Results 226 comments of Simonas Kazlauskas

error_chain-ed errors have been added in some places.

@whitequark the only one I know is that it, being a out-of-process fuzzer, can trivially run even in presence of crashes and avoids giving the crashing inputs it has already...

As per assertion message > $TESTNAME: libfuzzer/FuzzerLoop.cpp:375: void fuzzer::Fuzzer::SetMaxInputLen(size_t): Assertion `this->MaxInputLen == 0' failed. It seems that `-max-len` must be unset in this scenario.

There’s a caveat then. Half of the point of the corpus directory is to *add* starting sample data, for fuzzer to use, not only to save intermediate results. In that...

As long as instrumentation is the same or done the same way, I don’t see any reason for it to not work. This is usually compiler-specific. So if the C/C++...

We would need a minimized test case in form of LLVM-IR or C if we want to report it upstream.

No idea, sorry. I guess you’d start by finding a minimal rust program which results in the issue when fuzzed/sanitised. Taking LLVM-IR of that and running it through `opt` and/or...

Acknowledged. Will look at it when less busy.

Seems to work fine here. `cargo fuzz run fuzzer_script_1` executes ``` fuzz/target/x86_64-unknown-linux-gnu/debug/fuzzer_script_1 -artifact_prefix=fuzz/artifacts/fuzzer_script_1/ fuzz/corpus/fuzzer_script_1 ``` The last component is the path to the corpus. Putting a file with value which...

Cannot reproduce. Will need more information. OS/Filesystem/Versions/Are there files in corpus directory after first run/strace (or equivalent) of the underlying executable (`./target/release/fuzzer_script_1`)/does running the underlying executable work/does doing this on...