:9", + "address": 94755984708589, + "function_name": "fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long))", + "function_offset": 9, + "source_file_name": "FuzzerDriver.cpp", + "source_file_path": "third_party/libFuzzer/src/FuzzerDriver.cpp", + "source_file_line": 774 + }, + { + "line": "#9 0x562e18d2329c in main third_party/libFuzzer/src/FuzzerMain.cpp:19:10", + "address": 94755984913052, + "function_name": "main", + "function_offset": 10, + "source_file_name": "FuzzerMain.cpp", + "source_file_path": "third_party/libFuzzer/src/FuzzerMain.cpp", + "source_file_line": 19 + }, + { + "line": "#10 0x7ff87553582f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/libc-start.c:291", + "address": 140705097013295, + "function_name": "__libc_start_main", + "source_file_name": "libc-start.c", + "source_file_path": "/build/glibc-LK5gWL/glibc-2.23/csu/libc-start.c", + "source_file_line": 291 + } + ], + "full_stack_names": [ + "operator", + "v8::base::OS::Abort", + "V8_Fatal", + "v8::internal::wasm::fuzzer::InterpretAndExecuteModule", + "v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule", + "LLVMFuzzerTestOneInput", + "fuzzer::Fuzzer::ExecuteCallback", + "fuzzer::RunOneTest", + "fuzzer::FuzzerDriver", + "main", + "__libc_start_main" + ], + "minimized_stack_details": [ + { + "line": "#3 0x562e18d4cd6c in v8::internal::wasm::fuzzer::InterpretAndExecuteModule(v8::internal::Isolate*, v8::internal::Handle) v8/test/fuzzer/wasm-fuzzer-common.cc:101:5", + "address": 94755985083756, + "function_name": "v8::internal::wasm::fuzzer::InterpretAndExecuteModule(v8::internal::Isolate*, v8::internal::Handle)", + "function_offset": 5, + "source_file_name": "wasm-fuzzer-common.cc", + "source_file_path": "v8/test/fuzzer/wasm-fuzzer-common.cc", + "source_file_line": 101 + }, + { + "line": "#4 0x562e18d5059a in v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule(v8::internal::Vector, bool) v8/test/fuzzer/wasm-fuzzer-common.cc:401:3", + "address": 94755985098138, + "function_name": "v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule(v8::internal::Vector, bool)", + "function_offset": 3, + "source_file_name": "wasm-fuzzer-common.cc", + "source_file_path": "v8/test/fuzzer/wasm-fuzzer-common.cc", + "source_file_line": 401 + }, + { + "line": "#5 0x562e18c0d35f in LLVMFuzzerTestOneInput v8/test/fuzzer/wasm-compile.cc:1710:23", + "address": 94755983774559, + "function_name": "wasm-compile.cc", + "function_offset": 23, + "source_file_name": "wasm-compile.cc", + "source_file_path": "v8/test/fuzzer/wasm-compile.cc", + "source_file_line": 1710 + } + ], + "minimized_stack": [ + "#3 0x562e18d4cd6c in v8::internal::wasm::fuzzer::InterpretAndExecuteModule(v8::internal::Isolate*, v8::internal::Handle) v8/test/fuzzer/wasm-fuzzer-common.cc:101:5", + "#4 0x562e18d5059a in v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule(v8::internal::Vector, bool) v8/test/fuzzer/wasm-fuzzer-common.cc:401:3", + "#5 0x562e18c0d35f in LLVMFuzzerTestOneInput v8/test/fuzzer/wasm-compile.cc:1710:23" + ], + "minimized_stack_function_names": [ + "v8::internal::wasm::fuzzer::InterpretAndExecuteModule", + "v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule", + "wasm-compile.cc" + ] +} diff --git a/src/agent/libclusterfuzz/data/parsed-traces/v8_check_trap.json b/src/agent/libclusterfuzz/data/parsed-traces/v8_check_trap.json new file mode 100644 index 000000000..39ffd06b7 --- /dev/null +++ b/src/agent/libclusterfuzz/data/parsed-traces/v8_check_trap.json @@ -0,0 +1,171 @@ +{ + "text": "[Environment] ASAN_OPTIONS=allow_user_segv_handler=1:exitcode=77:handle_sigtrap=1\n+----------------------------------------Release Build Stacktrace----------------------------------------+\nCommand: /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer -rss_limit_mb=2560 -timeout=60 -runs=100 /mnt/scratch0/clusterfuzz/bot/inputs/fuzzer-testcases/66c8ed48ba584a9a4278bd8765b22420776a4ec59483586a2b1a93e844f2f87f\nBot: clusterfuzz-linux-bbs1\nTime ran: 0.13105463981628418\nINFO: Seed:726009147\nINFO: Loaded 8 modules (604875 inline 8-bit counters): 26071 [0x7ff8767a7130, 0x7ff8767ad707), 3277 [0x7ff87c6085e6, 0x7ff87c6092b3), 45551 [0x7ff876eb7776, 0x7ff876ec2965), 68591 [0x7ff87792cc86, 0x7ff87793d875), 2250 [0x7ff87c68f016, 0x7ff87c68f8e0), 2143 [0x7ff87c6e8876, 0x7ff87c6e90d5), 447367 [0x7ff87bd45d16, 0x7ff87bdb309d), 9625 [0x562e18e531e8, 0x562e18e55781),\nINFO: Loaded 8 PC tables (604875 PCs): 26071 [0x7ff8767ad708,0x7ff876813478), 3277 [0x7ff87c6092b8,0x7ff87c615f88), 45551 [0x7ff876ec2968,0x7ff876f74858), 68591 [0x7ff87793d878,0x7ff877a49768), 2250 [0x7ff87c68f8e0,0x7ff87c698580), 2143 [0x7ff87c6e90d8,0x7ff87c6f16c8), 447367 [0x7ff87bdb30a0,0x7ff87c486910), 9625 [0x562e18e55788,0x562e18e7b118),\n/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer: Running 1 inputs 100 time(s) each.\nRunning: /mnt/scratch0/clusterfuzz/bot/inputs/fuzzer-testcases/66c8ed48ba584a9a4278bd8765b22420776a4ec59483586a2b1a93e844f2f87f\n#\n# Fatal error in foo.cc, line 13\n# Check failed: interpreter_result.result() == result_compiled.\n#\n#\n#\n#FailureMessage Object: 0x7ff8722f7460\n==== C stack trace ===============================\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(backtrace+0x5b) [0x562e18b9cbcb]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so(v8::base::debug::StackTrace::StackTrace()+0x2e) [0x7ff87c68489e]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libplatform.so(+0x305c2) [0x7ff87c6cb5c2]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so(V8_Fatal(char const*, ...)+0x29e) [0x7ff87c66e1de]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x2dcd6d) [0x562e18d4cd6d]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x2e059b) [0x562e18d5059b]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x19d360) [0x562e18c0d360]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x2a6238) [0x562e18d16238]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x274160) [0x562e18ce4160]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x2813ee) [0x562e18cf13ee]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(main+0xed) [0x562e18d2329d]\n /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf0) [0x7ff875535830]\n /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(_start+0x2a) [0x562e18b6632a]\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==1450490==ERROR: AddressSanitizer: TRAP on unknown address 0x000000000000 (pc 0x7ff87c68081b bp 0x7ffd59cb1bf0 sp 0x7ffd59cb1be0 T0)\n==1450490==WARNING: invalid path to external symbolizer!\n==1450490==WARNING: Failed to use and restart external symbolizer!\n #0 0x7ff87c68081b in operator() v8/src/base/platform/platform-posix.cc:502:5\n #1 0x7ff87c68081b in v8::base::OS::Abort() v8/src/base/platform/platform-posix.cc:502:5\n #2 0x7ff87c66e200 in V8_Fatal(char const*, ...) v8/src/base/logging.cc:167:3\n #3 0x562e18d4cd6c in v8::internal::wasm::fuzzer::InterpretAndExecuteModule(v8::internal::Isolate*, v8::internal::Handle) v8/test/fuzzer/wasm-fuzzer-common.cc:101:5\n #4 0x562e18d5059a in v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule(v8::internal::Vector, bool) v8/test/fuzzer/wasm-fuzzer-common.cc:401:3\n #5 0x562e18c0d35f in LLVMFuzzerTestOneInput v8/test/fuzzer/wasm-compile.cc:1710:23\n #6 0x562e18d16237 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) third_party/libFuzzer/src/FuzzerLoop.cpp:556:15\n #7 0x562e18ce415f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) third_party/libFuzzer/src/FuzzerDriver.cpp:292:6\n #8 0x562e18cf13ed in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) third_party/libFuzzer/src/FuzzerDriver.cpp:774:9\n #9 0x562e18d2329c in main third_party/libFuzzer/src/FuzzerMain.cpp:19:10\n #10 0x7ff87553582f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/libc-start.c:291\nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: TRAP (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so+0x4d81b)\n==1450490==ABORTING\n+----------------------------------------Release Build Unsymbolized Stacktrace (diff)----------------------------------------+\n==1450490==WARNING: invalid path to external symbolizer!\n==1450490==WARNING: Failed to use and restart external symbolizer!\n #0 0x7ff87c68081b (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so+0x4d81b)\n #1 0x7ff87c66e200 (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so+0x3b200)\n #2 0x562e18d4cd6c (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2dcd6c)\n #3 0x562e18d5059a (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2e059a)\n #4 0x562e18c0d35f (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x19d35f)\n #5 0x562e18d16237 (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2a6237)\n #6 0x562e18ce415f (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x27415f)\n #7 0x562e18cf13ed (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2813ed)\n #8 0x562e18d2329c (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2b329c)\n #9 0x7ff87553582f (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)\n", + "sanitizer": "AddressSanitizer", + "summary": "AddressSanitizer: TRAP (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so+0x4d81b)", + "fault_type": "TRAP", + "call_stack": [ + "#0 0x7ff87c68081b in operator() v8/src/base/platform/platform-posix.cc:502:5", + "#1 0x7ff87c68081b in v8::base::OS::Abort() v8/src/base/platform/platform-posix.cc:502:5", + "#2 0x7ff87c66e200 in V8_Fatal(char const*, ...) v8/src/base/logging.cc:167:3", + "#3 0x562e18d4cd6c in v8::internal::wasm::fuzzer::InterpretAndExecuteModule(v8::internal::Isolate*, v8::internal::Handle) v8/test/fuzzer/wasm-fuzzer-common.cc:101:5", + "#4 0x562e18d5059a in v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule(v8::internal::Vector, bool) v8/test/fuzzer/wasm-fuzzer-common.cc:401:3", + "#5 0x562e18c0d35f in LLVMFuzzerTestOneInput v8/test/fuzzer/wasm-compile.cc:1710:23", + "#6 0x562e18d16237 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) third_party/libFuzzer/src/FuzzerLoop.cpp:556:15", + "#7 0x562e18ce415f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) third_party/libFuzzer/src/FuzzerDriver.cpp:292:6", + "#8 0x562e18cf13ed in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) third_party/libFuzzer/src/FuzzerDriver.cpp:774:9", + "#9 0x562e18d2329c in main third_party/libFuzzer/src/FuzzerMain.cpp:19:10", + "#10 0x7ff87553582f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/libc-start.c:291" + ], + "full_stack_details": [ + { + "line": "#0 0x7ff87c68081b in operator() v8/src/base/platform/platform-posix.cc:502:5", + "address": 140705215809563, + "function_name": "operator()", + "function_offset": 5, + "source_file_name": "platform-posix.cc", + "source_file_path": "v8/src/base/platform/platform-posix.cc", + "source_file_line": 502 + }, + { + "line": "#1 0x7ff87c68081b in v8::base::OS::Abort() v8/src/base/platform/platform-posix.cc:502:5", + "address": 140705215809563, + "function_name": "v8::base::OS::Abort()", + "function_offset": 5, + "source_file_name": "platform-posix.cc", + "source_file_path": "v8/src/base/platform/platform-posix.cc", + "source_file_line": 502 + }, + { + "line": "#2 0x7ff87c66e200 in V8_Fatal(char const*, ...) v8/src/base/logging.cc:167:3", + "address": 140705215734272, + "function_name": "V8_Fatal(char const*, ...)", + "function_offset": 3, + "source_file_name": "logging.cc", + "source_file_path": "v8/src/base/logging.cc", + "source_file_line": 167 + }, + { + "line": "#3 0x562e18d4cd6c in v8::internal::wasm::fuzzer::InterpretAndExecuteModule(v8::internal::Isolate*, v8::internal::Handle) v8/test/fuzzer/wasm-fuzzer-common.cc:101:5", + "address": 94755985083756, + "function_name": "v8::internal::wasm::fuzzer::InterpretAndExecuteModule(v8::internal::Isolate*, v8::internal::Handle)", + "function_offset": 5, + "source_file_name": "wasm-fuzzer-common.cc", + "source_file_path": "v8/test/fuzzer/wasm-fuzzer-common.cc", + "source_file_line": 101 + }, + { + "line": "#4 0x562e18d5059a in v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule(v8::internal::Vector, bool) v8/test/fuzzer/wasm-fuzzer-common.cc:401:3", + "address": 94755985098138, + "function_name": "v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule(v8::internal::Vector, bool)", + "function_offset": 3, + "source_file_name": "wasm-fuzzer-common.cc", + "source_file_path": "v8/test/fuzzer/wasm-fuzzer-common.cc", + "source_file_line": 401 + }, + { + "line": "#5 0x562e18c0d35f in LLVMFuzzerTestOneInput v8/test/fuzzer/wasm-compile.cc:1710:23", + "address": 94755983774559, + "function_name": "LLVMFuzzerTestOneInput", + "function_offset": 23, + "source_file_name": "wasm-compile.cc", + "source_file_path": "v8/test/fuzzer/wasm-compile.cc", + "source_file_line": 1710 + }, + { + "line": "#6 0x562e18d16237 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) third_party/libFuzzer/src/FuzzerLoop.cpp:556:15", + "address": 94755984859703, + "function_name": "fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)", + "function_offset": 15, + "source_file_name": "FuzzerLoop.cpp", + "source_file_path": "third_party/libFuzzer/src/FuzzerLoop.cpp", + "source_file_line": 556 + }, + { + "line": "#7 0x562e18ce415f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) third_party/libFuzzer/src/FuzzerDriver.cpp:292:6", + "address": 94755984654687, + "function_name": "fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long)", + "function_offset": 6, + "source_file_name": "FuzzerDriver.cpp", + "source_file_path": "third_party/libFuzzer/src/FuzzerDriver.cpp", + "source_file_line": 292 + }, + { + "line": "#8 0x562e18cf13ed in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) third_party/libFuzzer/src/FuzzerDriver.cpp:774:9", + "address": 94755984708589, + "function_name": "fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long))", + "function_offset": 9, + "source_file_name": "FuzzerDriver.cpp", + "source_file_path": "third_party/libFuzzer/src/FuzzerDriver.cpp", + "source_file_line": 774 + }, + { + "line": "#9 0x562e18d2329c in main third_party/libFuzzer/src/FuzzerMain.cpp:19:10", + "address": 94755984913052, + "function_name": "main", + "function_offset": 10, + "source_file_name": "FuzzerMain.cpp", + "source_file_path": "third_party/libFuzzer/src/FuzzerMain.cpp", + "source_file_line": 19 + }, + { + "line": "#10 0x7ff87553582f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/libc-start.c:291", + "address": 140705097013295, + "function_name": "__libc_start_main", + "source_file_name": "libc-start.c", + "source_file_path": "/build/glibc-LK5gWL/glibc-2.23/csu/libc-start.c", + "source_file_line": 291 + } + ], + "full_stack_names": [ + "operator", + "v8::base::OS::Abort", + "V8_Fatal", + "v8::internal::wasm::fuzzer::InterpretAndExecuteModule", + "v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule", + "LLVMFuzzerTestOneInput", + "fuzzer::Fuzzer::ExecuteCallback", + "fuzzer::RunOneTest", + "fuzzer::FuzzerDriver", + "main", + "__libc_start_main" + ], + "minimized_stack_details": [ + { + "line": "#3 0x562e18d4cd6c in v8::internal::wasm::fuzzer::InterpretAndExecuteModule(v8::internal::Isolate*, v8::internal::Handle) v8/test/fuzzer/wasm-fuzzer-common.cc:101:5", + "address": 94755985083756, + "function_name": "v8::internal::wasm::fuzzer::InterpretAndExecuteModule(v8::internal::Isolate*, v8::internal::Handle)", + "function_offset": 5, + "source_file_name": "wasm-fuzzer-common.cc", + "source_file_path": "v8/test/fuzzer/wasm-fuzzer-common.cc", + "source_file_line": 101 + }, + { + "line": "#4 0x562e18d5059a in v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule(v8::internal::Vector, bool) v8/test/fuzzer/wasm-fuzzer-common.cc:401:3", + "address": 94755985098138, + "function_name": "v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule(v8::internal::Vector, bool)", + "function_offset": 3, + "source_file_name": "wasm-fuzzer-common.cc", + "source_file_path": "v8/test/fuzzer/wasm-fuzzer-common.cc", + "source_file_line": 401 + }, + { + "line": "#5 0x562e18c0d35f in LLVMFuzzerTestOneInput v8/test/fuzzer/wasm-compile.cc:1710:23", + "address": 94755983774559, + "function_name": "wasm-compile.cc", + "function_offset": 23, + "source_file_name": "wasm-compile.cc", + "source_file_path": "v8/test/fuzzer/wasm-compile.cc", + "source_file_line": 1710 + } + ], + "minimized_stack": [ + "#3 0x562e18d4cd6c in v8::internal::wasm::fuzzer::InterpretAndExecuteModule(v8::internal::Isolate*, v8::internal::Handle) v8/test/fuzzer/wasm-fuzzer-common.cc:101:5", + "#4 0x562e18d5059a in v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule(v8::internal::Vector, bool) v8/test/fuzzer/wasm-fuzzer-common.cc:401:3", + "#5 0x562e18c0d35f in LLVMFuzzerTestOneInput v8/test/fuzzer/wasm-compile.cc:1710:23" + ], + "minimized_stack_function_names": [ + "v8::internal::wasm::fuzzer::InterpretAndExecuteModule", + "v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule", + "wasm-compile.cc" + ] +} diff --git a/src/agent/libclusterfuzz/data/parsed-traces/v8_process_oom.json b/src/agent/libclusterfuzz/data/parsed-traces/v8_process_oom.json new file mode 100644 index 000000000..08b3903c5 --- /dev/null +++ b/src/agent/libclusterfuzz/data/parsed-traces/v8_process_oom.json @@ -0,0 +1,478 @@ +{ + "text": "[Environment] ASAN_OPTIONS=alloc_dealloc_mismatch=0:allocator_may_return_null=1:allow_user_segv_handler=1:check_malloc_usable_size=0:detect_leaks=1:detect_odr_violation=0:detect_stack_use_after_return=1:external_symbolizer_path=/mnt/scratch0/clusterfuzz/resources/platform/linux/llvm-symbolizer:fast_unwind_on_fatal=1:handle_abort=1:handle_segv=1:handle_sigbus=1:handle_sigfpe=1:handle_sigill=1:handle_sigtrap=1:max_uar_stack_size_log=16:print_scariness=1:print_summary=1:print_suppressions=0:redzone=32:strict_memcmp=0:symbolize=1:symbolize_inline_frames=false:use_sigaltstack=1\n[Command line] /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/d8 --random-seed=-1614433762 --fuzzing --fuzzing --disable-abortjs --disable-in-process-stack-traces --future --no-untrusted-code-mitigations --stress-scavenge=100 --no-enable-sse4_1 --no-wasm-generic-wrapper --turbo-stress-instruction-scheduling --fuzzing /mnt/scratch0/clusterfuzz/bot/inputs/fuzzer-testcases-disk/fuzz-27.js\n+----------------------------------------Debug Build Stacktrace----------------------------------------+\n#\n# Fatal error in ../../src/base/small-vector.h, line 162\n# Fatal process out of memory: base::SmallVector::Grow\n#\n#\n#\n#FailureMessage Object: 0xedd6f820\n==== C stack trace ===============================\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/d8(backtrace+0x59) [0x56668d69]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8_libbase.so(v8::base::debug::StackTrace::StackTrace()+0x27) [0xf0613df7]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8_libplatform.so(+0x4667e) [0xf057667e]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8_libbase.so(V8_Fatal(char const*, int, char const*, ...)+0x200) [0xf05e2790]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x4e8bb5a) [0xf54aeb5a]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(v8::base::SmallVector::Grow()+0x1e) [0xf54ae92e]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(bool v8::internal::CompiledReplacement::ParseReplacementPattern(v8::internal::Vector, v8::internal::FixedArray, int, int)+0x10b4) [0xf5443234]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(v8::internal::CompiledReplacement::Compile(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, int)+0x667) [0xf5440e27]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x4e71641) [0xf5494641]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x4e5c7c0) [0xf547f7c0]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(v8::internal::Runtime_RegExpReplaceRT(int, unsigned int*, v8::internal::Isolate*)+0x1ef) [0xf547dd8f]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x179e863) [0xf1dc1863]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x19c9632) [0xf1fec632]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x175ab61) [0xf1d7db61]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x14df2e2) [0xf1b022e2]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x14d7f58) [0xf1afaf58]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x14d7d85) [0xf1afad85]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x29e775b) [0xf300a75b]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(v8::internal::Execution::Call(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, v8::internal::Handle*)+0x27a) [0xf3007afa]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(v8::Script::Run(v8::Local)+0xbf2) [0xf22fcb52]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/d8(v8::Shell::ExecuteString(v8::Isolate*, v8::Local, v8::Local, v8::Shell::PrintResult, v8::Shell::ReportExceptions, v8::Shell::ProcessMessageQueue)+0xdf1) [0x5670fa01]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/d8(v8::SourceGroup::Execute(v8::Isolate*)+0x67a) [0x5676d22a]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/d8(v8::Shell::RunMain(v8::Isolate*, bool)+0x444) [0x56779904]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/d8(v8::Shell::Main(int, char**)+0x2cd1) [0x56782001]\n /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/d8(main+0x1f) [0x56783bbf]\n /lib/i386-linux-gnu/libc.so.6(__libc_start_main+0xf7) [0xef032637]\nAddressSanitizer:DEADLYSIGNAL\n=================================================================\n==1939064==ERROR: AddressSanitizer: TRAP on unknown address 0x00000000 (pc 0xf060e8f5 bp 0xff948ff8 sp 0xff948ff0 T0)\nSCARINESS: 10 (signal)\n #0 0xf060e8f5 in v8::base::OS::Abort() src/base/platform/platform-posix.cc:502:5\n #1 0xf05e27b7 in V8_Fatal(char const*, int, char const*, ...) src/base/logging.cc:167:3\n #2 0xf54aeb59 in v8::base::SmallVector::Grow(unsigned int) src/base/small-vector.h:162:7\n #3 0xf54ae92d in v8::base::SmallVector::Grow() src/base/small-vector.h:148:34\n #4 0xf5443233 in bool v8::internal::CompiledReplacement::ParseReplacementPattern(v8::internal::Vector, v8::internal::FixedArray, int, int) src/base/small-vector.h:112:52\n #5 0xf5440e26 in v8::internal::CompiledReplacement::Compile(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, int) src/runtime/runtime-regexp.cc:345:11\n #6 0xf5494640 in v8::internal::(anonymous namespace)::RegExpReplace(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, v8::internal::Handle) src/runtime/runtime-regexp.cc:632:52\n #7 0xf547f7bf in v8::internal::__RT_impl_Runtime_RegExpReplaceRT(v8::internal::Arguments<(v8::internal::ArgumentsType)0>, v8::internal::Isolate*) src/runtime/runtime-regexp.cc:1812:5\n #8 0xf547dd8e in v8::internal::Runtime_RegExpReplaceRT(int, unsigned int*, v8::internal::Isolate*) src/runtime/runtime-regexp.cc:1786:1\n #9 0xf1dc1862 in Builtins_CEntry_Return1_DontSaveFPRegs_ArgvOnStack_NoBuiltinExit (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x179e862)\n #10 0xf1fec631 in Builtins_RegExpReplace (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x19c9631)\n #11 0xf1d7db60 in Builtins_StringPrototypeReplace (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x175ab60)\n #12 0xf1b022e1 in Builtins_InterpreterEntryTrampoline (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14df2e1)\n #13 0xf1afaf57 in Builtins_JSEntryTrampoline (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14d7f57)\n #14 0xf1afad84 in Builtins_JSEntry (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14d7d84)\n #15 0xf300a75a in v8::internal::(anonymous namespace)::Invoke(v8::internal::Isolate*, v8::internal::(anonymous namespace)::InvokeParams const&) src/execution/simulator.h:144:12\n #16 0xf3007af9 in v8::internal::Execution::Call(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, v8::internal::Handle*) src/execution/execution.cc:466:10\n #17 0xf22fcb51 in v8::Script::Run(v8::Local) src/api/api.cc:1947:7\n #18 0x5670fa00 in v8::Shell::ExecuteString(v8::Isolate*, v8::Local, v8::Local, v8::Shell::PrintResult, v8::Shell::ReportExceptions, v8::Shell::ProcessMessageQueue) src/d8/d8.cc:717:28\n #19 0x5676d229 in v8::SourceGroup::Execute(v8::Isolate*) src/d8/d8.cc:3592:10\n #20 0x56779903 in v8::Shell::RunMain(v8::Isolate*, bool) src/d8/d8.cc:4245:39\n #21 0x56782000 in v8::Shell::Main(int, char**) src/d8/d8.cc:4967:18\n #22 0x56783bbe in main src/d8/d8.cc:5052:43\n #23 0xef032636 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18636)\nAddressSanitizer can not provide additional info.\nSUMMARY: AddressSanitizer: TRAP src/base/platform/platform-posix.cc:502:5 in v8::base::OS::Abort()\n==1939064==ABORTING\n", + "sanitizer": "AddressSanitizer", + "summary": "AddressSanitizer: TRAP src/base/platform/platform-posix.cc:502:5 in v8::base::OS::Abort()", + "fault_type": "TRAP", + "call_stack": [ + "#0 0xf060e8f5 in v8::base::OS::Abort() src/base/platform/platform-posix.cc:502:5", + "#1 0xf05e27b7 in V8_Fatal(char const*, int, char const*, ...) src/base/logging.cc:167:3", + "#2 0xf54aeb59 in v8::base::SmallVector::Grow(unsigned int) src/base/small-vector.h:162:7", + "#3 0xf54ae92d in v8::base::SmallVector::Grow() src/base/small-vector.h:148:34", + "#4 0xf5443233 in bool v8::internal::CompiledReplacement::ParseReplacementPattern(v8::internal::Vector, v8::internal::FixedArray, int, int) src/base/small-vector.h:112:52", + "#5 0xf5440e26 in v8::internal::CompiledReplacement::Compile(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, int) src/runtime/runtime-regexp.cc:345:11", + "#6 0xf5494640 in v8::internal::(anonymous namespace)::RegExpReplace(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, v8::internal::Handle) src/runtime/runtime-regexp.cc:632:52", + "#7 0xf547f7bf in v8::internal::__RT_impl_Runtime_RegExpReplaceRT(v8::internal::Arguments<(v8::internal::ArgumentsType)0>, v8::internal::Isolate*) src/runtime/runtime-regexp.cc:1812:5", + "#8 0xf547dd8e in v8::internal::Runtime_RegExpReplaceRT(int, unsigned int*, v8::internal::Isolate*) src/runtime/runtime-regexp.cc:1786:1", + "#9 0xf1dc1862 in Builtins_CEntry_Return1_DontSaveFPRegs_ArgvOnStack_NoBuiltinExit (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x179e862)", + "#10 0xf1fec631 in Builtins_RegExpReplace (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x19c9631)", + "#11 0xf1d7db60 in Builtins_StringPrototypeReplace (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x175ab60)", + "#12 0xf1b022e1 in Builtins_InterpreterEntryTrampoline (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14df2e1)", + "#13 0xf1afaf57 in Builtins_JSEntryTrampoline (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14d7f57)", + "#14 0xf1afad84 in Builtins_JSEntry (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14d7d84)", + "#15 0xf300a75a in v8::internal::(anonymous namespace)::Invoke(v8::internal::Isolate*, v8::internal::(anonymous namespace)::InvokeParams const&) src/execution/simulator.h:144:12", + "#16 0xf3007af9 in v8::internal::Execution::Call(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, v8::internal::Handle*) src/execution/execution.cc:466:10", + "#17 0xf22fcb51 in v8::Script::Run(v8::Local) src/api/api.cc:1947:7", + "#18 0x5670fa00 in v8::Shell::ExecuteString(v8::Isolate*, v8::Local, v8::Local, v8::Shell::PrintResult, v8::Shell::ReportExceptions, v8::Shell::ProcessMessageQueue) src/d8/d8.cc:717:28", + "#19 0x5676d229 in v8::SourceGroup::Execute(v8::Isolate*) src/d8/d8.cc:3592:10", + "#20 0x56779903 in v8::Shell::RunMain(v8::Isolate*, bool) src/d8/d8.cc:4245:39", + "#21 0x56782000 in v8::Shell::Main(int, char**) src/d8/d8.cc:4967:18", + "#22 0x56783bbe in main src/d8/d8.cc:5052:43", + "#23 0xef032636 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18636)" + ], + "full_stack_details": [ + { + "line": "#0 0xf060e8f5 in v8::base::OS::Abort() src/base/platform/platform-posix.cc:502:5", + "address": 4032882933, + "function_name": "v8::base::OS::Abort()", + "function_offset": 5, + "source_file_name": "platform-posix.cc", + "source_file_path": "src/base/platform/platform-posix.cc", + "source_file_line": 502 + }, + { + "line": "#1 0xf05e27b7 in V8_Fatal(char const*, int, char const*, ...) src/base/logging.cc:167:3", + "address": 4032702391, + "function_name": "V8_Fatal(char const*, int, char const*, ...)", + "function_offset": 3, + "source_file_name": "logging.cc", + "source_file_path": "src/base/logging.cc", + "source_file_line": 167 + }, + { + "line": "#2 0xf54aeb59 in v8::base::SmallVector::Grow(unsigned int) src/base/small-vector.h:162:7", + "address": 4115327833, + "function_name": "v8::base::SmallVector::Grow(unsigned int)", + "function_offset": 7, + "source_file_name": "small-vector.h", + "source_file_path": "src/base/small-vector.h", + "source_file_line": 162 + }, + { + "line": "#3 0xf54ae92d in v8::base::SmallVector::Grow() src/base/small-vector.h:148:34", + "address": 4115327277, + "function_name": "v8::base::SmallVector::Grow()", + "function_offset": 34, + "source_file_name": "small-vector.h", + "source_file_path": "src/base/small-vector.h", + "source_file_line": 148 + }, + { + "line": "#4 0xf5443233 in bool v8::internal::CompiledReplacement::ParseReplacementPattern(v8::internal::Vector, v8::internal::FixedArray, int, int) src/base/small-vector.h:112:52", + "address": 4114887219, + "function_name": "bool v8::internal::CompiledReplacement::ParseReplacementPattern(v8::internal::Vector, v8::internal::FixedArray, int, int)", + "function_offset": 52, + "source_file_name": "small-vector.h", + "source_file_path": "src/base/small-vector.h", + "source_file_line": 112 + }, + { + "line": "#5 0xf5440e26 in v8::internal::CompiledReplacement::Compile(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, int) src/runtime/runtime-regexp.cc:345:11", + "address": 4114877990, + "function_name": "v8::internal::CompiledReplacement::Compile(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, int)", + "function_offset": 11, + "source_file_name": "runtime-regexp.cc", + "source_file_path": "src/runtime/runtime-regexp.cc", + "source_file_line": 345 + }, + { + "line": "#6 0xf5494640 in v8::internal::(anonymous namespace)::RegExpReplace(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, v8::internal::Handle) src/runtime/runtime-regexp.cc:632:52", + "address": 4115220032, + "function_name": "v8::internal::(anonymous namespace)::RegExpReplace(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, v8::internal::Handle)", + "function_offset": 52, + "source_file_name": "runtime-regexp.cc", + "source_file_path": "src/runtime/runtime-regexp.cc", + "source_file_line": 632 + }, + { + "line": "#7 0xf547f7bf in v8::internal::__RT_impl_Runtime_RegExpReplaceRT(v8::internal::Arguments<(v8::internal::ArgumentsType)0>, v8::internal::Isolate*) src/runtime/runtime-regexp.cc:1812:5", + "address": 4115134399, + "function_name": "v8::internal::__RT_impl_Runtime_RegExpReplaceRT(v8::internal::Arguments<(v8::internal::ArgumentsType)0>, v8::internal::Isolate*)", + "function_offset": 5, + "source_file_name": "runtime-regexp.cc", + "source_file_path": "src/runtime/runtime-regexp.cc", + "source_file_line": 1812 + }, + { + "line": "#8 0xf547dd8e in v8::internal::Runtime_RegExpReplaceRT(int, unsigned int*, v8::internal::Isolate*) src/runtime/runtime-regexp.cc:1786:1", + "address": 4115127694, + "function_name": "v8::internal::Runtime_RegExpReplaceRT(int, unsigned int*, v8::internal::Isolate*)", + "function_offset": 1, + "source_file_name": "runtime-regexp.cc", + "source_file_path": "src/runtime/runtime-regexp.cc", + "source_file_line": 1786 + }, + { + "line": "#9 0xf1dc1862 in Builtins_CEntry_Return1_DontSaveFPRegs_ArgvOnStack_NoBuiltinExit (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x179e862)", + "address": 4057733218, + "function_name": "Builtins_CEntry_Return1_DontSaveFPRegs_ArgvOnStack_NoBuiltinExit", + "module_path": "/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so", + "module_offset": 24766562 + }, + { + "line": "#10 0xf1fec631 in Builtins_RegExpReplace (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x19c9631)", + "address": 4060005937, + "function_name": "Builtins_RegExpReplace", + "module_path": "/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so", + "module_offset": 27039281 + }, + { + "line": "#11 0xf1d7db60 in Builtins_StringPrototypeReplace (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x175ab60)", + "address": 4057455456, + "function_name": "Builtins_StringPrototypeReplace", + "module_path": "/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so", + "module_offset": 24488800 + }, + { + "line": "#12 0xf1b022e1 in Builtins_InterpreterEntryTrampoline (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14df2e1)", + "address": 4054852321, + "function_name": "Builtins_InterpreterEntryTrampoline", + "module_path": "/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so", + "module_offset": 21885665 + }, + { + "line": "#13 0xf1afaf57 in Builtins_JSEntryTrampoline (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14d7f57)", + "address": 4054822743, + "function_name": "Builtins_JSEntryTrampoline", + "module_path": "/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so", + "module_offset": 21856087 + }, + { + "line": "#14 0xf1afad84 in Builtins_JSEntry (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14d7d84)", + "address": 4054822276, + "function_name": "Builtins_JSEntry", + "module_path": "/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so", + "module_offset": 21855620 + }, + { + "line": "#15 0xf300a75a in v8::internal::(anonymous namespace)::Invoke(v8::internal::Isolate*, v8::internal::(anonymous namespace)::InvokeParams const&) src/execution/simulator.h:144:12", + "address": 4076906330, + "function_name": "v8::internal::(anonymous namespace)::Invoke(v8::internal::Isolate*, v8::internal::(anonymous namespace)::InvokeParams const&)", + "function_offset": 12, + "source_file_name": "simulator.h", + "source_file_path": "src/execution/simulator.h", + "source_file_line": 144 + }, + { + "line": "#16 0xf3007af9 in v8::internal::Execution::Call(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, v8::internal::Handle*) src/execution/execution.cc:466:10", + "address": 4076894969, + "function_name": "v8::internal::Execution::Call(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, v8::internal::Handle*)", + "function_offset": 10, + "source_file_name": "execution.cc", + "source_file_path": "src/execution/execution.cc", + "source_file_line": 466 + }, + { + "line": "#17 0xf22fcb51 in v8::Script::Run(v8::Local) src/api/api.cc:1947:7", + "address": 4063218513, + "function_name": "v8::Script::Run(v8::Local)", + "function_offset": 7, + "source_file_name": "api.cc", + "source_file_path": "src/api/api.cc", + "source_file_line": 1947 + }, + { + "line": "#18 0x5670fa00 in v8::Shell::ExecuteString(v8::Isolate*, v8::Local, v8::Local, v8::Shell::PrintResult, v8::Shell::ReportExceptions, v8::Shell::ProcessMessageQueue) src/d8/d8.cc:717:28", + "address": 1450244608, + "function_name": "v8::Shell::ExecuteString(v8::Isolate*, v8::Local, v8::Local, v8::Shell::PrintResult, v8::Shell::ReportExceptions, v8::Shell::ProcessMessageQueue)", + "function_offset": 28, + "source_file_name": "d8.cc", + "source_file_path": "src/d8/d8.cc", + "source_file_line": 717 + }, + { + "line": "#19 0x5676d229 in v8::SourceGroup::Execute(v8::Isolate*) src/d8/d8.cc:3592:10", + "address": 1450627625, + "function_name": "v8::SourceGroup::Execute(v8::Isolate*)", + "function_offset": 10, + "source_file_name": "d8.cc", + "source_file_path": "src/d8/d8.cc", + "source_file_line": 3592 + }, + { + "line": "#20 0x56779903 in v8::Shell::RunMain(v8::Isolate*, bool) src/d8/d8.cc:4245:39", + "address": 1450678531, + "function_name": "v8::Shell::RunMain(v8::Isolate*, bool)", + "function_offset": 39, + "source_file_name": "d8.cc", + "source_file_path": "src/d8/d8.cc", + "source_file_line": 4245 + }, + { + "line": "#21 0x56782000 in v8::Shell::Main(int, char**) src/d8/d8.cc:4967:18", + "address": 1450713088, + "function_name": "v8::Shell::Main(int, char**)", + "function_offset": 18, + "source_file_name": "d8.cc", + "source_file_path": "src/d8/d8.cc", + "source_file_line": 4967 + }, + { + "line": "#22 0x56783bbe in main src/d8/d8.cc:5052:43", + "address": 1450720190, + "function_name": "main", + "function_offset": 43, + "source_file_name": "d8.cc", + "source_file_path": "src/d8/d8.cc", + "source_file_line": 5052 + }, + { + "line": "#23 0xef032636 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18636)", + "address": 4009961014, + "function_name": "__libc_start_main", + "module_path": "/lib/i386-linux-gnu/libc.so.6", + "module_offset": 99894 + } + ], + "full_stack_names": [ + "v8::base::OS::Abort", + "V8_Fatal", + "v8::base::SmallVector::Grow", + "v8::base::SmallVector::Grow", + "bool v8::internal::CompiledReplacement::ParseReplacementPattern", + "v8::internal::CompiledReplacement::Compile", + "v8::internal::", + "v8::internal::__RT_impl_Runtime_RegExpReplaceRT", + "v8::internal::Runtime_RegExpReplaceRT", + "Builtins_CEntry_Return1_DontSaveFPRegs_ArgvOnStack_NoBuiltinExit", + "Builtins_RegExpReplace", + "Builtins_StringPrototypeReplace", + "Builtins_InterpreterEntryTrampoline", + "Builtins_JSEntryTrampoline", + "Builtins_JSEntry", + "v8::internal::", + "v8::internal::Execution::Call", + "v8::Script::Run", + "v8::Shell::ExecuteString", + "v8::SourceGroup::Execute", + "v8::Shell::RunMain", + "v8::Shell::Main", + "main", + "__libc_start_main" + ], + "minimized_stack_details": [ + { + "line": "#2 0xf54aeb59 in v8::base::SmallVector::Grow(unsigned int) src/base/small-vector.h:162:7", + "address": 4115327833, + "function_name": "v8::base::SmallVector::Grow(unsigned int)", + "function_offset": 7, + "source_file_name": "small-vector.h", + "source_file_path": "src/base/small-vector.h", + "source_file_line": 162 + }, + { + "line": "#3 0xf54ae92d in v8::base::SmallVector::Grow() src/base/small-vector.h:148:34", + "address": 4115327277, + "function_name": "v8::base::SmallVector::Grow()", + "function_offset": 34, + "source_file_name": "small-vector.h", + "source_file_path": "src/base/small-vector.h", + "source_file_line": 148 + }, + { + "line": "#4 0xf5443233 in bool v8::internal::CompiledReplacement::ParseReplacementPattern(v8::internal::Vector, v8::internal::FixedArray, int, int) src/base/small-vector.h:112:52", + "address": 4114887219, + "function_name": "bool v8::internal::CompiledReplacement::ParseReplacementPattern(v8::internal::Vector, v8::internal::FixedArray, int, int)", + "function_offset": 52, + "source_file_name": "small-vector.h", + "source_file_path": "src/base/small-vector.h", + "source_file_line": 112 + }, + { + "line": "#5 0xf5440e26 in v8::internal::CompiledReplacement::Compile(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, int) src/runtime/runtime-regexp.cc:345:11", + "address": 4114877990, + "function_name": "v8::internal::CompiledReplacement::Compile(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, int)", + "function_offset": 11, + "source_file_name": "runtime-regexp.cc", + "source_file_path": "src/runtime/runtime-regexp.cc", + "source_file_line": 345 + }, + { + "line": "#6 0xf5494640 in v8::internal::(anonymous namespace)::RegExpReplace(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, v8::internal::Handle) src/runtime/runtime-regexp.cc:632:52", + "address": 4115220032, + "function_name": "v8::internal::(anonymous namespace)::RegExpReplace(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, v8::internal::Handle)", + "function_offset": 52, + "source_file_name": "runtime-regexp.cc", + "source_file_path": "src/runtime/runtime-regexp.cc", + "source_file_line": 632 + }, + { + "line": "#7 0xf547f7bf in v8::internal::__RT_impl_Runtime_RegExpReplaceRT(v8::internal::Arguments<(v8::internal::ArgumentsType)0>, v8::internal::Isolate*) src/runtime/runtime-regexp.cc:1812:5", + "address": 4115134399, + "function_name": "v8::internal::__RT_impl_Runtime_RegExpReplaceRT(v8::internal::Arguments<(v8::internal::ArgumentsType)0>, v8::internal::Isolate*)", + "function_offset": 5, + "source_file_name": "runtime-regexp.cc", + "source_file_path": "src/runtime/runtime-regexp.cc", + "source_file_line": 1812 + }, + { + "line": "#8 0xf547dd8e in v8::internal::Runtime_RegExpReplaceRT(int, unsigned int*, v8::internal::Isolate*) src/runtime/runtime-regexp.cc:1786:1", + "address": 4115127694, + "function_name": "v8::internal::Runtime_RegExpReplaceRT(int, unsigned int*, v8::internal::Isolate*)", + "function_offset": 1, + "source_file_name": "runtime-regexp.cc", + "source_file_path": "src/runtime/runtime-regexp.cc", + "source_file_line": 1786 + }, + { + "line": "#9 0xf1dc1862 in Builtins_CEntry_Return1_DontSaveFPRegs_ArgvOnStack_NoBuiltinExit (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x179e862)", + "address": 4057733218, + "function_name": "Builtins_CEntry_Return1_DontSaveFPRegs_ArgvOnStack_NoBuiltinExit", + "module_path": "/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so", + "module_offset": 24766562 + }, + { + "line": "#10 0xf1fec631 in Builtins_RegExpReplace (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x19c9631)", + "address": 4060005937, + "function_name": "Builtins_RegExpReplace", + "module_path": "/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so", + "module_offset": 27039281 + }, + { + "line": "#11 0xf1d7db60 in Builtins_StringPrototypeReplace (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x175ab60)", + "address": 4057455456, + "function_name": "Builtins_StringPrototypeReplace", + "module_path": "/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so", + "module_offset": 24488800 + }, + { + "line": "#12 0xf1b022e1 in Builtins_InterpreterEntryTrampoline (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14df2e1)", + "address": 4054852321, + "function_name": "Builtins_InterpreterEntryTrampoline", + "module_path": "/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so", + "module_offset": 21885665 + }, + { + "line": "#13 0xf1afaf57 in Builtins_JSEntryTrampoline (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14d7f57)", + "address": 4054822743, + "function_name": "Builtins_JSEntryTrampoline", + "module_path": "/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so", + "module_offset": 21856087 + }, + { + "line": "#14 0xf1afad84 in Builtins_JSEntry (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14d7d84)", + "address": 4054822276, + "function_name": "Builtins_JSEntry", + "module_path": "/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so", + "module_offset": 21855620 + }, + { + "line": "#15 0xf300a75a in v8::internal::(anonymous namespace)::Invoke(v8::internal::Isolate*, v8::internal::(anonymous namespace)::InvokeParams const&) src/execution/simulator.h:144:12", + "address": 4076906330, + "function_name": "v8::internal::(anonymous namespace)::Invoke(v8::internal::Isolate*, v8::internal::(anonymous namespace)::InvokeParams const&)", + "function_offset": 12, + "source_file_name": "simulator.h", + "source_file_path": "src/execution/simulator.h", + "source_file_line": 144 + }, + { + "line": "#16 0xf3007af9 in v8::internal::Execution::Call(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, v8::internal::Handle*) src/execution/execution.cc:466:10", + "address": 4076894969, + "function_name": "v8::internal::Execution::Call(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, v8::internal::Handle*)", + "function_offset": 10, + "source_file_name": "execution.cc", + "source_file_path": "src/execution/execution.cc", + "source_file_line": 466 + }, + { + "line": "#17 0xf22fcb51 in v8::Script::Run(v8::Local) src/api/api.cc:1947:7", + "address": 4063218513, + "function_name": "v8::Script::Run(v8::Local)", + "function_offset": 7, + "source_file_name": "api.cc", + "source_file_path": "src/api/api.cc", + "source_file_line": 1947 + }, + { + "line": "#18 0x5670fa00 in v8::Shell::ExecuteString(v8::Isolate*, v8::Local, v8::Local, v8::Shell::PrintResult, v8::Shell::ReportExceptions, v8::Shell::ProcessMessageQueue) src/d8/d8.cc:717:28", + "address": 1450244608, + "function_name": "v8::Shell::ExecuteString(v8::Isolate*, v8::Local, v8::Local, v8::Shell::PrintResult, v8::Shell::ReportExceptions, v8::Shell::ProcessMessageQueue)", + "function_offset": 28, + "source_file_name": "d8.cc", + "source_file_path": "src/d8/d8.cc", + "source_file_line": 717 + }, + { + "line": "#19 0x5676d229 in v8::SourceGroup::Execute(v8::Isolate*) src/d8/d8.cc:3592:10", + "address": 1450627625, + "function_name": "v8::SourceGroup::Execute(v8::Isolate*)", + "function_offset": 10, + "source_file_name": "d8.cc", + "source_file_path": "src/d8/d8.cc", + "source_file_line": 3592 + }, + { + "line": "#20 0x56779903 in v8::Shell::RunMain(v8::Isolate*, bool) src/d8/d8.cc:4245:39", + "address": 1450678531, + "function_name": "v8::Shell::RunMain(v8::Isolate*, bool)", + "function_offset": 39, + "source_file_name": "d8.cc", + "source_file_path": "src/d8/d8.cc", + "source_file_line": 4245 + }, + { + "line": "#21 0x56782000 in v8::Shell::Main(int, char**) src/d8/d8.cc:4967:18", + "address": 1450713088, + "function_name": "v8::Shell::Main(int, char**)", + "function_offset": 18, + "source_file_name": "d8.cc", + "source_file_path": "src/d8/d8.cc", + "source_file_line": 4967 + } + ], + "minimized_stack": [ + "#2 0xf54aeb59 in v8::base::SmallVector::Grow(unsigned int) src/base/small-vector.h:162:7", + "#3 0xf54ae92d in v8::base::SmallVector::Grow() src/base/small-vector.h:148:34", + "#4 0xf5443233 in bool v8::internal::CompiledReplacement::ParseReplacementPattern(v8::internal::Vector, v8::internal::FixedArray, int, int) src/base/small-vector.h:112:52", + "#5 0xf5440e26 in v8::internal::CompiledReplacement::Compile(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, int) src/runtime/runtime-regexp.cc:345:11", + "#6 0xf5494640 in v8::internal::(anonymous namespace)::RegExpReplace(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, v8::internal::Handle) src/runtime/runtime-regexp.cc:632:52", + "#7 0xf547f7bf in v8::internal::__RT_impl_Runtime_RegExpReplaceRT(v8::internal::Arguments<(v8::internal::ArgumentsType)0>, v8::internal::Isolate*) src/runtime/runtime-regexp.cc:1812:5", + "#8 0xf547dd8e in v8::internal::Runtime_RegExpReplaceRT(int, unsigned int*, v8::internal::Isolate*) src/runtime/runtime-regexp.cc:1786:1", + "#9 0xf1dc1862 in Builtins_CEntry_Return1_DontSaveFPRegs_ArgvOnStack_NoBuiltinExit (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x179e862)", + "#10 0xf1fec631 in Builtins_RegExpReplace (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x19c9631)", + "#11 0xf1d7db60 in Builtins_StringPrototypeReplace (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x175ab60)", + "#12 0xf1b022e1 in Builtins_InterpreterEntryTrampoline (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14df2e1)", + "#13 0xf1afaf57 in Builtins_JSEntryTrampoline (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14d7f57)", + "#14 0xf1afad84 in Builtins_JSEntry (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14d7d84)", + "#15 0xf300a75a in v8::internal::(anonymous namespace)::Invoke(v8::internal::Isolate*, v8::internal::(anonymous namespace)::InvokeParams const&) src/execution/simulator.h:144:12", + "#16 0xf3007af9 in v8::internal::Execution::Call(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, v8::internal::Handle*) src/execution/execution.cc:466:10", + "#17 0xf22fcb51 in v8::Script::Run(v8::Local) src/api/api.cc:1947:7", + "#18 0x5670fa00 in v8::Shell::ExecuteString(v8::Isolate*, v8::Local, v8::Local, v8::Shell::PrintResult, v8::Shell::ReportExceptions, v8::Shell::ProcessMessageQueue) src/d8/d8.cc:717:28", + "#19 0x5676d229 in v8::SourceGroup::Execute(v8::Isolate*) src/d8/d8.cc:3592:10", + "#20 0x56779903 in v8::Shell::RunMain(v8::Isolate*, bool) src/d8/d8.cc:4245:39", + "#21 0x56782000 in v8::Shell::Main(int, char**) src/d8/d8.cc:4967:18" + ], + "minimized_stack_function_names": [ + "v8::base::SmallVector::Grow", + "v8::base::SmallVector::Grow", + "bool v8::internal::CompiledReplacement::ParseReplacementPattern", + "v8::internal::CompiledReplacement::Compile", + "v8::internal::", + "v8::internal::__RT_impl_Runtime_RegExpReplaceRT", + "v8::internal::Runtime_RegExpReplaceRT", + "Builtins_CEntry_Return1_DontSaveFPRegs_ArgvOnStack_NoBuiltinExit", + "Builtins_RegExpReplace", + "Builtins_StringPrototypeReplace", + "Builtins_InterpreterEntryTrampoline", + "Builtins_JSEntryTrampoline", + "Builtins_JSEntry", + "v8::internal::", + "v8::internal::Execution::Call", + "v8::Script::Run", + "v8::Shell::ExecuteString", + "v8::SourceGroup::Execute", + "v8::Shell::RunMain", + "v8::Shell::Main" + ], + "scariness_score": 10, + "scariness_description": "signal" +} diff --git a/src/agent/libclusterfuzz/data/stack-traces/rust_ignores.txt b/src/agent/libclusterfuzz/data/stack-traces/rust_ignores.txt new file mode 100644 index 000000000..0fd6cf1d2 --- /dev/null +++ b/src/agent/libclusterfuzz/data/stack-traces/rust_ignores.txt @@ -0,0 +1,43 @@ +INFO: Running with entropic power schedule (0xFF, 100). +INFO: Seed: 3597413507 +INFO: Loaded 1 modules (619877 inline 8-bit counters): 619877 [0x55575a64b74a, 0x55575a6e2caf), +INFO: Loaded 1 PC tables (619877 PCs): 619877 [0x55575a6e2cb0,0x55575b058300), +/mnt/scratch0/clusterfuzz/bot/builds/clusterfuzz-builds_wasmtime_9d7f296cb3c934976ab46f0ee760a3a07ef3344a/revisions/spectests: Running 1 inputs 100 time(s) each. +Running: /mnt/scratch0/clusterfuzz/bot/inputs/fuzzer-testcases/c176653beef72c715138c432ebcf9db9819c383ddba3f64de5a9ba5ed7caec4f +thread '' panicked at 'called `Result::unwrap()` on an `Err` value: failed directive on wasmtime/crates/fuzzing/../../tests/spec_testsuite/table.wast:11:1 +Caused by: + expected module to fail to build', wasmtime/crates/fuzzing/src/oracles.rs:427:10 +note: run with `RUST_BACKTRACE=1` environment variable to display a backtrace +==147652== ERROR: libFuzzer: deadly signal + #0 0x55575517a9a1 in __sanitizer_print_stack_trace /rustc/llvm/src/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:86:3 + #1 0x5557592e76d8 in fuzzer::PrintStackTrace() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5 + #2 0x5557592cad53 in fuzzer::Fuzzer::CrashCallback() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:233:3 + #3 0x7f24f76cd38f in libpthread.so.0 + #4 0x7f24f6e1a437 in raise /build/glibc-e6zv40/glibc-2.23/sysdeps/unix/sysv/linux/raise.c:54 + #5 0x7f24f6e1c039 in abort /build/glibc-e6zv40/glibc-2.23/stdlib/abort.c:89 + #6 0x555759384a49 in std::sys::unix::abort_internal::h411dc3861a5cb281 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/sys/unix/mod.rs:205:14 + #7 0x5557550f30b8 in std::process::abort::hd257d0bc0ddb140c /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/process.rs:1814:5 + #8 0x55575931d25e in libfuzzer_sys::initialize::_$u7b$$u7b$closure$u7d$$u7d$::h8a22640c22e97ee8 /rust/registry/src/github.com-1ecc6299db9ec823/libfuzzer-sys-0.4.0/src/lib.rs:51:9 + #9 0x555759374acf in std::panicking::rust_panic_with_hook::h70db735e3a6e70cb /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/panicking.rs:595:17 + #10 0x5557593746a6 in std::panicking::begin_panic_handler::_$u7b$$u7b$closure$u7d$$u7d$::h777c71c8e5a7e25c /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/panicking.rs:497:13 + #11 0x555759370b2b in std::sys_common::backtrace::__rust_end_short_backtrace::h3e9bf30168899554 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/sys_common/backtrace.rs:141:18 + #12 0x555759374608 in rust_begin_unwind /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/std/src/panicking.rs:493:5 + #13 0x5557550f5250 in core::panicking::panic_fmt::h5322a082d19786c3 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/core/src/panicking.rs:92:14 + #14 0x5557550f5142 in core::result::unwrap_failed::hbee7d9f7831678f0 /rustc/673d0db5e393e9c64897005b470bfeb6d5aec61b/library/core/src/option.rs:1329:5 + #15 0x55575538c673 in core::result::Result$LT$T$C$E$GT$::unwrap::hca82303565f74395 /rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/core/src/result.rs:1037:23 + #16 0x55575538c673 in wasmtime_fuzzing::oracles::spectest::ha380505b8ea313d4 wasmtime/crates/fuzzing/src/oracles.rs:425:5 + #17 0x5557551ae1d2 in rust_fuzzer_test_input wasmtime/fuzz/fuzz_targets/spectests.rs:8:5 + #18 0x55575931d2a0 in __rust_try + #19 0x55575931ceff in std::panicking::try::h88270102441d9383 /rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panicking.rs:343:19 + #20 0x55575931ceff in std::panic::catch_unwind::h3f9fd73d7e24a8da /rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/std/src/panic.rs:431:14 + #21 0x55575931ceff in LLVMFuzzerTestOneInput /rust/registry/src/github.com-1ecc6299db9ec823/libfuzzer-sys-0.4.0/src/lib.rs:25:22 + #22 0x5557592cc4f3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:599:15 + #23 0x5557592b6352 in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:323:6 + #24 0x5557592bc19a in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:856:9 + #25 0x5557592e7eb2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 + #26 0x7f24f6e0583f in __libc_start_main /build/glibc-e6zv40/glibc-2.23/csu/libc-start.c:291 + #27 0x5557550f65c8 in _start +NOTE: libFuzzer has rudimentary signal handlers. + Combine libFuzzer with AddressSanitizer or similar for better crash reports. +SUMMARY: libFuzzer: deadly signal + diff --git a/src/agent/libclusterfuzz/data/stack-traces/swift_invalid_free.txt b/src/agent/libclusterfuzz/data/stack-traces/swift_invalid_free.txt new file mode 100644 index 000000000..b06953260 --- /dev/null +++ b/src/agent/libclusterfuzz/data/stack-traces/swift_invalid_free.txt @@ -0,0 +1,114 @@ +#119317 REDUCE cov: 1886 ft: 6101 corp: 488/10448b lim: 122 exec/s: 7954 rss: 159Mb L: 23/122 MS: 1 EraseBytes- +Assertion failed: file SwiftProtobuf/BinaryDecoder.swift, line 953 +Current stack trace: +0 swift-protobuf-fuzz 0x0000555f6035db52 + 32258898 +1 swift-protobuf-fuzz 0x0000555f603b53a3 + 32617379 +2 swift-protobuf-fuzz 0x0000555f600b6be5 + 29477861 +3 swift-protobuf-fuzz 0x0000555f600b6827 + 29476903 +4 swift-protobuf-fuzz 0x0000555f600b6e12 + 29478418 +5 swift-protobuf-fuzz 0x0000555f600b5465 + 29471845 +6 swift-protobuf-fuzz 0x0000555f5ee33780 + 10065792 +7 swift-protobuf-fuzz 0x0000555f5ee31df0 BinaryDecoder.decodeSingularGroupField(value:) + 2648 +8 swift-protobuf-fuzz 0x0000555f5ee5020e + 10183182 +9 swift-protobuf-fuzz 0x0000555f5fa6a7ac + 22874028 +10 swift-protobuf-fuzz 0x0000555f5fa62a93 + 22842003 +11 swift-protobuf-fuzz 0x0000555f5fabb562 + 23205218 +12 swift-protobuf-fuzz 0x0000555f5fa83369 + 22975337 +13 swift-protobuf-fuzz 0x0000555f5fabb5e7 + 23205351 +14 swift-protobuf-fuzz 0x0000555f6019539c + 30389148 +15 swift-protobuf-fuzz 0x0000555f5fa613b0 ProtobufUnittest_TestAllTypes.decodeMessage(decoder:) + 1797 +16 swift-protobuf-fuzz 0x0000555f5fabc2ce + 23208654 +17 swift-protobuf-fuzz 0x0000555f5ee303e0 BinaryDecoder.decodeFullMessage(message:) + 1090 +18 swift-protobuf-fuzz 0x0000555f5ee2f210 BinaryDecoder.decodeSingularMessageField(value:) + 3835 +19 swift-protobuf-fuzz 0x0000555f5ee5008e + 10182798 +20 swift-protobuf-fuzz 0x0000555f5fad9f2c + 23330604 +21 swift-protobuf-fuzz 0x0000555f5fad93c5 + 23327685 +22 swift-protobuf-fuzz 0x0000555f5fad9622 + 23328290 +23 swift-protobuf-fuzz 0x0000555f5fada6d9 + 23332569 +24 swift-protobuf-fuzz 0x0000555f5fada7a7 + 23332775 +25 swift-protobuf-fuzz 0x0000555f6019539c + 30389148 +26 swift-protobuf-fuzz 0x0000555f5fad8490 ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder:) + 1797 +27 swift-protobuf-fuzz 0x0000555f5fadfa7e + 23353982 +28 swift-protobuf-fuzz 0x0000555f5ee303e0 BinaryDecoder.decodeFullMessage(message:) + 1090 +29 swift-protobuf-fuzz 0x0000555f5f0d9480 Message._merge(rawBuffer:extensions:partial:options:) + 2647 +30 swift-protobuf-fuzz 0x0000555f5f0d921b + 12841499 +31 swift-protobuf-fuzz 0x0000555f5f0d9468 + 12842088 +32 swift-protobuf-fuzz 0x0000555f5edc89d9 + 9628121 +33 swift-protobuf-fuzz 0x0000555f5f0da4bf + 12846271 +34 swift-protobuf-fuzz 0x0000555f5fe7f6b9 + 27154105 +35 swift-protobuf-fuzz 0x0000555f5fe8584b + 27179083 +36 swift-protobuf-fuzz 0x0000555f5fe89a39 + 27195961 +37 swift-protobuf-fuzz 0x0000555f5fe8f984 + 27220356 +38 swift-protobuf-fuzz 0x0000555f5f0d5d90 Message.merge(contiguousBytes:extensions:partial:options:) + 3291 +39 swift-protobuf-fuzz 0x0000555f5f0d4f40 Message.init(serializedData:extensions:partial:options:) + 2737 +40 swift-protobuf-fuzz 0x0000555f5f58df00 test(_:_:) + 2066 +41 swift-protobuf-fuzz 0x0000555f5f58dea0 LLVMFuzzerTestOneInput + 81 +42 swift-protobuf-fuzz 0x0000555f5eca5ef2 + 8437490 +43 swift-protobuf-fuzz 0x0000555f5eca5636 + 8435254 +44 swift-protobuf-fuzz 0x0000555f5eca73a8 + 8442792 +45 swift-protobuf-fuzz 0x0000555f5eca80b6 + 8446134 +46 swift-protobuf-fuzz 0x0000555f5ec9de5f + 8404575 +47 swift-protobuf-fuzz 0x0000555f5ecb7d53 + 8510803 +48 libc.so.6 0x00007f87e963b750 __libc_start_main + 240 +49 swift-protobuf-fuzz 0x0000555f5ec94e40 _start + 41 +================================================================= +==2598==ERROR: AddressSanitizer: attempting free on address which was not malloc()-ed: 0x555f65177ff0 in thread T0 + #0 0x555f5ed935cd in __interceptor_free /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 + #1 0x555f603b53ac in _swift_stdlib_reportFatalErrorInFile (/out/swift-protobuf-fuzz+0x1f1b3ac) + #2 0x555f600b6be4 in closure #1 (Swift.UnsafeBufferPointer) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never Swift.o + #3 0x555f600b6826 in closure #1 (Swift.UnsafeBufferPointer) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never Swift.o + #4 0x555f600b6e11 in function signature specialization ) -> () in closure #1 (Swift.UnsafeBufferPointer) -> () in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never, Argument Types : [Swift.StaticStringSwift.UnsafeBufferPointerSwift.UIntSwift.UInt32]> of generic specialization <()> of Swift.String.withUTF8((Swift.UnsafeBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x1c1ce11) + #5 0x555f600b5464 in Swift._assertionFailure(_: Swift.StaticString, _: Swift.String, file: Swift.StaticString, line: Swift.UInt, flags: Swift.UInt32) -> Swift.Never (/out/swift-protobuf-fuzz+0x1c1b464) + #6 0x555f5ee3377f in SwiftProtobuf.BinaryDecoder.(decodeFullGroup in _5FB1CFBCD94CAF2E3EDFB98EFEFF52A1)(group: inout A, fieldNumber: Swift.Int) throws -> Swift.Bool /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:953:9 + #7 0x555f5ee32847 in SwiftProtobuf.BinaryDecoder.decodeSingularGroupField(value: inout Swift.Optional) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:935:16 + #8 0x555f5ee5020d in protocol witness for SwiftProtobuf.Decoder.decodeSingularGroupField(value: inout Swift.Optional) throws -> () in conformance SwiftProtobuf.BinaryDecoder : SwiftProtobuf.Decoder in SwiftProtobuf /src/swift-protobuf-fuzz/ + #9 0x555f5fa6a7ab in closure #16 () throws -> () in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7591:36 + #10 0x555f5fa62a92 in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7591:22 + #11 0x555f5fabb561 in partial apply forwarder for closure #1 (swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/ + #12 0x555f5fa83368 in reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/ + #13 0x555f5fabb5e6 in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/ + #14 0x555f6019539b in Swift.withExtendedLifetime(A, (A) throws -> B) throws -> B (/out/swift-protobuf-fuzz+0x1cfb39b) + #15 0x555f5fa61ab4 in swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:7570:9 + #16 0x555f5fabc2cd in protocol witness for SwiftProtobuf.Message.decodeMessage(decoder: inout A1) throws -> () in conformance swift_protobuf_fuzz.ProtobufUnittest_TestAllTypes : SwiftProtobuf.Message in swift_protobuf_fuzz /src/swift-protobuf-fuzz/ + #17 0x555f5ee30821 in SwiftProtobuf.BinaryDecoder.decodeFullMessage(message: inout A) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:923:19 + #18 0x555f5ee3010a in SwiftProtobuf.BinaryDecoder.decodeSingularMessageField(value: inout Swift.Optional) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:904:24 + #19 0x555f5ee5008d in protocol witness for SwiftProtobuf.Decoder.decodeSingularMessageField(value: inout Swift.Optional) throws -> () in conformance SwiftProtobuf.BinaryDecoder : SwiftProtobuf.Decoder in SwiftProtobuf /src/swift-protobuf-fuzz/ + #20 0x555f5fad9f2b in closure #2 () throws -> () in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8152:35 + #21 0x555f5fad93c4 in closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8152:21 + #22 0x555f5fad9621 in partial apply forwarder for closure #1 (swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) throws -> () in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/ + #23 0x555f5fada6d8 in reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/ + #24 0x555f5fada7a6 in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@in_guaranteed swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.(_StorageClass in _D89A7C8F8C53F0C35EBE7D10D835683C)) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/ + #25 0x555f6019539b in Swift.withExtendedLifetime(A, (A) throws -> B) throws -> B (/out/swift-protobuf-fuzz+0x1cfb39b) + #26 0x555f5fad8b94 in swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes.decodeMessage(decoder: inout A) throws -> () /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/unittest.pb.swift:8145:9 + #27 0x555f5fadfa7d in protocol witness for SwiftProtobuf.Message.decodeMessage(decoder: inout A1) throws -> () in conformance swift_protobuf_fuzz.ProtobufUnittest_NestedTestAllTypes : SwiftProtobuf.Message in swift_protobuf_fuzz /src/swift-protobuf-fuzz/ + #28 0x555f5ee30821 in SwiftProtobuf.BinaryDecoder.decodeFullMessage(message: inout A) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/BinaryDecoder.swift:923:19 + #29 0x555f5f0d9ed6 in (extension in SwiftProtobuf):SwiftProtobuf.Message._merge(rawBuffer: Swift.UnsafeRawBufferPointer, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:198:19 + #30 0x555f5f0d921a in closure #1 (Swift.UnsafeRawBufferPointer) throws -> () in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:178:11 + #31 0x555f5f0d9467 in partial apply forwarder for closure #1 (Swift.UnsafeRawBufferPointer) throws -> () in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf-fuzz/ + #32 0x555f5edc89d8 in reabstraction thunk helper from @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/ + #33 0x555f5f0da4be in partial apply forwarder for reabstraction thunk helper from @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@error @owned Swift.Error) to @escaping @callee_guaranteed (@unowned Swift.UnsafeRawBufferPointer) -> (@out (), @error @owned Swift.Error) /src/swift-protobuf-fuzz/ + #34 0x555f5fe7f6b8 in Foundation.__DataStorage.withUnsafeBytes(in: Swift.Range, apply: (Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19e56b8) + #35 0x555f5fe8584a in Foundation.Data._Representation.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19eb84a) + #36 0x555f5fe89a38 in Foundation.Data.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A) throws -> A (/out/swift-protobuf-fuzz+0x19efa38) + #37 0x555f5fe8f983 in protocol witness for Foundation.ContiguousBytes.withUnsafeBytes((Swift.UnsafeRawBufferPointer) throws -> A1) throws -> A1 in conformance Foundation.Data : Foundation.ContiguousBytes in Foundation (/out/swift-protobuf-fuzz+0x19f5983) + #38 0x555f5f0d6a6a in (extension in SwiftProtobuf):SwiftProtobuf.Message.merge(contiguousBytes: A1, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> () /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:177:15 + #39 0x555f5f0d59f0 in (extension in SwiftProtobuf):SwiftProtobuf.Message.init(serializedData: Foundation.Data, extensions: Swift.Optional, partial: Swift.Bool, options: SwiftProtobuf.BinaryDecodingOptions) throws -> A /src/swift-protobuf/Sources/SwiftProtobuf/Message+BinaryAdditions.swift:83:9 + #40 0x555f5f58e711 in swift_protobuf_fuzz.test(Swift.UnsafeRawPointer, Swift.Int) -> Swift.Int32 /src/swift-protobuf-fuzz/Sources/swift-protobuf-fuzz/main.swift:10:17 + #41 0x555f5f58def0 in LLVMFuzzerTestOneInput /src/swift-protobuf-fuzz/ + #42 0x555f5eca5ef1 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15 + #43 0x555f5eca5635 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool*) /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:470:3 + #44 0x555f5eca73a7 in fuzzer::Fuzzer::MutateAndTestOne() /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:698:19 + #45 0x555f5eca80b5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector >&) /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:830:5 + #46 0x555f5ec9de5e in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:829:6 + #47 0x555f5ecb7d52 in main /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10 + #48 0x7f87e963b83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) + #49 0x555f5ec94e68 in _start (/out/swift-protobuf-fuzz+0x7fae68) + +Address 0x555f65177ff0 is a wild pointer. +SUMMARY: AddressSanitizer: bad-free /home/buildnode/jenkins/workspace/oss-swift-5.3-package-linux-ubuntu-16_04/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 in __interceptor_free +==2598==ABORTING +MS: 3 ChangeBinInt-CrossOver-CrossOver-; base unit: 9010ccd6f9cc64a0de93e8508bd91abcb008ba20 +0x12,0x8,0x80,0x1,0x35,0x80,0x12,0x8,0x83,0x1,0xf8,0xf1,0xf1,0xea,0xe,0x1,0x63,0x64,0x64,0x95,0x95,0x0,0x0,0xd5,0xff,0xff,0x0,0x95,0x95,0x0,0x0,0xd5,0x63,0x64,0x30,0x28,0x63,0x63,0x63,0x64,0x64,0x50,0x50,0x50,0x50,0x1,0x2,0x0,0xb3,0xfd,0xff,0xff,0xa,0x0,0xa,0x1,0xa,0xb3,0x0,0x50,0x50,0x2f,0x70,0x8,0x6b,0x50,0x50,0x23,0x23,0x23,0x23,0x23,0x23,0x12,0x8,0x83,0x1,0xf8,0xf1,0xf1,0xea,0xe,0x1,0x23,0x23,0x2b,0x6b,0x23,0x23,0x23,0x23,0x23,0x23,0x23,0xc9,0xc9,0xc9,0xc9,0x80,0xc9,0xc9,0xc9,0xc9,0xc9,0xc9,0xc9,0xc9,0xc9,0xc9,0xc9,0x8,0x3d,0x6b,0x0,0x0,0x3,0xb0,0x1,0x5d,0x70,0x70,0x18, +\x12\x08\x80\x015\x80\x12\x08\x83\x01\xf8\xf1\xf1\xea\x0e\x01cdd\x95\x95\x00\x00\xd5\xff\xff\x00\x95\x95\x00\x00\xd5cd0(cccddPPPP\x01\x02\x00\xb3\xfd\xff\xff\x0a\x00\x0a\x01\x0a\xb3\x00PP/p\x08kPP######\x12\x08\x83\x01\xf8\xf1\xf1\xea\x0e\x01##+k#######\xc9\xc9\xc9\xc9\x80\xc9\xc9\xc9\xc9\xc9\xc9\xc9\xc9\xc9\xc9\xc9\x08=k\x00\x00\x03\xb0\x01]pp\x18 +artifact_prefix='./'; Test unit written to ./crash-3c5fa15796018785509fe79c69ccd95c44d6d974 +Base64: EgiAATWAEgiDAfjx8eoOAWNkZJWVAADV//8AlZUAANVjZDAoY2NjZGRQUFBQAQIAs/3//woACgEKswBQUC9wCGtQUCMjIyMjIxIIgwH48fHqDgEjIytrIyMjIyMjI8nJycmAycnJycnJycnJyckIPWsAAAOwAV1wcBg= diff --git a/src/agent/libclusterfuzz/data/stack-traces/v8_check_no_sourcefile.txt b/src/agent/libclusterfuzz/data/stack-traces/v8_check_no_sourcefile.txt new file mode 100644 index 000000000..7e842da38 --- /dev/null +++ b/src/agent/libclusterfuzz/data/stack-traces/v8_check_no_sourcefile.txt @@ -0,0 +1,63 @@ +[Environment] ASAN_OPTIONS=allow_user_segv_handler=1:exitcode=77:handle_sigtrap=1 ++----------------------------------------Release Build Stacktrace----------------------------------------+ +Command: /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer -rss_limit_mb=2560 -timeout=60 -runs=100 /mnt/scratch0/clusterfuzz/bot/inputs/fuzzer-testcases/66c8ed48ba584a9a4278bd8765b22420776a4ec59483586a2b1a93e844f2f87f +Bot: clusterfuzz-linux-bbs1 +Time ran: 0.13105463981628418 +INFO: Seed:726009147 +INFO: Loaded 8 modules (604875 inline 8-bit counters): 26071 [0x7ff8767a7130, 0x7ff8767ad707), 3277 [0x7ff87c6085e6, 0x7ff87c6092b3), 45551 [0x7ff876eb7776, 0x7ff876ec2965), 68591 [0x7ff87792cc86, 0x7ff87793d875), 2250 [0x7ff87c68f016, 0x7ff87c68f8e0), 2143 [0x7ff87c6e8876, 0x7ff87c6e90d5), 447367 [0x7ff87bd45d16, 0x7ff87bdb309d), 9625 [0x562e18e531e8, 0x562e18e55781), +INFO: Loaded 8 PC tables (604875 PCs): 26071 [0x7ff8767ad708,0x7ff876813478), 3277 [0x7ff87c6092b8,0x7ff87c615f88), 45551 [0x7ff876ec2968,0x7ff876f74858), 68591 [0x7ff87793d878,0x7ff877a49768), 2250 [0x7ff87c68f8e0,0x7ff87c698580), 2143 [0x7ff87c6e90d8,0x7ff87c6f16c8), 447367 [0x7ff87bdb30a0,0x7ff87c486910), 9625 [0x562e18e55788,0x562e18e7b118), +/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer: Running 1 inputs 100 time(s) each. +Running: /mnt/scratch0/clusterfuzz/bot/inputs/fuzzer-testcases/66c8ed48ba584a9a4278bd8765b22420776a4ec59483586a2b1a93e844f2f87f +# +# Fatal error in , line 0 +# Check failed: interpreter_result.result() == result_compiled. +# +# +# +#FailureMessage Object: 0x7ff8722f7460 +==== C stack trace =============================== + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(backtrace+0x5b) [0x562e18b9cbcb] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so(v8::base::debug::StackTrace::StackTrace()+0x2e) [0x7ff87c68489e] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libplatform.so(+0x305c2) [0x7ff87c6cb5c2] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so(V8_Fatal(char const*, ...)+0x29e) [0x7ff87c66e1de] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x2dcd6d) [0x562e18d4cd6d] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x2e059b) [0x562e18d5059b] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x19d360) [0x562e18c0d360] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x2a6238) [0x562e18d16238] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x274160) [0x562e18ce4160] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x2813ee) [0x562e18cf13ee] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(main+0xed) [0x562e18d2329d] + /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf0) [0x7ff875535830] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(_start+0x2a) [0x562e18b6632a] +AddressSanitizer:DEADLYSIGNAL +================================================================= +==1450490==ERROR: AddressSanitizer: TRAP on unknown address 0x000000000000 (pc 0x7ff87c68081b bp 0x7ffd59cb1bf0 sp 0x7ffd59cb1be0 T0) +==1450490==WARNING: invalid path to external symbolizer! +==1450490==WARNING: Failed to use and restart external symbolizer! + #0 0x7ff87c68081b in operator() v8/src/base/platform/platform-posix.cc:502:5 + #1 0x7ff87c68081b in v8::base::OS::Abort() v8/src/base/platform/platform-posix.cc:502:5 + #2 0x7ff87c66e200 in V8_Fatal(char const*, ...) v8/src/base/logging.cc:167:3 + #3 0x562e18d4cd6c in v8::internal::wasm::fuzzer::InterpretAndExecuteModule(v8::internal::Isolate*, v8::internal::Handle) v8/test/fuzzer/wasm-fuzzer-common.cc:101:5 + #4 0x562e18d5059a in v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule(v8::internal::Vector, bool) v8/test/fuzzer/wasm-fuzzer-common.cc:401:3 + #5 0x562e18c0d35f in LLVMFuzzerTestOneInput v8/test/fuzzer/wasm-compile.cc:1710:23 + #6 0x562e18d16237 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) third_party/libFuzzer/src/FuzzerLoop.cpp:556:15 + #7 0x562e18ce415f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) third_party/libFuzzer/src/FuzzerDriver.cpp:292:6 + #8 0x562e18cf13ed in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) third_party/libFuzzer/src/FuzzerDriver.cpp:774:9 + #9 0x562e18d2329c in main third_party/libFuzzer/src/FuzzerMain.cpp:19:10 + #10 0x7ff87553582f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/libc-start.c:291 +AddressSanitizer can not provide additional info. +SUMMARY: AddressSanitizer: TRAP (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so+0x4d81b) +==1450490==ABORTING ++----------------------------------------Release Build Unsymbolized Stacktrace (diff)----------------------------------------+ +==1450490==WARNING: invalid path to external symbolizer! +==1450490==WARNING: Failed to use and restart external symbolizer! + #0 0x7ff87c68081b (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so+0x4d81b) + #1 0x7ff87c66e200 (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so+0x3b200) + #2 0x562e18d4cd6c (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2dcd6c) + #3 0x562e18d5059a (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2e059a) + #4 0x562e18c0d35f (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x19d35f) + #5 0x562e18d16237 (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2a6237) + #6 0x562e18ce415f (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x27415f) + #7 0x562e18cf13ed (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2813ed) + #8 0x562e18d2329c (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2b329c) + #9 0x7ff87553582f (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) diff --git a/src/agent/libclusterfuzz/data/stack-traces/v8_check_trap.txt b/src/agent/libclusterfuzz/data/stack-traces/v8_check_trap.txt new file mode 100644 index 000000000..fc2e90874 --- /dev/null +++ b/src/agent/libclusterfuzz/data/stack-traces/v8_check_trap.txt @@ -0,0 +1,63 @@ +[Environment] ASAN_OPTIONS=allow_user_segv_handler=1:exitcode=77:handle_sigtrap=1 ++----------------------------------------Release Build Stacktrace----------------------------------------+ +Command: /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer -rss_limit_mb=2560 -timeout=60 -runs=100 /mnt/scratch0/clusterfuzz/bot/inputs/fuzzer-testcases/66c8ed48ba584a9a4278bd8765b22420776a4ec59483586a2b1a93e844f2f87f +Bot: clusterfuzz-linux-bbs1 +Time ran: 0.13105463981628418 +INFO: Seed:726009147 +INFO: Loaded 8 modules (604875 inline 8-bit counters): 26071 [0x7ff8767a7130, 0x7ff8767ad707), 3277 [0x7ff87c6085e6, 0x7ff87c6092b3), 45551 [0x7ff876eb7776, 0x7ff876ec2965), 68591 [0x7ff87792cc86, 0x7ff87793d875), 2250 [0x7ff87c68f016, 0x7ff87c68f8e0), 2143 [0x7ff87c6e8876, 0x7ff87c6e90d5), 447367 [0x7ff87bd45d16, 0x7ff87bdb309d), 9625 [0x562e18e531e8, 0x562e18e55781), +INFO: Loaded 8 PC tables (604875 PCs): 26071 [0x7ff8767ad708,0x7ff876813478), 3277 [0x7ff87c6092b8,0x7ff87c615f88), 45551 [0x7ff876ec2968,0x7ff876f74858), 68591 [0x7ff87793d878,0x7ff877a49768), 2250 [0x7ff87c68f8e0,0x7ff87c698580), 2143 [0x7ff87c6e90d8,0x7ff87c6f16c8), 447367 [0x7ff87bdb30a0,0x7ff87c486910), 9625 [0x562e18e55788,0x562e18e7b118), +/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer: Running 1 inputs 100 time(s) each. +Running: /mnt/scratch0/clusterfuzz/bot/inputs/fuzzer-testcases/66c8ed48ba584a9a4278bd8765b22420776a4ec59483586a2b1a93e844f2f87f +# +# Fatal error in foo.cc, line 13 +# Check failed: interpreter_result.result() == result_compiled. +# +# +# +#FailureMessage Object: 0x7ff8722f7460 +==== C stack trace =============================== + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(backtrace+0x5b) [0x562e18b9cbcb] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so(v8::base::debug::StackTrace::StackTrace()+0x2e) [0x7ff87c68489e] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libplatform.so(+0x305c2) [0x7ff87c6cb5c2] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so(V8_Fatal(char const*, ...)+0x29e) [0x7ff87c66e1de] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x2dcd6d) [0x562e18d4cd6d] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x2e059b) [0x562e18d5059b] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x19d360) [0x562e18c0d360] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x2a6238) [0x562e18d16238] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x274160) [0x562e18ce4160] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(+0x2813ee) [0x562e18cf13ee] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(main+0xed) [0x562e18d2329d] + /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf0) [0x7ff875535830] + /mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer(_start+0x2a) [0x562e18b6632a] +AddressSanitizer:DEADLYSIGNAL +================================================================= +==1450490==ERROR: AddressSanitizer: TRAP on unknown address 0x000000000000 (pc 0x7ff87c68081b bp 0x7ffd59cb1bf0 sp 0x7ffd59cb1be0 T0) +==1450490==WARNING: invalid path to external symbolizer! +==1450490==WARNING: Failed to use and restart external symbolizer! + #0 0x7ff87c68081b in operator() v8/src/base/platform/platform-posix.cc:502:5 + #1 0x7ff87c68081b in v8::base::OS::Abort() v8/src/base/platform/platform-posix.cc:502:5 + #2 0x7ff87c66e200 in V8_Fatal(char const*, ...) v8/src/base/logging.cc:167:3 + #3 0x562e18d4cd6c in v8::internal::wasm::fuzzer::InterpretAndExecuteModule(v8::internal::Isolate*, v8::internal::Handle) v8/test/fuzzer/wasm-fuzzer-common.cc:101:5 + #4 0x562e18d5059a in v8::internal::wasm::fuzzer::WasmExecutionFuzzer::FuzzWasmModule(v8::internal::Vector, bool) v8/test/fuzzer/wasm-fuzzer-common.cc:401:3 + #5 0x562e18c0d35f in LLVMFuzzerTestOneInput v8/test/fuzzer/wasm-compile.cc:1710:23 + #6 0x562e18d16237 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) third_party/libFuzzer/src/FuzzerLoop.cpp:556:15 + #7 0x562e18ce415f in fuzzer::RunOneTest(fuzzer::Fuzzer*, char const*, unsigned long) third_party/libFuzzer/src/FuzzerDriver.cpp:292:6 + #8 0x562e18cf13ed in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) third_party/libFuzzer/src/FuzzerDriver.cpp:774:9 + #9 0x562e18d2329c in main third_party/libFuzzer/src/FuzzerMain.cpp:19:10 + #10 0x7ff87553582f in __libc_start_main /build/glibc-LK5gWL/glibc-2.23/csu/libc-start.c:291 +AddressSanitizer can not provide additional info. +SUMMARY: AddressSanitizer: TRAP (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so+0x4d81b) +==1450490==ABORTING ++----------------------------------------Release Build Unsymbolized Stacktrace (diff)----------------------------------------+ +==1450490==WARNING: invalid path to external symbolizer! +==1450490==WARNING: Failed to use and restart external symbolizer! + #0 0x7ff87c68081b (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so+0x4d81b) + #1 0x7ff87c66e200 (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/libv8_libbase.so+0x3b200) + #2 0x562e18d4cd6c (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2dcd6c) + #3 0x562e18d5059a (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2e059a) + #4 0x562e18c0d35f (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x19d35f) + #5 0x562e18d16237 (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2a6237) + #6 0x562e18ce415f (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x27415f) + #7 0x562e18cf13ed (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2813ed) + #8 0x562e18d2329c (/mnt/scratch0/clusterfuzz/bot/builds/chromium-browser-libfuzzer_linux-release-asan_ae530a86793cd6b8b56ce9af9159ac101396e802/revisions/libfuzzer-linux-release-873677/v8_wasm_compile_fuzzer+0x2b329c) + #9 0x7ff87553582f (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) diff --git a/src/agent/libclusterfuzz/data/stack-traces/v8_process_oom.txt b/src/agent/libclusterfuzz/data/stack-traces/v8_process_oom.txt new file mode 100644 index 000000000..bb29078da --- /dev/null +++ b/src/agent/libclusterfuzz/data/stack-traces/v8_process_oom.txt @@ -0,0 +1,68 @@ +[Environment] ASAN_OPTIONS=alloc_dealloc_mismatch=0:allocator_may_return_null=1:allow_user_segv_handler=1:check_malloc_usable_size=0:detect_leaks=1:detect_odr_violation=0:detect_stack_use_after_return=1:external_symbolizer_path=/mnt/scratch0/clusterfuzz/resources/platform/linux/llvm-symbolizer:fast_unwind_on_fatal=1:handle_abort=1:handle_segv=1:handle_sigbus=1:handle_sigfpe=1:handle_sigill=1:handle_sigtrap=1:max_uar_stack_size_log=16:print_scariness=1:print_summary=1:print_suppressions=0:redzone=32:strict_memcmp=0:symbolize=1:symbolize_inline_frames=false:use_sigaltstack=1 +[Command line] /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/d8 --random-seed=-1614433762 --fuzzing --fuzzing --disable-abortjs --disable-in-process-stack-traces --future --no-untrusted-code-mitigations --stress-scavenge=100 --no-enable-sse4_1 --no-wasm-generic-wrapper --turbo-stress-instruction-scheduling --fuzzing /mnt/scratch0/clusterfuzz/bot/inputs/fuzzer-testcases-disk/fuzz-27.js ++----------------------------------------Debug Build Stacktrace----------------------------------------+ +# +# Fatal error in ../../src/base/small-vector.h, line 162 +# Fatal process out of memory: base::SmallVector::Grow +# +# +# +#FailureMessage Object: 0xedd6f820 +==== C stack trace =============================== + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/d8(backtrace+0x59) [0x56668d69] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8_libbase.so(v8::base::debug::StackTrace::StackTrace()+0x27) [0xf0613df7] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8_libplatform.so(+0x4667e) [0xf057667e] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8_libbase.so(V8_Fatal(char const*, int, char const*, ...)+0x200) [0xf05e2790] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x4e8bb5a) [0xf54aeb5a] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(v8::base::SmallVector::Grow()+0x1e) [0xf54ae92e] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(bool v8::internal::CompiledReplacement::ParseReplacementPattern(v8::internal::Vector, v8::internal::FixedArray, int, int)+0x10b4) [0xf5443234] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(v8::internal::CompiledReplacement::Compile(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, int)+0x667) [0xf5440e27] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x4e71641) [0xf5494641] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x4e5c7c0) [0xf547f7c0] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(v8::internal::Runtime_RegExpReplaceRT(int, unsigned int*, v8::internal::Isolate*)+0x1ef) [0xf547dd8f] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x179e863) [0xf1dc1863] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x19c9632) [0xf1fec632] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x175ab61) [0xf1d7db61] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x14df2e2) [0xf1b022e2] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x14d7f58) [0xf1afaf58] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x14d7d85) [0xf1afad85] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(+0x29e775b) [0xf300a75b] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(v8::internal::Execution::Call(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, v8::internal::Handle*)+0x27a) [0xf3007afa] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so(v8::Script::Run(v8::Local)+0xbf2) [0xf22fcb52] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/d8(v8::Shell::ExecuteString(v8::Isolate*, v8::Local, v8::Local, v8::Shell::PrintResult, v8::Shell::ReportExceptions, v8::Shell::ProcessMessageQueue)+0xdf1) [0x5670fa01] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/d8(v8::SourceGroup::Execute(v8::Isolate*)+0x67a) [0x5676d22a] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/d8(v8::Shell::RunMain(v8::Isolate*, bool)+0x444) [0x56779904] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/d8(v8::Shell::Main(int, char**)+0x2cd1) [0x56782001] + /mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/d8(main+0x1f) [0x56783bbf] + /lib/i386-linux-gnu/libc.so.6(__libc_start_main+0xf7) [0xef032637] +AddressSanitizer:DEADLYSIGNAL +================================================================= +==1939064==ERROR: AddressSanitizer: TRAP on unknown address 0x00000000 (pc 0xf060e8f5 bp 0xff948ff8 sp 0xff948ff0 T0) +SCARINESS: 10 (signal) + #0 0xf060e8f5 in v8::base::OS::Abort() src/base/platform/platform-posix.cc:502:5 + #1 0xf05e27b7 in V8_Fatal(char const*, int, char const*, ...) src/base/logging.cc:167:3 + #2 0xf54aeb59 in v8::base::SmallVector::Grow(unsigned int) src/base/small-vector.h:162:7 + #3 0xf54ae92d in v8::base::SmallVector::Grow() src/base/small-vector.h:148:34 + #4 0xf5443233 in bool v8::internal::CompiledReplacement::ParseReplacementPattern(v8::internal::Vector, v8::internal::FixedArray, int, int) src/base/small-vector.h:112:52 + #5 0xf5440e26 in v8::internal::CompiledReplacement::Compile(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, int) src/runtime/runtime-regexp.cc:345:11 + #6 0xf5494640 in v8::internal::(anonymous namespace)::RegExpReplace(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, v8::internal::Handle) src/runtime/runtime-regexp.cc:632:52 + #7 0xf547f7bf in v8::internal::__RT_impl_Runtime_RegExpReplaceRT(v8::internal::Arguments<(v8::internal::ArgumentsType)0>, v8::internal::Isolate*) src/runtime/runtime-regexp.cc:1812:5 + #8 0xf547dd8e in v8::internal::Runtime_RegExpReplaceRT(int, unsigned int*, v8::internal::Isolate*) src/runtime/runtime-regexp.cc:1786:1 + #9 0xf1dc1862 in Builtins_CEntry_Return1_DontSaveFPRegs_ArgvOnStack_NoBuiltinExit (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x179e862) + #10 0xf1fec631 in Builtins_RegExpReplace (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x19c9631) + #11 0xf1d7db60 in Builtins_StringPrototypeReplace (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x175ab60) + #12 0xf1b022e1 in Builtins_InterpreterEntryTrampoline (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14df2e1) + #13 0xf1afaf57 in Builtins_JSEntryTrampoline (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14d7f57) + #14 0xf1afad84 in Builtins_JSEntry (/mnt/scratch0/clusterfuzz/bot/builds/v8-asan_linux32-debug_4b8d2476f1dfb5046c7aba7b6c92fb41b8ab7e80/revisions/d8-asan-linux32-debug-v8-component-74452/libv8.so+0x14d7d84) + #15 0xf300a75a in v8::internal::(anonymous namespace)::Invoke(v8::internal::Isolate*, v8::internal::(anonymous namespace)::InvokeParams const&) src/execution/simulator.h:144:12 + #16 0xf3007af9 in v8::internal::Execution::Call(v8::internal::Isolate*, v8::internal::Handle, v8::internal::Handle, int, v8::internal::Handle*) src/execution/execution.cc:466:10 + #17 0xf22fcb51 in v8::Script::Run(v8::Local) src/api/api.cc:1947:7 + #18 0x5670fa00 in v8::Shell::ExecuteString(v8::Isolate*, v8::Local, v8::Local, v8::Shell::PrintResult, v8::Shell::ReportExceptions, v8::Shell::ProcessMessageQueue) src/d8/d8.cc:717:28 + #19 0x5676d229 in v8::SourceGroup::Execute(v8::Isolate*) src/d8/d8.cc:3592:10 + #20 0x56779903 in v8::Shell::RunMain(v8::Isolate*, bool) src/d8/d8.cc:4245:39 + #21 0x56782000 in v8::Shell::Main(int, char**) src/d8/d8.cc:4967:18 + #22 0x56783bbe in main src/d8/d8.cc:5052:43 + #23 0xef032636 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18636) +AddressSanitizer can not provide additional info. +SUMMARY: AddressSanitizer: TRAP src/base/platform/platform-posix.cc:502:5 in v8::base::OS::Abort() +==1939064==ABORTING