Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Parsing pug in vue file causes segmentation fault #2360

Closed
kawarimidoll opened this issue Jan 25, 2022 · 23 comments
Closed

Parsing pug in vue file causes segmentation fault #2360

kawarimidoll opened this issue Jan 25, 2022 · 23 comments
Labels
bug Something isn't working

Comments

@kawarimidoll
Copy link

kawarimidoll commented Jan 25, 2022

Describe the bug

Neovim crashes itself by segmentation fault when opening a vue file containing <template lang="pug">.
This problem seems to be occurring after this commit: dec2ba2

画面収録 2022-01-25 12 12 03

To Reproduce

Open the file below after :TSInstall vue

<template lang="pug">
  div hello
</template>

Expected behavior

Open the file successfully.

Output of :checkhealth nvim-treesitter

nvim-treesitter: require("nvim-treesitter.health").check()
========================================================================
## Installation
  - OK: `tree-sitter` found 0.20.4 (parser generator, only needed for :TSInstallFromGrammar)
  - OK: `node` found v16.13.1 (only needed for :TSInstallFromGrammar)
  - OK: `git` executable found.
  - OK: `cc` executable found. Selected from { vim.NIL, "cc", "gcc", "clang", "cl", "zig" }
    Version: Apple clang version 13.0.0 (clang-1300.0.29.30)
  - OK: Neovim was compiled with tree-sitter runtime ABI version 14 (required >=13). Parsers must be compatible with runtime ABI.

## Parser/Features H L F I J
  - pug            ✓ . . . ✓ 
  - ocaml_interface✓ ✓ ✓ . ✓ 
  - rst            ✓ ✓ . . ✓ 
  - tlaplus        ✓ . ✓ . ✓ 
  - glimmer        ✓ . . . . 
  - pascal         ✓ ✓ ✓ ✓ ✓ 
  - python         ✓ ✓ ✓ ✓ ✓ 
  - hcl            ✓ . ✓ ✓ ✓ 
  - kotlin         ✓ ✓ ✓ . ✓ 
  - supercollider  ✓ ✓ ✓ ✓ ✓ 
  - svelte         ✓ . ✓ ✓ ✓ 
  - ninja          ✓ . ✓ ✓ . 
  - json           ✓ ✓ ✓ ✓ . 
  - vim            ✓ ✓ . . ✓ 
  - julia          ✓ ✓ ✓ ✓ ✓ 
  - jsonc          ✓ ✓ ✓ ✓ ✓ 
  - r              ✓ ✓ . . . 
  - c_sharp        ✓ ✓ ✓ . ✓ 
  - dot            ✓ . . . ✓ 
  - heex           ✓ . ✓ ✓ ✓ 
  - yaml           ✓ ✓ ✓ ✓ ✓ 
  - c              ✓ ✓ ✓ ✓ ✓ 
  - zig            ✓ . ✓ ✓ ✓ 
  - surface        ✓ . ✓ ✓ ✓ 
  - dart           ✓ ✓ . ✓ ✓ 
  - javascript     ✓ ✓ ✓ ✓ ✓ 
  - cuda           ✓ ✓ ✓ ✓ ✓ 
  - cpp            ✓ ✓ ✓ ✓ ✓ 
  - typescript     ✓ ✓ ✓ ✓ ✓ 
  - query          ✓ ✓ ✓ ✓ ✓ 
  - rasi           ✓ ✓ ✓ ✓ . 
  - bash           ✓ ✓ ✓ . ✓ 
  - go             ✓ ✓ ✓ ✓ ✓ 
  - make           ✓ . . . ✓ 
  - gowork         ✓ . . . ✓ 
  - devicetree     ✓ ✓ ✓ ✓ ✓ 
  - prisma         ✓ . . . . 
  - gomod          ✓ . . . ✓ 
  - turtle         ✓ ✓ ✓ ✓ ✓ 
  - http           ✓ . . . ✓ 
  - hjson          ✓ ✓ ✓ ✓ ✓ 
  - llvm           ✓ . . . . 
  - hocon          ✓ . . . ✓ 
  - pioasm         ✓ . . . ✓ 
  - dockerfile     ✓ . . . ✓ 
  - json5          ✓ . . . ✓ 
  - ledger         ✓ . ✓ ✓ ✓ 
  - lua            ✓ ✓ ✓ ✓ ✓ 
  - vue            ✓ . ✓ ✓ ✓ 
  - cmake          ✓ . ✓ . . 
  - bibtex         ✓ . ✓ ✓ . 
  - latex          ✓ . ✓ . ✓ 
  - beancount      ✓ . ✓ . . 
  - jsdoc          ✓ . . . . 
  - glsl           ✓ ✓ ✓ ✓ ✓ 
  - godot_resource ✓ ✓ ✓ . . 
  - clojure        ✓ ✓ ✓ . ✓ 
  - scss           ✓ . . ✓ . 
  - gdscript       ✓ ✓ . . ✓ 
  - regex          ✓ . . . . 
  - commonlisp     ✓ ✓ ✓ . . 
  - comment        ✓ . . . . 
  - sparql         ✓ ✓ ✓ ✓ ✓ 
  - css            ✓ . ✓ ✓ ✓ 
  - ql             ✓ ✓ . ✓ ✓ 
  - tsx            ✓ ✓ ✓ ✓ ✓ 
  - fish           ✓ ✓ ✓ ✓ ✓ 
  - html           ✓ ✓ ✓ ✓ ✓ 
  - graphql        ✓ . . ✓ ✓ 
  - ruby           ✓ ✓ ✓ ✓ ✓ 
  - java           ✓ ✓ . ✓ ✓ 
  - nix            ✓ ✓ ✓ . ✓ 
  - fennel         ✓ ✓ . . ✓ 
  - scala          ✓ . ✓ . ✓ 
  - erlang         . . . . . 
  - yang           ✓ . ✓ . . 
  - elixir         ✓ ✓ ✓ ✓ ✓ 
  - ocaml          ✓ ✓ ✓ . ✓ 
  - fusion         ✓ ✓ ✓ ✓ . 
  - rust           ✓ ✓ ✓ ✓ ✓ 
  - php            ✓ ✓ ✓ ✓ ✓ 
  - toml           ✓ ✓ ✓ ✓ ✓ 
  - perl           ✓ . . . . 

  Legend: H[ighlight], L[ocals], F[olds], I[ndents], In[j]ections
         +) multiple parsers found, only one will be used
         x) errors found in the query, try to run :TSUpdate {lang}

Output of nvim --version

❯ nvim --version 
NVIM v0.7.0-dev+920-g7e2ce35e3
Build type: Release
LuaJIT 2.1.0-beta3
Compiled by kawarimidoll@kawarimidoll-mini.local

Features: +acl +iconv +tui
See ":help feature-compile"

      システム vimrc: "$VIM/sysinit.vim"
       省略時の $VIM: "/opt/homebrew/Cellar/neovim/HEAD-7e2ce35/share/nvim"

Run :checkhealth for more info

Additional context

No response

@kawarimidoll kawarimidoll added the bug Something isn't working label Jan 25, 2022
@theHamsta
Copy link
Member

theHamsta commented Jan 25, 2022

@zealot128 since the injection causes that problem I suppose the scanner of the pug parser could be the problem. Could you check that using gdb? You could also try to build the parser using debug symbols -g to see where it crashes. Also the Vue parser has a custom scanner but it seems to work without the injection.

@tshakah
Copy link

tshakah commented Feb 1, 2022

I don't know if it's related, but this started failing for me the same day bat started crashing when reading pug embedded in vue. Possibly there's an underlying bug in syntect (trishume/syntect#421 maybe?), and both use that?

@strayer
Copy link

strayer commented Feb 1, 2022

Having the same issue lately. Can also confirm the same with bat as @tshakah noted. I'm not really well versed in debugging things like this.

lldb --file nvim vue_file_with_pug.vue shows this:

rocess 98515 stopped
* thread #1, queue = 'com.apple.main-thread', stop reason = EXC_BAD_ACCESS (code=1, address=0x20d)
    frame #0: 0x00000001007816a5 libtree-sitter.0.dylib`ts_decode_utf8 + 4
libtree-sitter.0.dylib`ts_decode_utf8:
->  0x1007816a5 <+4>:  movzbl (%rdi), %r10d
    0x1007816a9 <+8>:  movl   %r10d, (%rdx)
    0x1007816ac <+11>: movl   $0x1, %eax
    0x1007816b1 <+16>: testb  %r10b, %r10b
Target 0: (nvim) stopped.

I'll gladly provide more information with a little guidance on how to proceed!

@theHamsta
Copy link
Member

theHamsta commented Feb 1, 2022

@tshakah syntect is really a completely different technology that is not used by tree-sitter

@strayer
Copy link

strayer commented Feb 1, 2022

I investigated this a bit more with git bisect. This only happens with nvim starting with commit neovim/neovim@45f7fc9, v0.6.1 doesn't show this problem.

I made a simple Dockerfile that reproduces the issue: https://github.com/strayer/nvim-treesitter-2360

Should be pretty easy to get gdb going in there, but I don't really know how to provide more info with that as I mentioned earlier.

Maybe helpful gdb output:

Thread 1 "nvim" received signal SIGSEGV, Segmentation fault.
                                                            0x000055eac0dbf240 in ts_decode_utf8 ()
(gdb) where
#0  0x000055eac0dbf240 in ts_decode_utf8 ()
#1  0x000055eac0dbf437 in ts_lexer.get_lookahead ()
#2  0x000055eac0dbf79e in ts_lexer.get_column ()
#3  0x00007f7faf366f69 in tree_sitter_pug_external_scanner_scan () from /root/.local/share/nvim/site/pack/plugins/start/nvim-treesitter/parser/pug.so
#4  0x000055eac0da5699 in ts_parser_parse ()
#5  0x000055eac0ba09de in parser_parse (L=0x7f7faff67380) at ../src/nvim/lua/treesitter.c:378
#6  0x000055eac0ddf536 in lj_BC_FUNCC ()
#7  0x000055eac0dcbb52 in lua_pcall (L=0x7f7faff67380, nargs=<optimized out>, nresults=0, errfunc=<optimized out>) at lj_api.c:1116
#8  0x000055eac0b9aae6 in nlua_pcall (lstate=0x7f7faff67380, nargs=0, nresults=0) at ../src/nvim/lua/executor.c:99
#9  0x000055eac0b9cdcb in nlua_typval_exec (lcmd=0x55eac2ae1b40 "require'nvim-treesitter.configs'.reattach_module('highlight')", lcmd_len=61, name=0x55eac0e6fc88 ":lua", args=0x0, argcount=0, special=false, 
    ret_tv=0x0) at ../src/nvim/lua/executor.c:964
#10 0x000055eac0b9d513 in ex_lua (eap=0x7ffce99efff0) at ../src/nvim/lua/executor.c:1144
#11 0x000055eac0b2d4a5 in do_one_cmd (cmdlinep=0x7ffce99f0200, flags=7, cstack=0x7ffce99f0320, fgetline=0x55eac0a75b9c <getnextac>, cookie=0x7ffce99f0920) at ../src/nvim/ex_docmd.c:1969
#12 0x000055eac0b2a7aa in do_cmdline (cmdline=0x0, fgetline=0x55eac0a75b9c <getnextac>, cookie=0x7ffce99f0920, flags=7) at ../src/nvim/ex_docmd.c:590
#13 0x000055eac0a75593 in apply_autocmds_group (event=EVENT_FILETYPE, fname=0x55eac2752290 "vue", fname_io=0x55eac27517a0 "/example.vue", force=true, group=-3, buf=0x55eac274d820, eap=0x0)
    at ../src/nvim/autocmd.c:1621
#14 0x000055eac0a74c2c in apply_autocmds (event=EVENT_FILETYPE, fname=0x55eac2752310 "vue", fname_io=0x55eac27517a0 "/example.vue", force=true, buf=0x55eac274d820) at ../src/nvim/autocmd.c:1280
#15 0x000055eac0c151c4 in did_set_string_option (opt_idx=93, varp=0x55eac274ffa8, new_value_alloced=true, oldval=0x55eac0e70b86 "", errbuf=0x0, errbuflen=0, opt_flags=4, value_checked=0x7ffce99f0c3c)
    at ../src/nvim/option.c:3310
#16 0x000055eac0c115ae in set_string_option (opt_idx=93, value=0x55eac2752ef5 "vue", opt_flags=4) at ../src/nvim/option.c:2277
#17 0x000055eac0c1a77c in set_option_value (name=0x55eac0e48588 "filetype", number=0, string=0x55eac2752ef5 "vue", opt_flags=4) at ../src/nvim/option.c:5096
#18 0x000055eac0b3dab6 in ex_setfiletype (eap=0x7ffce99f0e20) at ../src/nvim/ex_docmd.c:9579
#19 0x000055eac0b2d4a5 in do_one_cmd (cmdlinep=0x7ffce99f1030, flags=7, cstack=0x7ffce99f1150, fgetline=0x55eac0a75b9c <getnextac>, cookie=0x7ffce99f1750) at ../src/nvim/ex_docmd.c:1969
#20 0x000055eac0b2a7aa in do_cmdline (cmdline=0x0, fgetline=0x55eac0a75b9c <getnextac>, cookie=0x7ffce99f1750, flags=7) at ../src/nvim/ex_docmd.c:590
#21 0x000055eac0a75593 in apply_autocmds_group (event=EVENT_BUFREADPOST, fname=0x55eac2752d50 "/example.vue", fname_io=0x55eac27517a0 "/example.vue", force=false, group=-3, buf=0x55eac274d820, eap=0x7ffce99f1fc0)
    at ../src/nvim/autocmd.c:1621
#22 0x000055eac0a74c7c in apply_autocmds_exarg (event=EVENT_BUFREADPOST, fname=0x0, fname_io=0x55eac27517a0 "/example.vue", force=false, buf=0x55eac274d820, eap=0x7ffce99f1fc0) at ../src/nvim/autocmd.c:1298
#23 0x000055eac0b6051a in readfile (fname=0x55eac27517a0 "/example.vue", sfname=0x55eac27517a0 "/example.vue", from=0, lines_to_skip=0, lines_to_read=2147483647, eap=0x7ffce99f1fc0, flags=1)
    at ../src/nvim/fileio.c:1950
#24 0x000055eac0a7691a in open_buffer (read_stdin=0, eap=0x7ffce99f1fc0, flags=0) at ../src/nvim/buffer.c:236
#25 0x000055eac0b1971b in do_ecmd (fnum=0, ffname=0x55eac2aac920 "/example.vue", sfname=0x7f7fa802aea2 "/example.vue", eap=0x7ffce99f1fc0, newlnum=0, flags=1, oldwin=0x55eac274ac20) at ../src/nvim/ex_cmds.c:2736
#26 0x000055eac0b3989b in do_exedit (eap=0x7ffce99f1fc0, old_curwin=0x0) at ../src/nvim/ex_docmd.c:7520
#27 0x000055eac0b3954f in ex_edit (eap=0x7ffce99f1fc0) at ../src/nvim/ex_docmd.c:7448
#28 0x000055eac0b2d4a5 in do_one_cmd (cmdlinep=0x7ffce99f21d0, flags=0, cstack=0x7ffce99f22f0, fgetline=0x55eac0b49df3 <getexline>, cookie=0x0) at ../src/nvim/ex_docmd.c:1969
#29 0x000055eac0b2a7aa in do_cmdline (cmdline=0x0, fgetline=0x55eac0b49df3 <getexline>, cookie=0x0, flags=0) at ../src/nvim/ex_docmd.c:590
#30 0x000055eac0bf1d82 in nv_colon (cap=0x7ffce99f2960) at ../src/nvim/normal.c:4082
#31 0x000055eac0beb9c2 in normal_execute (state=0x7ffce99f28d0, key=58) at ../src/nvim/normal.c:1161
#32 0x000055eac0ccbf40 in state_enter (s=0x7ffce99f28d0) at ../src/nvim/state.c:70
#33 0x000055eac0be9c05 in normal_enter (cmdwin=false, noexmode=false) at ../src/nvim/normal.c:463
#34 0x000055eac0ba53e5 in main (argc=1, argv=0x7ffce99f2c78) at ../src/nvim/main.c:554
(gdb) list
196	 set_lang_var();               // set v:lang and v:ctype
197	
198	 init_signs();
199	 ui_comp_syn_init();
200	}
201	
202	#ifdef MAKE_LIB
203	int nvim_main(int argc, char **argv);  // silence -Wmissing-prototypes
204	int nvim_main(int argc, char **argv)
205	#elif defined(WIN32)

tshakah added a commit to tshakah/dotfiles that referenced this issue Feb 8, 2022
@strayer
Copy link

strayer commented Mar 11, 2022

@zealot128 the pug parser used here is https://github.com/zealot128/tree-sitter-pug and we've been talking before, so I hope you don't mind me tagging you here. Sadly you have disabled issues on the repo, so I can't open one there.

Do you have any idea what might be wrong here?

@zealot128
Copy link
Contributor

@zealot128 the pug parser used here is https://github.com/zealot128/tree-sitter-pug and we've been talking before, so I hope you don't mind me tagging you here. Sadly you have disabled issues on the repo, so I can't open one there.

Do you have any idea what might be wrong here?

That repo has no issues enabled because it is just a fork from https://github.com/RianFuro/tree-sitter-pug which I found, forked and enhanced the parser grammar.
Regarding your issue, I am using my Treesitter plugin in combination with Nvim for a couple of months now and never had a Segfault - I am using mostly Linux64 but also Macos (Intel architecture). Are you using Apple's ARM/M1 by any chance? Just saw a "bad access" message above.

Also, Pug parser.c just uses some "lexer->get_column" which seems to be relevant for the stacktrace. But lexer is an external object, which is not defined in the treesitter-pug file.
Also, I didn't program C(++) since university and are not very familiar with the whole debugging process/gdb, I only took the existing Treesitter plugin and enhanced the grammar which is just YAML to scratch my itch.

@strayer
Copy link

strayer commented Mar 11, 2022

I'm primarily using a Macbook with an i9 on Monterey, but the example Dockerfile above would be running in Docker for Mac, so Linux amd64. The Dockerfile is based on Debian Bullseye. As far as I recall this is NOT happening on neovim 0.6.1, so the latest stable release should not show this problem.

I updated the Dockerfile to run gdb so it is easy to test the segfault. At least on my side it is 100% reproducible.

Ref: https://github.com/strayer/nvim-treesitter-2360

Edit: Oh well, even with neovim 0.6.1 installed via Homebrew this happens, so it isn't limited to neovim master builds. This only applies to macOS though, uncommenting the 0.6.1 tag checkout in the Dockerfile doesn't show the problem and runs fine.

@zealot128
Copy link
Contributor

zealot128 commented Apr 25, 2022

mhm After upgrading do HEAD (NVIM v0.8.0-dev), I also now can confirm a SegFault when opening Vue files with PUG lang :(

Trying to install from Grammar gives me:

nvim-treesitter[pug]: Error during "tree-sitter generate"
/home/local/PDC01/swi/.asdf/installs/nodejs/14.15.1/.npm/lib/node_modules/tree-sitter-cli/tree-sitter: /lib/x86_64-linux-gnu/libc.so.6: version `GLIBC_2.28' not found (required by /home/local/PDC01/swi/.asdf/installs/nodejs/14.15.1/.npm/lib/node_modules/tree-sitter-cli/tree-sitter)
/home/local/PDC01/swi/.asdf/installs/nodejs/14.15.1/.npm/lib/node_modules/tree-sitter-cli/tree-sitter: /lib/x86_64-linux-gnu/libc.so.6: version `GLIBC_2.29' not found (required by /home/local/PDC01/swi/.asdf/installs/nodejs/14.15.1/.npm/lib/node_modules/tree-sitter-cli/tree-sitter)

Downgrading tree-sitter-cli to 0.20.4 works. Installting latest 0.20.6 results in the error above though...

Because Ubuntu 18 only has Glib 2.27, it's nothing I can test here in our environment.

:( Sorry, I have not much experience with the whole C-build-system, Maybe this is also the issue in the problem above; mismatch of Glibc versions?

@theHamsta
Copy link
Member

@zealot128 are you using neovim on a platform like snap, appimage or flatpak that could use a different C runtime than your system compiler?

@zealot128
Copy link
Contributor

zealot128 commented Apr 25, 2022

@theHamsta I use Ubuntu 18.04 with a "unstable" ppa:

deb http://ppa.launchpad.net/neovim-ppa/unstable/ubuntu bionic main

no Flatpak snap etc.; I only work on a remote Ubuntu server and we are still using Deb's for most stuff.

Downgrading to "stable" = 0.6.1 works. Then no Segfault and working Pug highlighting

neovim/bionic,now 0.6.1-3~bpo18.04.1~ppa1 amd64  [installiert]

@theHamsta
Copy link
Member

theHamsta commented Apr 25, 2022

/home/local/PDC01/swi/.asdf/installs/nodejs/14.15.1/.npm/lib/node_modules/tree-sitter-cli/tree-sitter: /lib/x86_64-linux-gnu/libc.so.6: version 'GLIBC_2.28' not found (required by /home/local/PDC01/swi/.asdf/installs/nodejs/14.15.1/.npm/lib/node_modules/tree-sitter-cli/tree-sitter

indicates that the binary installation of tree-sitter does not work with your OS. Can you remove the node installation of tree-sitter and try cargo install tree-sitter-cli (probably avoids the problem by self-compling tree-sitter) or download the binary from Github (probably the same problem)?

@theHamsta
Copy link
Member

theHamsta commented Apr 25, 2022

since the problem is happening in tree_sitter_pug_external_scanner_scan this definitely a problem with tree-sitter-pug.

Fuzzing confirms that tree-sitter-pug can segfault (even though the cause may be different). If the SEGFAULTs don't get fixed in tree-sitter-pug, we probably have to remove that parser

 ./out/pug_fuzzer 
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 3586167306
INFO: Loaded 1 modules   (22878 inline 8-bit counters): 22878 [0x5559f4535a00, 0x5559f453b35e), 
INFO: Loaded 1 PC tables (22878 PCs): 22878 [0x5559f453b360,0x5559f4594940), 
INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes
INFO: A corpus is not provided, starting from an empty corpus
#2      INITED cov: 1885 ft: 1886 corp: 1/1b exec/s: 0 rss: 35Mb
        NEW_FUNC[1/54]: 0x5559f426b780 in tree_sitter_pug_external_scanner_scan /home/stephan/projects/tree-sitter/test/fixtures/grammars/pug/src/scanner.cc:114
        NEW_FUNC[2/54]: 0x5559f426cd80 in std::vector<unsigned short, std::allocator<unsigned short> >::back() /usr/bin/../lib/gcc/x86_64-linux-gnu/11/../../../../include/c++/11/bits/stl_vector.h:1144
#3      NEW    cov: 3007 ft: 4245 corp: 2/2b lim: 4 exec/s: 0 rss: 36Mb L: 1/1 MS: 1 ChangeByte-
#6      NEW    cov: 3018 ft: 4426 corp: 3/4b lim: 4 exec/s: 0 rss: 36Mb L: 2/2 MS: 3 CrossOver-ShuffleBytes-CopyPart-
#7      NEW    cov: 3020 ft: 4428 corp: 4/6b lim: 4 exec/s: 0 rss: 36Mb L: 2/2 MS: 1 ChangeByte-
#8      NEW    cov: 3030 ft: 4654 corp: 5/9b lim: 4 exec/s: 0 rss: 36Mb L: 3/3 MS: 1 InsertByte-
        NEW_FUNC[1/1]: 0x5559f42ae2a0 in ts_parser__shift parser.c
#12     NEW    cov: 3148 ft: 5402 corp: 6/11b lim: 4 exec/s: 0 rss: 37Mb L: 2/3 MS: 4 ShuffleBytes-ShuffleBytes-ShuffleBytes-InsertByte-
        NEW_FUNC[1/7]: 0x5559f426c4e0 in tree_sitter_pug_external_scanner_serialize /home/stephan/projects/tree-sitter/test/fixtures/grammars/pug/src/scanner.cc:119
        NEW_FUNC[2/7]: 0x5559f426dc10 in bool __gnu_cxx::operator!=<unsigned short*, std::vector<unsigned short, std::allocator<unsigned short> > >(__gnu_cxx::__normal_iterator<unsigned short*, std::vector<unsigned short, std::allocator<unsigned short> > > const&, __gnu_cxx::__normal_iterator<unsigned short*, std::vector<unsigned short, std::allocator<unsigned short> > > const&) /usr/bin/../lib/gcc/x86_64-linux-gnu/11/../../../../include/c++/11/bits/stl_iterator.h:1148
#13     NEW    cov: 3263 ft: 6370 corp: 7/13b lim: 4 exec/s: 0 rss: 38Mb L: 2/3 MS: 1 InsertByte-
#14     NEW    cov: 3263 ft: 6407 corp: 8/15b lim: 4 exec/s: 0 rss: 38Mb L: 2/3 MS: 1 ChangeBit-
#17     NEW    cov: 3263 ft: 6413 corp: 9/16b lim: 4 exec/s: 0 rss: 38Mb L: 1/3 MS: 3 ChangeBit-ChangeByte-EraseBytes-
        NEW_FUNC[1/10]: 0x5559f42d90f0 in ts_parser__compare_versions parser.c
        NEW_FUNC[2/10]: 0x5559f42e0e30 in ts_reduce_action_set_add parser.c
#18     NEW    cov: 3581 ft: 8125 corp: 10/17b lim: 4 exec/s: 0 rss: 39Mb L: 1/3 MS: 1 CrossOver-
#19     NEW    cov: 3581 ft: 8126 corp: 11/19b lim: 4 exec/s: 0 rss: 39Mb L: 2/3 MS: 1 ChangeBinInt-
        NEW_FUNC[1/3]: 0x5559f43a21b0 in ts_subtree_is_error stack.c
        NEW_FUNC[2/3]: 0x5559f43a2370 in pop_error_callback stack.c
#20     NEW    cov: 3789 ft: 9408 corp: 12/22b lim: 4 exec/s: 0 rss: 39Mb L: 3/3 MS: 1 CrossOver-
#21     NEW    cov: 3789 ft: 9411 corp: 13/25b lim: 4 exec/s: 0 rss: 39Mb L: 3/3 MS: 1 CrossOver-
#22     NEW    cov: 3796 ft: 9470 corp: 14/26b lim: 4 exec/s: 0 rss: 39Mb L: 1/3 MS: 1 ChangeByte-
#23     NEW    cov: 3805 ft: 9479 corp: 15/28b lim: 4 exec/s: 0 rss: 40Mb L: 2/3 MS: 1 InsertByte-
#24     NEW    cov: 3806 ft: 9480 corp: 16/30b lim: 4 exec/s: 0 rss: 40Mb L: 2/3 MS: 1 CrossOver-
#27     NEW    cov: 3806 ft: 9483 corp: 17/33b lim: 4 exec/s: 0 rss: 40Mb L: 3/3 MS: 3 ShuffleBytes-InsertByte-CMP- DE: "\001\004"-
#29     NEW    cov: 3806 ft: 9484 corp: 18/36b lim: 4 exec/s: 0 rss: 41Mb L: 3/3 MS: 2 ChangeBit-PersAutoDict- DE: "\001\004"-
#32     NEW    cov: 3828 ft: 9647 corp: 19/39b lim: 4 exec/s: 0 rss: 42Mb L: 3/3 MS: 3 CrossOver-CopyPart-ChangeBit-
#33     NEW    cov: 3829 ft: 9730 corp: 20/43b lim: 4 exec/s: 0 rss: 42Mb L: 4/4 MS: 1 InsertByte-
#54     NEW    cov: 3840 ft: 10160 corp: 21/46b lim: 4 exec/s: 0 rss: 44Mb L: 3/4 MS: 1 CrossOver-
#60     NEW    cov: 3840 ft: 10164 corp: 22/49b lim: 4 exec/s: 0 rss: 44Mb L: 3/4 MS: 1 PersAutoDict- DE: "\001\004"-
#65     NEW    cov: 3840 ft: 10166 corp: 23/51b lim: 4 exec/s: 0 rss: 44Mb L: 2/4 MS: 5 CrossOver-EraseBytes-EraseBytes-ChangeBit-InsertByte-
#72     NEW    cov: 3841 ft: 10167 corp: 24/53b lim: 4 exec/s: 0 rss: 45Mb L: 2/4 MS: 2 CrossOver-ChangeByte-
#78     NEW    cov: 3842 ft: 10168 corp: 25/56b lim: 4 exec/s: 0 rss: 45Mb L: 3/4 MS: 1 ChangeByte-
#80     NEW    cov: 3853 ft: 10242 corp: 26/59b lim: 4 exec/s: 0 rss: 45Mb L: 3/4 MS: 2 CopyPart-ChangeBit-
#82     NEW    cov: 3853 ft: 10264 corp: 27/63b lim: 4 exec/s: 0 rss: 45Mb L: 4/4 MS: 2 ChangeBit-InsertByte-
#83     NEW    cov: 3860 ft: 10311 corp: 28/66b lim: 4 exec/s: 0 rss: 45Mb L: 3/4 MS: 1 InsertByte-
#86     NEW    cov: 3865 ft: 10316 corp: 29/67b lim: 4 exec/s: 0 rss: 45Mb L: 1/4 MS: 3 EraseBytes-ChangeBit-ChangeByte-
#93     NEW    cov: 3865 ft: 10358 corp: 30/69b lim: 4 exec/s: 0 rss: 46Mb L: 2/4 MS: 2 ShuffleBytes-InsertByte-
#94     NEW    cov: 3873 ft: 10518 corp: 31/72b lim: 4 exec/s: 0 rss: 46Mb L: 3/4 MS: 1 ChangeByte-
#99     NEW    cov: 3873 ft: 10524 corp: 32/76b lim: 4 exec/s: 0 rss: 46Mb L: 4/4 MS: 5 ChangeBit-ChangeBinInt-ChangeBit-ShuffleBytes-InsertByte-
#101    NEW    cov: 3873 ft: 10527 corp: 33/78b lim: 4 exec/s: 0 rss: 46Mb L: 2/4 MS: 2 ChangeBit-CrossOver-
#111    NEW    cov: 3873 ft: 10529 corp: 34/82b lim: 4 exec/s: 0 rss: 46Mb L: 4/4 MS: 5 ChangeBit-ChangeBit-ChangeBit-CopyPart-ChangeBit-
#116    NEW    cov: 3883 ft: 10870 corp: 35/86b lim: 4 exec/s: 0 rss: 46Mb L: 4/4 MS: 5 CopyPart-ShuffleBytes-CrossOver-CrossOver-ChangeByte-
#121    NEW    cov: 3883 ft: 10872 corp: 36/90b lim: 4 exec/s: 0 rss: 46Mb L: 4/4 MS: 5 ChangeByte-CMP-ChangeBit-ChangeByte-CopyPart- DE: "\001\007"-
        NEW_FUNC[1/2]: 0x5559f42da4d0 in array__erase parser.c
        NEW_FUNC[2/2]: 0x5559f43cb0c0 in array__splice stack.c
#126    NEW    cov: 4027 ft: 11345 corp: 37/94b lim: 4 exec/s: 0 rss: 47Mb L: 4/4 MS: 5 ShuffleBytes-CopyPart-ChangeBit-PersAutoDict-CrossOver- DE: "\001\004"-
#129    NEW    cov: 4033 ft: 11354 corp: 38/98b lim: 4 exec/s: 0 rss: 47Mb L: 4/4 MS: 3 CopyPart-PersAutoDict-InsertByte- DE: "\001\007"-
#133    NEW    cov: 4039 ft: 11360 corp: 39/102b lim: 4 exec/s: 0 rss: 47Mb L: 4/4 MS: 4 ChangeByte-CrossOver-ChangeBit-ChangeByte-
#136    NEW    cov: 4040 ft: 11361 corp: 40/105b lim: 4 exec/s: 0 rss: 47Mb L: 3/4 MS: 3 InsertByte-ChangeBit-InsertByte-
        NEW_FUNC[1/1]: 0x5559f43b2940 in ts_stack_swap_versions (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x358940) (BuildId: bdbc16793375ea55b10979fc9af2a9a1f704d293)
#148    NEW    cov: 4070 ft: 11444 corp: 41/108b lim: 4 exec/s: 0 rss: 47Mb L: 3/4 MS: 2 ChangeBinInt-CopyPart-
#151    NEW    cov: 4071 ft: 11446 corp: 42/112b lim: 4 exec/s: 0 rss: 48Mb L: 4/4 MS: 3 CopyPart-CopyPart-ChangeByte-
#152    NEW    cov: 4077 ft: 11505 corp: 43/115b lim: 4 exec/s: 0 rss: 48Mb L: 3/4 MS: 1 ChangeByte-
#153    NEW    cov: 4077 ft: 11512 corp: 44/118b lim: 4 exec/s: 0 rss: 48Mb L: 3/4 MS: 1 ChangeBinInt-
#155    NEW    cov: 4077 ft: 11518 corp: 45/121b lim: 4 exec/s: 0 rss: 48Mb L: 3/4 MS: 2 ChangeByte-EraseBytes-
#157    NEW    cov: 4077 ft: 11525 corp: 46/123b lim: 4 exec/s: 0 rss: 48Mb L: 2/4 MS: 2 ShuffleBytes-EraseBytes-
#161    NEW    cov: 4077 ft: 11526 corp: 47/126b lim: 4 exec/s: 0 rss: 48Mb L: 3/4 MS: 4 ChangeByte-ChangeByte-EraseBytes-InsertByte-
#167    NEW    cov: 4077 ft: 11529 corp: 48/129b lim: 4 exec/s: 0 rss: 48Mb L: 3/4 MS: 1 CopyPart-
#173    NEW    cov: 4077 ft: 11544 corp: 49/131b lim: 4 exec/s: 0 rss: 48Mb L: 2/4 MS: 1 EraseBytes-
#175    NEW    cov: 4077 ft: 11579 corp: 50/134b lim: 4 exec/s: 0 rss: 48Mb L: 3/4 MS: 2 ShuffleBytes-ChangeBinInt-
#177    NEW    cov: 4079 ft: 11588 corp: 51/138b lim: 4 exec/s: 0 rss: 48Mb L: 4/4 MS: 2 ChangeBit-CopyPart-
#179    NEW    cov: 4079 ft: 11675 corp: 52/140b lim: 4 exec/s: 0 rss: 49Mb L: 2/4 MS: 2 EraseBytes-InsertByte-
#181    NEW    cov: 4082 ft: 11679 corp: 53/144b lim: 4 exec/s: 0 rss: 49Mb L: 4/4 MS: 2 ChangeBit-InsertByte-
#182    REDUCE cov: 4082 ft: 11679 corp: 53/143b lim: 4 exec/s: 0 rss: 49Mb L: 3/4 MS: 1 EraseBytes-
#187    NEW    cov: 4088 ft: 11685 corp: 54/147b lim: 4 exec/s: 0 rss: 49Mb L: 4/4 MS: 5 ChangeBinInt-ShuffleBytes-CopyPart-ShuffleBytes-ChangeBit-
#194    NEW    cov: 4089 ft: 11686 corp: 55/149b lim: 4 exec/s: 0 rss: 49Mb L: 2/4 MS: 2 InsertByte-EraseBytes-
#199    NEW    cov: 4089 ft: 11687 corp: 56/153b lim: 4 exec/s: 0 rss: 49Mb L: 4/4 MS: 5 ShuffleBytes-ChangeBinInt-ShuffleBytes-ChangeBinInt-CopyPart-
#208    NEW    cov: 4089 ft: 11706 corp: 57/156b lim: 4 exec/s: 0 rss: 49Mb L: 3/4 MS: 4 ShuffleBytes-ChangeBinInt-EraseBytes-CrossOver-
#212    NEW    cov: 4089 ft: 11721 corp: 58/160b lim: 4 exec/s: 0 rss: 49Mb L: 4/4 MS: 4 CopyPart-InsertByte-ChangeBit-CrossOver-
#213    NEW    cov: 4091 ft: 11733 corp: 59/164b lim: 4 exec/s: 0 rss: 50Mb L: 4/4 MS: 1 CopyPart-
#219    NEW    cov: 4094 ft: 11766 corp: 60/167b lim: 4 exec/s: 0 rss: 50Mb L: 3/4 MS: 1 CopyPart-
#228    NEW    cov: 4094 ft: 11811 corp: 61/170b lim: 4 exec/s: 0 rss: 50Mb L: 3/4 MS: 4 ChangeByte-ChangeByte-ShuffleBytes-ChangeBit-
#229    NEW    cov: 4095 ft: 11828 corp: 62/173b lim: 4 exec/s: 0 rss: 50Mb L: 3/4 MS: 1 ChangeByte-
#232    NEW    cov: 4098 ft: 11835 corp: 63/177b lim: 4 exec/s: 0 rss: 50Mb L: 4/4 MS: 3 EraseBytes-PersAutoDict-CrossOver- DE: "\001\007"-
#235    NEW    cov: 4100 ft: 11837 corp: 64/181b lim: 4 exec/s: 0 rss: 50Mb L: 4/4 MS: 3 EraseBytes-CrossOver-CrossOver-
#241    NEW    cov: 4106 ft: 11859 corp: 65/185b lim: 4 exec/s: 0 rss: 50Mb L: 4/4 MS: 1 ChangeByte-
#253    NEW    cov: 4107 ft: 11860 corp: 66/189b lim: 4 exec/s: 0 rss: 51Mb L: 4/4 MS: 2 CrossOver-CrossOver-
#254    NEW    cov: 4107 ft: 11861 corp: 67/193b lim: 4 exec/s: 0 rss: 51Mb L: 4/4 MS: 1 CopyPart-
#260    NEW    cov: 4112 ft: 11900 corp: 68/197b lim: 4 exec/s: 260 rss: 51Mb L: 4/4 MS: 1 CrossOver-
        NEW_FUNC[1/1]: 0x5559f43e2300 in ts_subtree__compress subtree.c
#261    NEW    cov: 4183 ft: 12119 corp: 69/201b lim: 4 exec/s: 261 rss: 51Mb L: 4/4 MS: 1 InsertByte-
#279    NEW    cov: 4183 ft: 12120 corp: 70/204b lim: 4 exec/s: 279 rss: 51Mb L: 3/4 MS: 3 CrossOver-InsertByte-ShuffleBytes-
#283    NEW    cov: 4183 ft: 12130 corp: 71/208b lim: 4 exec/s: 283 rss: 51Mb L: 4/4 MS: 4 ChangeBinInt-EraseBytes-ChangeBit-CopyPart-
#286    NEW    cov: 4183 ft: 12170 corp: 72/209b lim: 4 exec/s: 286 rss: 51Mb L: 1/4 MS: 3 CopyPart-CrossOver-ChangeByte-
#293    NEW    cov: 4184 ft: 12171 corp: 73/213b lim: 4 exec/s: 293 rss: 51Mb L: 4/4 MS: 2 ChangeBit-CopyPart-
#304    NEW    cov: 4184 ft: 12178 corp: 74/217b lim: 4 exec/s: 304 rss: 52Mb L: 4/4 MS: 1 ChangeBit-
#322    NEW    cov: 4184 ft: 12183 corp: 75/221b lim: 4 exec/s: 322 rss: 52Mb L: 4/4 MS: 3 ChangeASCIIInt-ChangeASCIIInt-ChangeBinInt-
#323    NEW    cov: 4184 ft: 12189 corp: 76/223b lim: 4 exec/s: 323 rss: 52Mb L: 2/4 MS: 1 InsertByte-
#324    NEW    cov: 4184 ft: 12190 corp: 77/227b lim: 4 exec/s: 324 rss: 52Mb L: 4/4 MS: 1 CrossOver-
#340    NEW    cov: 4185 ft: 12191 corp: 78/231b lim: 4 exec/s: 340 rss: 52Mb L: 4/4 MS: 1 ChangeByte-
#346    NEW    cov: 4186 ft: 12305 corp: 79/234b lim: 4 exec/s: 346 rss: 52Mb L: 3/4 MS: 1 ShuffleBytes-
#347    NEW    cov: 4186 ft: 12310 corp: 80/237b lim: 4 exec/s: 347 rss: 52Mb L: 3/4 MS: 1 ChangeBit-
#353    NEW    cov: 4186 ft: 12333 corp: 81/240b lim: 4 exec/s: 353 rss: 52Mb L: 3/4 MS: 1 InsertByte-
#354    NEW    cov: 4186 ft: 12341 corp: 82/243b lim: 4 exec/s: 354 rss: 52Mb L: 3/4 MS: 1 CrossOver-
#356    REDUCE cov: 4186 ft: 12341 corp: 82/242b lim: 4 exec/s: 356 rss: 52Mb L: 2/4 MS: 2 CopyPart-EraseBytes-
#358    NEW    cov: 4186 ft: 12346 corp: 83/245b lim: 4 exec/s: 358 rss: 52Mb L: 3/4 MS: 2 ChangeBit-ChangeByte-
#359    NEW    cov: 4186 ft: 12347 corp: 84/249b lim: 4 exec/s: 359 rss: 52Mb L: 4/4 MS: 1 ChangeByte-
#364    NEW    cov: 4192 ft: 12353 corp: 85/251b lim: 4 exec/s: 364 rss: 53Mb L: 2/4 MS: 5 EraseBytes-ShuffleBytes-ChangeBit-ChangeBinInt-ShuffleBytes-
#365    NEW    cov: 4192 ft: 12356 corp: 86/255b lim: 4 exec/s: 365 rss: 53Mb L: 4/4 MS: 1 CrossOver-
#367    NEW    cov: 4194 ft: 12360 corp: 87/258b lim: 4 exec/s: 367 rss: 53Mb L: 3/4 MS: 2 ChangeByte-InsertByte-
#374    NEW    cov: 4199 ft: 12366 corp: 88/262b lim: 4 exec/s: 374 rss: 53Mb L: 4/4 MS: 2 CopyPart-CrossOver-
#376    NEW    cov: 4199 ft: 12389 corp: 89/265b lim: 4 exec/s: 376 rss: 53Mb L: 3/4 MS: 2 ShuffleBytes-CrossOver-
#380    NEW    cov: 4199 ft: 12398 corp: 90/269b lim: 4 exec/s: 380 rss: 53Mb L: 4/4 MS: 4 CopyPart-ShuffleBytes-CrossOver-ChangeByte-
#385    NEW    cov: 4200 ft: 12399 corp: 91/273b lim: 4 exec/s: 385 rss: 53Mb L: 4/4 MS: 5 ChangeBit-EraseBytes-CopyPart-ChangeBit-ChangeBit-
#392    NEW    cov: 4200 ft: 12400 corp: 92/276b lim: 4 exec/s: 392 rss: 53Mb L: 3/4 MS: 2 ShuffleBytes-ChangeBit-
#419    NEW    cov: 4219 ft: 12419 corp: 93/280b lim: 4 exec/s: 419 rss: 54Mb L: 4/4 MS: 2 ChangeBit-CrossOver-
#428    NEW    cov: 4219 ft: 12422 corp: 94/283b lim: 4 exec/s: 428 rss: 54Mb L: 3/4 MS: 4 ShuffleBytes-CopyPart-InsertByte-ChangeBinInt-
#432    NEW    cov: 4219 ft: 12438 corp: 95/285b lim: 4 exec/s: 432 rss: 54Mb L: 2/4 MS: 4 EraseBytes-ShuffleBytes-ChangeBit-CrossOver-
#443    NEW    cov: 4219 ft: 12443 corp: 96/289b lim: 4 exec/s: 443 rss: 54Mb L: 4/4 MS: 1 CrossOver-
#444    NEW    cov: 4220 ft: 12454 corp: 97/291b lim: 4 exec/s: 444 rss: 54Mb L: 2/4 MS: 1 InsertByte-
#448    NEW    cov: 4220 ft: 12455 corp: 98/294b lim: 4 exec/s: 448 rss: 54Mb L: 3/4 MS: 4 ChangeBit-ChangeBit-CrossOver-EraseBytes-
#464    NEW    cov: 4234 ft: 12516 corp: 99/298b lim: 4 exec/s: 464 rss: 55Mb L: 4/4 MS: 1 CopyPart-
#466    NEW    cov: 4235 ft: 12518 corp: 100/300b lim: 4 exec/s: 466 rss: 55Mb L: 2/4 MS: 2 CrossOver-InsertByte-
#469    NEW    cov: 4235 ft: 12523 corp: 101/302b lim: 4 exec/s: 469 rss: 55Mb L: 2/4 MS: 3 ChangeByte-ChangeBinInt-CrossOver-
#470    NEW    cov: 4241 ft: 12530 corp: 102/306b lim: 4 exec/s: 470 rss: 55Mb L: 4/4 MS: 1 InsertByte-
#473    NEW    cov: 4242 ft: 12531 corp: 103/309b lim: 4 exec/s: 473 rss: 55Mb L: 3/4 MS: 3 ChangeBit-EraseBytes-InsertByte-
#474    REDUCE cov: 4242 ft: 12531 corp: 103/308b lim: 4 exec/s: 474 rss: 55Mb L: 2/4 MS: 1 EraseBytes-
#488    NEW    cov: 4242 ft: 12537 corp: 104/310b lim: 4 exec/s: 488 rss: 55Mb L: 2/4 MS: 4 ShuffleBytes-PersAutoDict-ChangeBit-ChangeBit- DE: "\001\007"-
#494    NEW    cov: 4243 ft: 12542 corp: 105/314b lim: 4 exec/s: 494 rss: 55Mb L: 4/4 MS: 1 ChangeByte-
#496    NEW    cov: 4243 ft: 12544 corp: 106/317b lim: 4 exec/s: 496 rss: 55Mb L: 3/4 MS: 2 ChangeByte-ChangeByte-
#498    NEW    cov: 4243 ft: 12545 corp: 107/321b lim: 4 exec/s: 498 rss: 55Mb L: 4/4 MS: 2 PersAutoDict-CrossOver- DE: "\001\004"-
#516    REDUCE cov: 4243 ft: 12546 corp: 108/324b lim: 4 exec/s: 516 rss: 56Mb L: 3/4 MS: 3 ChangeBit-ChangeASCIIInt-CopyPart-
#541    NEW    cov: 4243 ft: 12547 corp: 109/328b lim: 4 exec/s: 541 rss: 56Mb L: 4/4 MS: 5 CrossOver-CopyPart-ChangeBit-ChangeBinInt-ShuffleBytes-
#542    NEW    cov: 4243 ft: 12548 corp: 110/331b lim: 4 exec/s: 542 rss: 56Mb L: 3/4 MS: 1 CopyPart-
#545    NEW    cov: 4243 ft: 13233 corp: 111/335b lim: 4 exec/s: 545 rss: 56Mb L: 4/4 MS: 3 ShuffleBytes-CrossOver-CopyPart-
#549    NEW    cov: 4243 ft: 13242 corp: 112/337b lim: 4 exec/s: 549 rss: 56Mb L: 2/4 MS: 4 CopyPart-ChangeByte-EraseBytes-CopyPart-
#559    NEW    cov: 4243 ft: 13289 corp: 113/341b lim: 4 exec/s: 559 rss: 56Mb L: 4/4 MS: 5 CopyPart-InsertByte-ShuffleBytes-CopyPart-InsertByte-
#561    NEW    cov: 4244 ft: 13290 corp: 114/343b lim: 4 exec/s: 561 rss: 57Mb L: 2/4 MS: 2 EraseBytes-ChangeBit-
#571    NEW    cov: 4244 ft: 13293 corp: 115/347b lim: 4 exec/s: 571 rss: 57Mb L: 4/4 MS: 5 ChangeBinInt-InsertByte-EraseBytes-CopyPart-ChangeBit-
#575    NEW    cov: 4244 ft: 13294 corp: 116/350b lim: 4 exec/s: 575 rss: 57Mb L: 3/4 MS: 4 ChangeASCIIInt-EraseBytes-ChangeByte-CrossOver-
#581    NEW    cov: 4244 ft: 13300 corp: 117/352b lim: 4 exec/s: 581 rss: 57Mb L: 2/4 MS: 1 CopyPart-
#588    NEW    cov: 4244 ft: 13307 corp: 118/356b lim: 4 exec/s: 588 rss: 57Mb L: 4/4 MS: 2 ChangeByte-CopyPart-
#590    NEW    cov: 4244 ft: 13313 corp: 119/360b lim: 4 exec/s: 590 rss: 57Mb L: 4/4 MS: 2 CrossOver-CopyPart-
#606    NEW    cov: 4247 ft: 13316 corp: 120/364b lim: 4 exec/s: 606 rss: 58Mb L: 4/4 MS: 1 CrossOver-
#617    NEW    cov: 4247 ft: 13323 corp: 121/367b lim: 4 exec/s: 617 rss: 58Mb L: 3/4 MS: 1 ChangeByte-
#622    NEW    cov: 4247 ft: 13335 corp: 122/371b lim: 4 exec/s: 622 rss: 58Mb L: 4/4 MS: 5 ShuffleBytes-ChangeByte-CMP-ChangeByte-CMP- DE: "\000\000\000\004"-"(\000\000\000"-
#638    NEW    cov: 4248 ft: 13336 corp: 123/373b lim: 4 exec/s: 319 rss: 58Mb L: 2/4 MS: 1 ChangeBit-
#642    NEW    cov: 4248 ft: 13341 corp: 124/377b lim: 4 exec/s: 321 rss: 58Mb L: 4/4 MS: 4 ChangeBinInt-ChangeByte-ChangeBit-CopyPart-
#650    NEW    cov: 4248 ft: 13348 corp: 125/380b lim: 4 exec/s: 325 rss: 58Mb L: 3/4 MS: 3 EraseBytes-CopyPart-CopyPart-
#652    NEW    cov: 4249 ft: 13349 corp: 126/384b lim: 4 exec/s: 326 rss: 58Mb L: 4/4 MS: 2 PersAutoDict-ChangeBit- DE: "\001\004"-
#672    NEW    cov: 4250 ft: 13350 corp: 127/388b lim: 4 exec/s: 336 rss: 59Mb L: 4/4 MS: 5 PersAutoDict-CrossOver-InsertByte-CMP-ChangeBit- DE: "\001\004"-"\000\011"-
#688    NEW    cov: 4250 ft: 13353 corp: 128/392b lim: 4 exec/s: 344 rss: 59Mb L: 4/4 MS: 1 InsertByte-
#694    NEW    cov: 4250 ft: 13365 corp: 129/396b lim: 4 exec/s: 347 rss: 59Mb L: 4/4 MS: 1 CopyPart-
#703    NEW    cov: 4251 ft: 13366 corp: 130/400b lim: 4 exec/s: 351 rss: 59Mb L: 4/4 MS: 4 ShuffleBytes-ChangeBinInt-CopyPart-ChangeBit-
#704    NEW    cov: 4251 ft: 13432 corp: 131/404b lim: 4 exec/s: 352 rss: 59Mb L: 4/4 MS: 1 CopyPart-
#722    NEW    cov: 4252 ft: 13433 corp: 132/407b lim: 4 exec/s: 361 rss: 60Mb L: 3/4 MS: 3 EraseBytes-ChangeByte-InsertByte-
#736    NEW    cov: 4252 ft: 13436 corp: 133/411b lim: 4 exec/s: 368 rss: 60Mb L: 4/4 MS: 4 CrossOver-ChangeBinInt-ChangeBinInt-CopyPart-
#774    NEW    cov: 4253 ft: 13448 corp: 134/415b lim: 4 exec/s: 387 rss: 61Mb L: 4/4 MS: 3 ShuffleBytes-InsertByte-CrossOver-
#801    NEW    cov: 4254 ft: 13449 corp: 135/419b lim: 4 exec/s: 400 rss: 61Mb L: 4/4 MS: 2 CopyPart-CrossOver-
#803    NEW    cov: 4254 ft: 13450 corp: 136/423b lim: 4 exec/s: 401 rss: 61Mb L: 4/4 MS: 2 CopyPart-CopyPart-
#833    REDUCE cov: 4254 ft: 13450 corp: 136/422b lim: 4 exec/s: 416 rss: 62Mb L: 2/4 MS: 5 PersAutoDict-ChangeBit-CrossOver-ChangeByte-EraseBytes- DE: "\000\011"-
#846    NEW    cov: 4254 ft: 13458 corp: 137/426b lim: 4 exec/s: 423 rss: 62Mb L: 4/4 MS: 3 ChangeByte-ChangeBinInt-CopyPart-
#847    NEW    cov: 4254 ft: 13459 corp: 138/430b lim: 4 exec/s: 423 rss: 62Mb L: 4/4 MS: 1 ChangeByte-
#855    NEW    cov: 4254 ft: 13465 corp: 139/434b lim: 4 exec/s: 427 rss: 62Mb L: 4/4 MS: 3 CrossOver-ChangeByte-InsertByte-
#876    NEW    cov: 4260 ft: 13471 corp: 140/436b lim: 4 exec/s: 438 rss: 62Mb L: 2/4 MS: 1 ChangeByte-
#878    NEW    cov: 4260 ft: 13473 corp: 141/440b lim: 4 exec/s: 439 rss: 62Mb L: 4/4 MS: 2 CopyPart-CrossOver-
#879    NEW    cov: 4260 ft: 13493 corp: 142/444b lim: 4 exec/s: 439 rss: 63Mb L: 4/4 MS: 1 ShuffleBytes-
#899    NEW    cov: 4260 ft: 13504 corp: 143/448b lim: 4 exec/s: 449 rss: 63Mb L: 4/4 MS: 5 InsertByte-ChangeBinInt-CrossOver-InsertByte-ShuffleBytes-
#914    REDUCE cov: 4260 ft: 13508 corp: 144/452b lim: 4 exec/s: 457 rss: 63Mb L: 4/4 MS: 5 PersAutoDict-CrossOver-ShuffleBytes-CrossOver-CrossOver- DE: "\001\007"-
#925    REDUCE cov: 4260 ft: 13508 corp: 144/451b lim: 4 exec/s: 462 rss: 63Mb L: 3/4 MS: 1 EraseBytes-
#963    NEW    cov: 4261 ft: 13509 corp: 145/454b lim: 4 exec/s: 481 rss: 64Mb L: 3/4 MS: 3 ChangeBit-ChangeBit-ChangeBit-
#970    NEW    cov: 4261 ft: 13510 corp: 146/457b lim: 4 exec/s: 485 rss: 64Mb L: 3/4 MS: 2 ChangeASCIIInt-EraseBytes-
#981    REDUCE cov: 4261 ft: 13510 corp: 146/456b lim: 4 exec/s: 490 rss: 64Mb L: 3/4 MS: 1 CrossOver-
#1001   NEW    cov: 4261 ft: 13511 corp: 147/460b lim: 4 exec/s: 500 rss: 64Mb L: 4/4 MS: 5 PersAutoDict-CopyPart-CopyPart-PersAutoDict-ChangeByte- DE: "\000\000\000\004"-"\000\011"-
#1012   NEW    cov: 4261 ft: 13521 corp: 148/464b lim: 4 exec/s: 506 rss: 65Mb L: 4/4 MS: 1 ShuffleBytes-
#1016   NEW    cov: 4261 ft: 13523 corp: 149/468b lim: 4 exec/s: 508 rss: 65Mb L: 4/4 MS: 4 CopyPart-EraseBytes-ChangeBinInt-InsertByte-
#1024   pulse  cov: 4261 ft: 13524 corp: 149/468b lim: 4 exec/s: 341 rss: 65Mb
#1024   NEW    cov: 4261 ft: 13524 corp: 150/472b lim: 4 exec/s: 341 rss: 65Mb L: 4/4 MS: 3 CrossOver-ShuffleBytes-PersAutoDict- DE: "\000\011"-
#1035   REDUCE cov: 4261 ft: 13524 corp: 150/471b lim: 4 exec/s: 345 rss: 65Mb L: 3/4 MS: 1 EraseBytes-
#1040   NEW    cov: 4261 ft: 13525 corp: 151/475b lim: 4 exec/s: 346 rss: 65Mb L: 4/4 MS: 5 ChangeBinInt-ChangeBinInt-ChangeBit-ChangeBit-ChangeBinInt-
#1066   NEW    cov: 4262 ft: 13526 corp: 152/479b lim: 4 exec/s: 355 rss: 65Mb L: 4/4 MS: 1 ChangeByte-
#1073   REDUCE cov: 4262 ft: 13526 corp: 152/477b lim: 4 exec/s: 357 rss: 66Mb L: 2/4 MS: 2 ShuffleBytes-EraseBytes-
#1074   NEW    cov: 4262 ft: 13530 corp: 153/479b lim: 4 exec/s: 358 rss: 66Mb L: 2/4 MS: 1 CopyPart-
#1080   NEW    cov: 4270 ft: 13735 corp: 154/483b lim: 4 exec/s: 360 rss: 66Mb L: 4/4 MS: 1 CopyPart-
#1086   NEW    cov: 4270 ft: 13737 corp: 155/487b lim: 4 exec/s: 362 rss: 66Mb L: 4/4 MS: 1 InsertByte-
#1087   NEW    cov: 4270 ft: 13738 corp: 156/491b lim: 4 exec/s: 362 rss: 66Mb L: 4/4 MS: 1 CopyPart-
#1101   NEW    cov: 4270 ft: 13744 corp: 157/495b lim: 4 exec/s: 367 rss: 66Mb L: 4/4 MS: 4 ChangeBinInt-CrossOver-ChangeByte-CrossOver-
#1128   NEW    cov: 4270 ft: 13745 corp: 158/499b lim: 4 exec/s: 376 rss: 67Mb L: 4/4 MS: 2 CopyPart-ChangeBinInt-
#1161   NEW    cov: 4271 ft: 13747 corp: 159/503b lim: 4 exec/s: 387 rss: 67Mb L: 4/4 MS: 3 ChangeByte-EraseBytes-CopyPart-
#1167   NEW    cov: 4271 ft: 13748 corp: 160/507b lim: 4 exec/s: 389 rss: 67Mb L: 4/4 MS: 1 CrossOver-
#1183   NEW    cov: 4271 ft: 13749 corp: 161/511b lim: 4 exec/s: 394 rss: 68Mb L: 4/4 MS: 1 CrossOver-
#1184   NEW    cov: 4271 ft: 13750 corp: 162/514b lim: 4 exec/s: 394 rss: 68Mb L: 3/4 MS: 1 ChangeBinInt-
#1203   NEW    cov: 4271 ft: 13751 corp: 163/518b lim: 4 exec/s: 401 rss: 68Mb L: 4/4 MS: 4 ShuffleBytes-ShuffleBytes-ChangeByte-ChangeBinInt-
#1214   NEW    cov: 4271 ft: 13755 corp: 164/522b lim: 4 exec/s: 404 rss: 68Mb L: 4/4 MS: 1 CrossOver-
#1220   NEW    cov: 4271 ft: 13764 corp: 165/526b lim: 4 exec/s: 406 rss: 68Mb L: 4/4 MS: 1 ShuffleBytes-
#1246   NEW    cov: 4272 ft: 13765 corp: 166/530b lim: 4 exec/s: 415 rss: 68Mb L: 4/4 MS: 1 CrossOver-
#1248   NEW    cov: 4272 ft: 13766 corp: 167/534b lim: 4 exec/s: 416 rss: 69Mb L: 4/4 MS: 2 ChangeByte-CrossOver-
#1249   REDUCE cov: 4272 ft: 13766 corp: 167/533b lim: 4 exec/s: 416 rss: 69Mb L: 2/4 MS: 1 EraseBytes-
#1258   NEW    cov: 4272 ft: 13772 corp: 168/537b lim: 4 exec/s: 419 rss: 69Mb L: 4/4 MS: 4 InsertByte-PersAutoDict-ShuffleBytes-ChangeByte- DE: "(\000\000\000"-
#1265   REDUCE cov: 4272 ft: 13772 corp: 168/536b lim: 4 exec/s: 421 rss: 69Mb L: 3/4 MS: 2 ChangeByte-EraseBytes-
#1266   NEW    cov: 4273 ft: 13802 corp: 169/540b lim: 4 exec/s: 422 rss: 69Mb L: 4/4 MS: 1 ChangeByte-
#1272   NEW    cov: 4273 ft: 13808 corp: 170/542b lim: 4 exec/s: 424 rss: 69Mb L: 2/4 MS: 1 ChangeByte-
#1291   NEW    cov: 4293 ft: 13848 corp: 171/546b lim: 4 exec/s: 430 rss: 69Mb L: 4/4 MS: 4 CopyPart-ChangeByte-CrossOver-CrossOver-
#1294   REDUCE cov: 4293 ft: 13848 corp: 171/545b lim: 4 exec/s: 431 rss: 69Mb L: 2/4 MS: 3 EraseBytes-CrossOver-ShuffleBytes-
#1298   NEW    cov: 4293 ft: 13849 corp: 172/548b lim: 4 exec/s: 432 rss: 69Mb L: 3/4 MS: 4 InsertByte-ChangeBit-ChangeByte-ChangeBinInt-
#1327   NEW    cov: 4293 ft: 13858 corp: 173/552b lim: 4 exec/s: 442 rss: 70Mb L: 4/4 MS: 4 CrossOver-ChangeByte-ChangeByte-CrossOver-
#1352   REDUCE cov: 4293 ft: 13863 corp: 174/556b lim: 4 exec/s: 450 rss: 70Mb L: 4/4 MS: 5 EraseBytes-PersAutoDict-ChangeBinInt-CrossOver-ChangeByte- DE: "\000\011"-
#1358   NEW    cov: 4294 ft: 13868 corp: 175/560b lim: 4 exec/s: 452 rss: 70Mb L: 4/4 MS: 1 CrossOver-
#1366   NEW    cov: 4294 ft: 13870 corp: 176/564b lim: 4 exec/s: 455 rss: 70Mb L: 4/4 MS: 3 CopyPart-ChangeByte-ChangeByte-
#1396   NEW    cov: 4295 ft: 13871 corp: 177/568b lim: 4 exec/s: 465 rss: 70Mb L: 4/4 MS: 5 CrossOver-ChangeBinInt-ChangeBit-ChangeBinInt-ChangeBinInt-
#1414   NEW    cov: 4296 ft: 13874 corp: 178/572b lim: 4 exec/s: 471 rss: 71Mb L: 4/4 MS: 3 CopyPart-ChangeBit-CrossOver-
#1442   NEW    cov: 4296 ft: 13881 corp: 179/576b lim: 4 exec/s: 480 rss: 71Mb L: 4/4 MS: 3 ChangeBinInt-ChangeByte-CrossOver-
#1467   REDUCE cov: 4296 ft: 13882 corp: 180/580b lim: 4 exec/s: 489 rss: 71Mb L: 4/4 MS: 5 EraseBytes-CrossOver-ChangeByte-InsertByte-CrossOver-
#1468   NEW    cov: 4297 ft: 13884 corp: 181/584b lim: 4 exec/s: 489 rss: 71Mb L: 4/4 MS: 1 InsertByte-
#1471   NEW    cov: 4297 ft: 13887 corp: 182/588b lim: 4 exec/s: 490 rss: 71Mb L: 4/4 MS: 3 ChangeByte-ChangeByte-CrossOver-
#1479   NEW    cov: 4297 ft: 13888 corp: 183/592b lim: 4 exec/s: 493 rss: 72Mb L: 4/4 MS: 3 ShuffleBytes-CrossOver-CopyPart-
#1520   REDUCE cov: 4297 ft: 13888 corp: 183/591b lim: 4 exec/s: 506 rss: 72Mb L: 2/4 MS: 1 EraseBytes-
#1521   NEW    cov: 4297 ft: 13942 corp: 184/595b lim: 4 exec/s: 507 rss: 72Mb L: 4/4 MS: 1 ShuffleBytes-
#1568   NEW    cov: 4297 ft: 13943 corp: 185/599b lim: 4 exec/s: 522 rss: 73Mb L: 4/4 MS: 2 ChangeByte-InsertByte-
#1575   NEW    cov: 4297 ft: 13944 corp: 186/603b lim: 4 exec/s: 525 rss: 73Mb L: 4/4 MS: 2 ChangeBit-InsertByte-
#1581   NEW    cov: 4297 ft: 13945 corp: 187/607b lim: 4 exec/s: 527 rss: 73Mb L: 4/4 MS: 1 ChangeByte-
#1592   NEW    cov: 4298 ft: 13946 corp: 188/611b lim: 4 exec/s: 530 rss: 73Mb L: 4/4 MS: 1 CrossOver-
#1595   NEW    cov: 4298 ft: 13951 corp: 189/615b lim: 4 exec/s: 398 rss: 73Mb L: 4/4 MS: 3 ChangeASCIIInt-ChangeASCIIInt-ChangeByte-
#1599   NEW    cov: 4303 ft: 14156 corp: 190/619b lim: 4 exec/s: 399 rss: 73Mb L: 4/4 MS: 4 CrossOver-ShuffleBytes-ChangeASCIIInt-CrossOver-
#1623   NEW    cov: 4304 ft: 14159 corp: 191/620b lim: 4 exec/s: 405 rss: 73Mb L: 1/4 MS: 4 CopyPart-CrossOver-ChangeBit-ChangeBit-
#1655   NEW    cov: 4313 ft: 14179 corp: 192/623b lim: 4 exec/s: 413 rss: 74Mb L: 3/4 MS: 2 PersAutoDict-ShuffleBytes- DE: "\000\011"-
#1666   NEW    cov: 4313 ft: 14180 corp: 193/627b lim: 4 exec/s: 416 rss: 74Mb L: 4/4 MS: 1 CopyPart-
#1670   NEW    cov: 4313 ft: 14181 corp: 194/631b lim: 4 exec/s: 417 rss: 74Mb L: 4/4 MS: 4 ShuffleBytes-ShuffleBytes-ShuffleBytes-CrossOver-
#1746   REDUCE cov: 4314 ft: 14182 corp: 195/634b lim: 4 exec/s: 436 rss: 75Mb L: 3/4 MS: 1 ChangeBit-
#1747   REDUCE cov: 4314 ft: 14182 corp: 195/633b lim: 4 exec/s: 436 rss: 75Mb L: 3/4 MS: 1 EraseBytes-
#1748   NEW    cov: 4314 ft: 14184 corp: 196/636b lim: 4 exec/s: 437 rss: 75Mb L: 3/4 MS: 1 CrossOver-
#1750   NEW    cov: 4314 ft: 14185 corp: 197/639b lim: 4 exec/s: 437 rss: 75Mb L: 3/4 MS: 2 ChangeByte-CopyPart-
#1752   REDUCE cov: 4315 ft: 14186 corp: 198/641b lim: 4 exec/s: 438 rss: 75Mb L: 2/4 MS: 2 ChangeBit-ChangeByte-
#1771   NEW    cov: 4315 ft: 14187 corp: 199/645b lim: 4 exec/s: 442 rss: 75Mb L: 4/4 MS: 4 ChangeBit-ShuffleBytes-PersAutoDict-CopyPart- DE: "\000\011"-
#1779   REDUCE cov: 4315 ft: 14187 corp: 199/643b lim: 4 exec/s: 444 rss: 75Mb L: 2/4 MS: 3 EraseBytes-ChangeBit-EraseBytes-
#1809   NEW    cov: 4315 ft: 14201 corp: 200/647b lim: 4 exec/s: 452 rss: 75Mb L: 4/4 MS: 5 CopyPart-ChangeByte-CopyPart-ChangeBit-ChangeByte-
#1825   NEW    cov: 4315 ft: 14229 corp: 201/651b lim: 4 exec/s: 456 rss: 76Mb L: 4/4 MS: 1 ChangeByte-
#1828   NEW    cov: 4316 ft: 14230 corp: 202/655b lim: 4 exec/s: 457 rss: 76Mb L: 4/4 MS: 3 ChangeBit-ShuffleBytes-ChangeByte-
#1832   NEW    cov: 4317 ft: 14235 corp: 203/659b lim: 4 exec/s: 458 rss: 76Mb L: 4/4 MS: 4 CopyPart-ShuffleBytes-CopyPart-ChangeByte-
#1833   NEW    cov: 4317 ft: 14236 corp: 204/663b lim: 4 exec/s: 458 rss: 76Mb L: 4/4 MS: 1 ChangeBit-
        NEW_FUNC[1/1]: 0x5559f43ce150 in ts_subtree_child_count stack.c
#1889   NEW    cov: 4374 ft: 14426 corp: 205/667b lim: 4 exec/s: 472 rss: 77Mb L: 4/4 MS: 1 ChangeBit-
lib/src/lexer.c:84:55: runtime error: applying non-zero offset 3 to null pointer
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior lib/src/lexer.c:84:55 in 
AddressSanitizer:DEADLYSIGNAL
=================================================================
==42674==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000003 (pc 0x5559f446c7ff bp 0x7ffcecdc2330 sp 0x7ffcecdc1f40 T0)
==42674==The signal is caused by a READ memory access.
==42674==Hint: address points to the zero page.
    #0 0x5559f446c7ff in ts_decode_utf8 lexer.c
    #1 0x5559f446793c in ts_lexer__get_lookahead lexer.c
    #2 0x5559f445f12c in ts_lexer__get_column lexer.c
    #3 0x5559f426ba81 in (anonymous namespace)::Scanner::scan(TSLexer*, bool const*) /home/stephan/projects/tree-sitter/test/fixtures/grammars/pug/src/scanner.cc:75:9
    #4 0x5559f426ba81 in tree_sitter_pug_external_scanner_scan /home/stephan/projects/tree-sitter/test/fixtures/grammars/pug/src/scanner.cc:116:19
    #5 0x5559f429e49a in ts_parser__lex parser.c
    #6 0x5559f4289e0d in ts_parser__advance parser.c
    #7 0x5559f428407b in ts_parser_parse (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x22a07b) (BuildId: bdbc16793375ea55b10979fc9af2a9a1f704d293)
    #8 0x5559f4294bf1 in ts_parser_parse_string_encoding (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x23abf1) (BuildId: bdbc16793375ea55b10979fc9af2a9a1f704d293)
    #9 0x5559f4294823 in ts_parser_parse_string (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x23a823) (BuildId: bdbc16793375ea55b10979fc9af2a9a1f704d293)
    #10 0x5559f426b2d6 in LLVMFuzzerTestOneInput (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x2112d6) (BuildId: bdbc16793375ea55b10979fc9af2a9a1f704d293)
    #11 0x5559f41911b2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x1371b2) (BuildId: bdbc16793375ea55b10979fc9af2a9a1f704d293)
    #12 0x5559f4190909 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x136909) (BuildId: bdbc16793375ea55b10979fc9af2a9a1f704d293)
    #13 0x5559f41920f7 in fuzzer::Fuzzer::MutateAndTestOne() (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x1380f7) (BuildId: bdbc16793375ea55b10979fc9af2a9a1f704d293)
    #14 0x5559f4192c75 in fuzzer::Fuzzer::Loop(std::vector<fuzzer::SizedFile, std::allocator<fuzzer::SizedFile> >&) (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x138c75) (BuildId: bdbc16793375ea55b10979fc9af2a9a1f704d293)
    #15 0x5559f4180ec2 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x126ec2) (BuildId: bdbc16793375ea55b10979fc9af2a9a1f704d293)
    #16 0x5559f41aa2d2 in main (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x1502d2) (BuildId: bdbc16793375ea55b10979fc9af2a9a1f704d293)
    #17 0x7f2ab665ed8f in __libc_start_call_main csu/../sysdeps/nptl/libc_start_call_main.h:58:16
    #18 0x7f2ab665ee3f in __libc_start_main csu/../csu/libc-start.c:392:3
    #19 0x5559f41759b4 in _start (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x11b9b4) (BuildId: bdbc16793375ea55b10979fc9af2a9a1f704d293)

AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV lexer.c in ts_decode_utf8
==42674==ABORTING
MS: 2 ShuffleBytes-CrossOver-; base unit: 659270d02dbe5510d978c4d0b8be36cc5f526840
0x7a,0x3b,0xa,0x9,
z;\012\011
artifact_prefix='./'; Test unit written to ./crash-cbf1c460c6827e44986fb37ed71dd88e796d6fc9
Base64: ejsKCQ==

@theHamsta
Copy link
Member

theHamsta commented Apr 25, 2022

@zealot128 ooops wrong parser (RianFuro/tree-sitter-pug)... let me try yours...

@theHamsta
Copy link
Member

I hope that I this time used your parser. It gives a test case at the end. I recommend to use the tool by yourself to check whether your parser doesn't crash on fuzzing (how to set up: ikatyang/tree-sitter-markdown#14). Script assumes that python is Python2!

❯ ./out/pug_fuzzer      
INFO: Running with entropic power schedule (0xFF, 100).
INFO: Seed: 529283572
INFO: Loaded 1 modules   (23223 inline 8-bit counters): 23223 [0x55f80a5ebc80, 0x55f80a5f1737), 
INFO: Loaded 1 PC tables (23223 PCs): 23223 [0x55f80a5f1738,0x55f80a64c2a8), 
INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes
INFO: A corpus is not provided, starting from an empty corpus
#2      INITED cov: 1885 ft: 1886 corp: 1/1b exec/s: 0 rss: 34Mb
        NEW_FUNC[1/62]: 0x55f80a31a780 in tree_sitter_pug_external_scanner_scan /home/stephan/projects/tree-sitter/test/fixtures/grammars/pug/src/scanner.cc:114
        NEW_FUNC[2/62]: 0x55f80a31b4e0 in tree_sitter_pug_external_scanner_serialize /home/stephan/projects/tree-sitter/test/fixtures/grammars/pug/src/scanner.cc:119
#5      NEW    cov: 3181 ft: 4479 corp: 2/3b lim: 4 exec/s: 0 rss: 36Mb L: 2/2 MS: 3 ShuffleBytes-ShuffleBytes-InsertByte-
#6      NEW    cov: 3197 ft: 5242 corp: 3/6b lim: 4 exec/s: 0 rss: 36Mb L: 3/3 MS: 1 InsertByte-
#7      NEW    cov: 3215 ft: 5489 corp: 4/8b lim: 4 exec/s: 0 rss: 36Mb L: 2/3 MS: 1 ChangeByte-
        NEW_FUNC[1/11]: 0x55f80a362e50 in ts_parser__shift parser.c
        NEW_FUNC[2/11]: 0x55f80a38dca0 in ts_parser__compare_versions parser.c
#8      NEW    cov: 3625 ft: 7233 corp: 5/10b lim: 4 exec/s: 0 rss: 36Mb L: 2/3 MS: 1 InsertByte-
#9      NEW    cov: 3626 ft: 7786 corp: 6/11b lim: 4 exec/s: 0 rss: 36Mb L: 1/3 MS: 1 ChangeByte-
#10     NEW    cov: 3627 ft: 7836 corp: 7/13b lim: 4 exec/s: 0 rss: 37Mb L: 2/3 MS: 1 ChangeBinInt-
#19     NEW    cov: 3627 ft: 7843 corp: 8/15b lim: 4 exec/s: 0 rss: 38Mb L: 2/3 MS: 4 CopyPart-EraseBytes-ChangeBit-CrossOver-
        NEW_FUNC[1/1]: 0x55f80a496eb0 in ts_subtree__compress subtree.c
#20     NEW    cov: 3703 ft: 8440 corp: 9/19b lim: 4 exec/s: 0 rss: 39Mb L: 4/4 MS: 1 CopyPart-
#21     NEW    cov: 3703 ft: 8491 corp: 10/21b lim: 4 exec/s: 0 rss: 39Mb L: 2/4 MS: 1 CopyPart-
#24     NEW    cov: 3729 ft: 8758 corp: 11/23b lim: 4 exec/s: 0 rss: 39Mb L: 2/4 MS: 3 CrossOver-ShuffleBytes-InsertByte-
#25     NEW    cov: 3730 ft: 9020 corp: 12/27b lim: 4 exec/s: 0 rss: 39Mb L: 4/4 MS: 1 CrossOver-
#26     NEW    cov: 3730 ft: 9239 corp: 13/31b lim: 4 exec/s: 0 rss: 39Mb L: 4/4 MS: 1 CopyPart-
#27     NEW    cov: 3731 ft: 9247 corp: 14/34b lim: 4 exec/s: 0 rss: 40Mb L: 3/4 MS: 1 InsertByte-
#29     NEW    cov: 3731 ft: 9288 corp: 15/37b lim: 4 exec/s: 0 rss: 40Mb L: 3/4 MS: 2 ChangeBit-EraseBytes-
#30     NEW    cov: 3731 ft: 9299 corp: 16/41b lim: 4 exec/s: 0 rss: 40Mb L: 4/4 MS: 1 CopyPart-
#38     NEW    cov: 3747 ft: 9315 corp: 17/43b lim: 4 exec/s: 0 rss: 42Mb L: 2/4 MS: 3 EraseBytes-ChangeBit-ChangeBit-
#42     NEW    cov: 3747 ft: 9319 corp: 18/46b lim: 4 exec/s: 0 rss: 42Mb L: 3/4 MS: 4 ChangeByte-CopyPart-ShuffleBytes-ChangeByte-
#50     NEW    cov: 3747 ft: 9338 corp: 19/50b lim: 4 exec/s: 0 rss: 43Mb L: 4/4 MS: 3 EraseBytes-EraseBytes-CMP- DE: "\001\000"-
#51     NEW    cov: 3747 ft: 9420 corp: 20/54b lim: 4 exec/s: 0 rss: 43Mb L: 4/4 MS: 1 CopyPart-
#59     NEW    cov: 3747 ft: 9421 corp: 21/57b lim: 4 exec/s: 0 rss: 43Mb L: 3/4 MS: 3 EraseBytes-ChangeBinInt-PersAutoDict- DE: "\001\000"-
#66     NEW    cov: 3748 ft: 9422 corp: 22/59b lim: 4 exec/s: 0 rss: 44Mb L: 2/4 MS: 2 ShuffleBytes-ChangeBit-
#67     NEW    cov: 3756 ft: 9438 corp: 23/63b lim: 4 exec/s: 0 rss: 44Mb L: 4/4 MS: 1 ChangeBinInt-
#68     NEW    cov: 3759 ft: 10082 corp: 24/65b lim: 4 exec/s: 0 rss: 44Mb L: 2/4 MS: 1 ChangeByte-
#71     NEW    cov: 3759 ft: 10126 corp: 25/67b lim: 4 exec/s: 0 rss: 44Mb L: 2/4 MS: 3 ShuffleBytes-EraseBytes-ChangeByte-
#82     NEW    cov: 3759 ft: 10146 corp: 26/71b lim: 4 exec/s: 0 rss: 44Mb L: 4/4 MS: 1 ChangeBit-
#92     NEW    cov: 3759 ft: 10169 corp: 27/75b lim: 4 exec/s: 0 rss: 45Mb L: 4/4 MS: 5 CrossOver-ShuffleBytes-ChangeBit-CrossOver-CrossOver-
#102    NEW    cov: 3762 ft: 10172 corp: 28/77b lim: 4 exec/s: 0 rss: 45Mb L: 2/4 MS: 5 ChangeBit-CrossOver-EraseBytes-PersAutoDict-ChangeBinInt- DE: "\001\000"-
#107    NEW    cov: 3763 ft: 10173 corp: 29/78b lim: 4 exec/s: 0 rss: 45Mb L: 1/4 MS: 5 ShuffleBytes-EraseBytes-ChangeBit-CopyPart-ChangeByte-
#119    NEW    cov: 3768 ft: 10193 corp: 30/82b lim: 4 exec/s: 0 rss: 46Mb L: 4/4 MS: 2 ChangeBit-CrossOver-
#123    NEW    cov: 3770 ft: 10195 corp: 31/86b lim: 4 exec/s: 0 rss: 46Mb L: 4/4 MS: 4 PersAutoDict-ShuffleBytes-CopyPart-ChangeBit- DE: "\001\000"-
#124    NEW    cov: 3770 ft: 10245 corp: 32/87b lim: 4 exec/s: 0 rss: 46Mb L: 1/4 MS: 1 EraseBytes-
#126    NEW    cov: 3770 ft: 10246 corp: 33/91b lim: 4 exec/s: 0 rss: 46Mb L: 4/4 MS: 2 ChangeASCIIInt-CopyPart-
#129    NEW    cov: 3776 ft: 10280 corp: 34/94b lim: 4 exec/s: 0 rss: 46Mb L: 3/4 MS: 3 PersAutoDict-CrossOver-ChangeByte- DE: "\001\000"-
#135    NEW    cov: 3776 ft: 10320 corp: 35/98b lim: 4 exec/s: 0 rss: 46Mb L: 4/4 MS: 1 CMP- DE: "\376\377\377\377"-
#137    NEW    cov: 3776 ft: 10321 corp: 36/102b lim: 4 exec/s: 0 rss: 46Mb L: 4/4 MS: 2 PersAutoDict-ChangeByte- DE: "\001\000"-
#139    NEW    cov: 3776 ft: 10327 corp: 37/106b lim: 4 exec/s: 0 rss: 46Mb L: 4/4 MS: 2 ShuffleBytes-ShuffleBytes-
#148    NEW    cov: 3779 ft: 10334 corp: 38/110b lim: 4 exec/s: 0 rss: 46Mb L: 4/4 MS: 4 CopyPart-CrossOver-ChangeByte-CopyPart-
#150    NEW    cov: 3779 ft: 10337 corp: 39/113b lim: 4 exec/s: 0 rss: 46Mb L: 3/4 MS: 2 ChangeBit-EraseBytes-
#159    NEW    cov: 3779 ft: 10340 corp: 40/115b lim: 4 exec/s: 0 rss: 47Mb L: 2/4 MS: 4 CopyPart-PersAutoDict-EraseBytes-CrossOver- DE: "\376\377\377\377"-
#168    NEW    cov: 3780 ft: 10341 corp: 41/116b lim: 4 exec/s: 0 rss: 47Mb L: 1/4 MS: 4 ChangeBit-ChangeBinInt-CrossOver-ChangeBit-
#171    NEW    cov: 3782 ft: 10344 corp: 42/118b lim: 4 exec/s: 0 rss: 47Mb L: 2/4 MS: 3 EraseBytes-ShuffleBytes-InsertByte-
#174    NEW    cov: 3784 ft: 10346 corp: 43/122b lim: 4 exec/s: 0 rss: 47Mb L: 4/4 MS: 3 ChangeByte-ShuffleBytes-ChangeByte-
#177    NEW    cov: 3784 ft: 10347 corp: 44/126b lim: 4 exec/s: 0 rss: 47Mb L: 4/4 MS: 3 PersAutoDict-CrossOver-InsertByte- DE: "\001\000"-
#179    NEW    cov: 3784 ft: 10348 corp: 45/130b lim: 4 exec/s: 0 rss: 47Mb L: 4/4 MS: 2 PersAutoDict-CrossOver- DE: "\376\377\377\377"-
#182    NEW    cov: 3784 ft: 10351 corp: 46/134b lim: 4 exec/s: 0 rss: 48Mb L: 4/4 MS: 3 CopyPart-ChangeASCIIInt-CopyPart-
#192    NEW    cov: 3786 ft: 10353 corp: 47/138b lim: 4 exec/s: 0 rss: 48Mb L: 4/4 MS: 5 ChangeBit-CopyPart-ShuffleBytes-PersAutoDict-ChangeByte- DE: "\001\000"-
#199    NEW    cov: 3791 ft: 10365 corp: 48/141b lim: 4 exec/s: 0 rss: 48Mb L: 3/4 MS: 2 ShuffleBytes-InsertByte-
#200    NEW    cov: 3799 ft: 10373 corp: 49/145b lim: 4 exec/s: 0 rss: 48Mb L: 4/4 MS: 1 InsertByte-
#210    NEW    cov: 3799 ft: 10376 corp: 50/149b lim: 4 exec/s: 0 rss: 48Mb L: 4/4 MS: 5 CopyPart-EraseBytes-CrossOver-PersAutoDict-InsertByte- DE: "\001\000"-
#211    NEW    cov: 3809 ft: 10498 corp: 51/152b lim: 4 exec/s: 0 rss: 48Mb L: 3/4 MS: 1 ChangeByte-
#213    NEW    cov: 3819 ft: 10508 corp: 52/156b lim: 4 exec/s: 0 rss: 48Mb L: 4/4 MS: 2 ChangeByte-ChangeBinInt-
#225    NEW    cov: 3819 ft: 10509 corp: 53/160b lim: 4 exec/s: 0 rss: 48Mb L: 4/4 MS: 2 PersAutoDict-ChangeBit- DE: "\376\377\377\377"-
#236    NEW    cov: 3819 ft: 10519 corp: 54/162b lim: 4 exec/s: 0 rss: 49Mb L: 2/4 MS: 1 ChangeByte-
#243    NEW    cov: 3820 ft: 10520 corp: 55/165b lim: 4 exec/s: 0 rss: 49Mb L: 3/4 MS: 2 ShuffleBytes-ChangeBinInt-
#249    NEW    cov: 3820 ft: 10531 corp: 56/169b lim: 4 exec/s: 0 rss: 49Mb L: 4/4 MS: 1 ChangeBit-
#259    NEW    cov: 3825 ft: 10588 corp: 57/170b lim: 4 exec/s: 0 rss: 49Mb L: 1/4 MS: 5 EraseBytes-ShuffleBytes-CrossOver-ChangeByte-ChangeByte-
#277    NEW    cov: 3827 ft: 10590 corp: 58/174b lim: 4 exec/s: 277 rss: 49Mb L: 4/4 MS: 3 ChangeByte-ShuffleBytes-ChangeBit-
#283    NEW    cov: 3827 ft: 10612 corp: 59/178b lim: 4 exec/s: 283 rss: 49Mb L: 4/4 MS: 1 InsertByte-
#284    NEW    cov: 3833 ft: 10618 corp: 60/180b lim: 4 exec/s: 284 rss: 49Mb L: 2/4 MS: 1 ChangeBinInt-
#285    NEW    cov: 3833 ft: 10624 corp: 61/182b lim: 4 exec/s: 285 rss: 49Mb L: 2/4 MS: 1 EraseBytes-
        NEW_FUNC[1/1]: 0x55f80a456d60 in ts_subtree_is_error stack.c
#297    NEW    cov: 3869 ft: 10783 corp: 62/186b lim: 4 exec/s: 297 rss: 50Mb L: 4/4 MS: 2 CopyPart-ChangeBinInt-
#298    NEW    cov: 3869 ft: 10784 corp: 63/190b lim: 4 exec/s: 298 rss: 50Mb L: 4/4 MS: 1 CrossOver-
#309    NEW    cov: 3875 ft: 10790 corp: 64/192b lim: 4 exec/s: 309 rss: 50Mb L: 2/4 MS: 1 ChangeByte-
#312    NEW    cov: 3875 ft: 10794 corp: 65/196b lim: 4 exec/s: 312 rss: 50Mb L: 4/4 MS: 3 ShuffleBytes-EraseBytes-CopyPart-
#327    NEW    cov: 3876 ft: 10800 corp: 66/200b lim: 4 exec/s: 327 rss: 50Mb L: 4/4 MS: 5 ChangeByte-InsertByte-CopyPart-ChangeByte-ChangeByte-
#337    NEW    cov: 3876 ft: 10801 corp: 67/204b lim: 4 exec/s: 337 rss: 50Mb L: 4/4 MS: 5 PersAutoDict-InsertByte-ShuffleBytes-ShuffleBytes-CrossOver- DE: "\001\000"-
#339    NEW    cov: 3876 ft: 10802 corp: 68/207b lim: 4 exec/s: 339 rss: 50Mb L: 3/4 MS: 2 InsertByte-ChangeByte-
#345    NEW    cov: 3876 ft: 10803 corp: 69/211b lim: 4 exec/s: 345 rss: 50Mb L: 4/4 MS: 1 CrossOver-
#347    NEW    cov: 3884 ft: 11062 corp: 70/214b lim: 4 exec/s: 347 rss: 50Mb L: 3/4 MS: 2 ChangeBit-CrossOver-
#350    NEW    cov: 3884 ft: 11063 corp: 71/218b lim: 4 exec/s: 350 rss: 50Mb L: 4/4 MS: 3 CrossOver-CrossOver-CopyPart-
#352    NEW    cov: 3884 ft: 11068 corp: 72/221b lim: 4 exec/s: 352 rss: 50Mb L: 3/4 MS: 2 EraseBytes-CrossOver-
#369    NEW    cov: 3884 ft: 11074 corp: 73/224b lim: 4 exec/s: 369 rss: 51Mb L: 3/4 MS: 2 ChangeASCIIInt-InsertByte-
#379    NEW    cov: 3890 ft: 11080 corp: 74/228b lim: 4 exec/s: 379 rss: 51Mb L: 4/4 MS: 5 ShuffleBytes-ShuffleBytes-ChangeBit-PersAutoDict-ChangeByte- DE: "\001\000"-
        NEW_FUNC[1/1]: 0x55f80a456f20 in pop_error_callback stack.c
#390    NEW    cov: 4014 ft: 11892 corp: 75/232b lim: 4 exec/s: 390 rss: 51Mb L: 4/4 MS: 1 CrossOver-
#402    NEW    cov: 4016 ft: 11899 corp: 76/236b lim: 4 exec/s: 402 rss: 51Mb L: 4/4 MS: 2 CrossOver-CrossOver-
#435    NEW    cov: 4016 ft: 11900 corp: 77/240b lim: 4 exec/s: 435 rss: 52Mb L: 4/4 MS: 3 ChangeBinInt-CMP-CrossOver- DE: "\003\000\002\000"-
#448    NEW    cov: 4025 ft: 11909 corp: 78/244b lim: 4 exec/s: 448 rss: 52Mb L: 4/4 MS: 3 ChangeByte-InsertByte-InsertByte-
#458    NEW    cov: 4026 ft: 11910 corp: 79/246b lim: 4 exec/s: 458 rss: 52Mb L: 2/4 MS: 5 ChangeByte-ShuffleBytes-CopyPart-CrossOver-ChangeBit-
#486    NEW    cov: 4026 ft: 11911 corp: 80/250b lim: 4 exec/s: 486 rss: 53Mb L: 4/4 MS: 3 ChangeBinInt-CrossOver-CopyPart-
#489    NEW    cov: 4032 ft: 11917 corp: 81/253b lim: 4 exec/s: 489 rss: 53Mb L: 3/4 MS: 3 CrossOver-CopyPart-CopyPart-
#490    REDUCE cov: 4032 ft: 11917 corp: 81/252b lim: 4 exec/s: 490 rss: 53Mb L: 3/4 MS: 1 EraseBytes-
        NEW_FUNC[1/1]: 0x55f80a4674f0 in ts_stack_swap_versions (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x3624f0) (BuildId: 6007e78c9490d9e494bf59170d17db19b0820c86)
#502    NEW    cov: 4068 ft: 12073 corp: 82/256b lim: 4 exec/s: 502 rss: 53Mb L: 4/4 MS: 2 ChangeBinInt-CrossOver-
#512    NEW    cov: 4069 ft: 12075 corp: 83/259b lim: 4 exec/s: 512 rss: 53Mb L: 3/4 MS: 5 ShuffleBytes-ChangeBit-CrossOver-ChangeBit-ChangeBit-
#529    NEW    cov: 4069 ft: 12091 corp: 84/263b lim: 4 exec/s: 529 rss: 53Mb L: 4/4 MS: 2 ShuffleBytes-CopyPart-
#540    REDUCE cov: 4069 ft: 12091 corp: 84/262b lim: 4 exec/s: 540 rss: 54Mb L: 2/4 MS: 1 EraseBytes-
#552    NEW    cov: 4069 ft: 12093 corp: 85/265b lim: 4 exec/s: 552 rss: 54Mb L: 3/4 MS: 2 ChangeBinInt-CrossOver-
#560    NEW    cov: 4069 ft: 12099 corp: 86/268b lim: 4 exec/s: 560 rss: 54Mb L: 3/4 MS: 3 InsertByte-CopyPart-CopyPart-
#566    NEW    cov: 4069 ft: 12102 corp: 87/272b lim: 4 exec/s: 566 rss: 54Mb L: 4/4 MS: 1 CrossOver-
#573    NEW    cov: 4069 ft: 12103 corp: 88/276b lim: 4 exec/s: 573 rss: 54Mb L: 4/4 MS: 2 CopyPart-CrossOver-
#586    NEW    cov: 4075 ft: 12109 corp: 89/280b lim: 4 exec/s: 586 rss: 54Mb L: 4/4 MS: 3 PersAutoDict-CopyPart-InsertByte- DE: "\001\000"-
#592    NEW    cov: 4077 ft: 12111 corp: 90/282b lim: 4 exec/s: 592 rss: 54Mb L: 2/4 MS: 1 CMP- DE: "\001d"-
#603    NEW    cov: 4077 ft: 12117 corp: 91/285b lim: 4 exec/s: 603 rss: 54Mb L: 3/4 MS: 1 ChangeByte-
#610    NEW    cov: 4086 ft: 12126 corp: 92/287b lim: 4 exec/s: 610 rss: 55Mb L: 2/4 MS: 2 PersAutoDict-EraseBytes- DE: "\001d"-
#628    NEW    cov: 4087 ft: 12127 corp: 93/290b lim: 4 exec/s: 628 rss: 55Mb L: 3/4 MS: 3 ChangeBit-ShuffleBytes-InsertByte-
#629    NEW    cov: 4087 ft: 12133 corp: 94/293b lim: 4 exec/s: 629 rss: 55Mb L: 3/4 MS: 1 CrossOver-
#638    NEW    cov: 4087 ft: 12143 corp: 95/297b lim: 4 exec/s: 638 rss: 55Mb L: 4/4 MS: 4 CrossOver-ChangeBit-ShuffleBytes-ChangeBit-
#661    NEW    cov: 4087 ft: 12147 corp: 96/301b lim: 4 exec/s: 661 rss: 55Mb L: 4/4 MS: 3 ChangeASCIIInt-ChangeASCIIInt-ChangeBit-
#683    NEW    cov: 4092 ft: 12575 corp: 97/305b lim: 4 exec/s: 683 rss: 55Mb L: 4/4 MS: 2 ChangeBit-InsertByte-
#692    NEW    cov: 4092 ft: 12577 corp: 98/309b lim: 4 exec/s: 692 rss: 56Mb L: 4/4 MS: 4 ShuffleBytes-CrossOver-CopyPart-CrossOver-
#704    REDUCE cov: 4092 ft: 12577 corp: 98/308b lim: 4 exec/s: 704 rss: 56Mb L: 2/4 MS: 2 ShuffleBytes-EraseBytes-
#705    REDUCE cov: 4092 ft: 12577 corp: 98/307b lim: 4 exec/s: 705 rss: 56Mb L: 3/4 MS: 1 EraseBytes-
#716    NEW    cov: 4092 ft: 12583 corp: 99/311b lim: 4 exec/s: 716 rss: 56Mb L: 4/4 MS: 1 CopyPart-
#720    NEW    cov: 4092 ft: 12589 corp: 100/312b lim: 4 exec/s: 720 rss: 56Mb L: 1/4 MS: 4 EraseBytes-ShuffleBytes-ChangeByte-ChangeBit-
#726    NEW    cov: 4092 ft: 12597 corp: 101/314b lim: 4 exec/s: 726 rss: 56Mb L: 2/4 MS: 1 InsertByte-
#734    NEW    cov: 4092 ft: 12598 corp: 102/317b lim: 4 exec/s: 734 rss: 56Mb L: 3/4 MS: 3 EraseBytes-ChangeByte-ChangeBit-
#743    NEW    cov: 4092 ft: 12600 corp: 103/321b lim: 4 exec/s: 743 rss: 56Mb L: 4/4 MS: 4 ChangeByte-ShuffleBytes-CopyPart-PersAutoDict- DE: "\001d"-
#751    REDUCE cov: 4092 ft: 12600 corp: 103/320b lim: 4 exec/s: 751 rss: 56Mb L: 3/4 MS: 3 ChangeBinInt-EraseBytes-CopyPart-
#758    NEW    cov: 4093 ft: 12614 corp: 104/324b lim: 4 exec/s: 758 rss: 57Mb L: 4/4 MS: 2 ChangeByte-CrossOver-
#759    NEW    cov: 4094 ft: 12635 corp: 105/327b lim: 4 exec/s: 759 rss: 57Mb L: 3/4 MS: 1 InsertByte-
        NEW_FUNC[1/1]: 0x55f80a31be30 in std::vector<unsigned short, std::allocator<unsigned short> >::pop_back() /usr/bin/../lib/gcc/x86_64-linux-gnu/11/../../../../include/c++/11/bits/stl_vector.h:1226
#760    NEW    cov: 4122 ft: 12686 corp: 106/331b lim: 4 exec/s: 760 rss: 57Mb L: 4/4 MS: 1 ShuffleBytes-
#780    NEW    cov: 4122 ft: 12692 corp: 107/335b lim: 4 exec/s: 780 rss: 57Mb L: 4/4 MS: 5 ChangeASCIIInt-CopyPart-CrossOver-ChangeByte-ChangeByte-
#787    NEW    cov: 4122 ft: 12698 corp: 108/338b lim: 4 exec/s: 787 rss: 57Mb L: 3/4 MS: 2 ShuffleBytes-CrossOver-
#828    NEW    cov: 4122 ft: 12702 corp: 109/342b lim: 4 exec/s: 414 rss: 58Mb L: 4/4 MS: 1 CrossOver-
#830    NEW    cov: 4122 ft: 12703 corp: 110/345b lim: 4 exec/s: 415 rss: 58Mb L: 3/4 MS: 2 ChangeBit-EraseBytes-
#848    NEW    cov: 4123 ft: 12704 corp: 111/349b lim: 4 exec/s: 424 rss: 58Mb L: 4/4 MS: 3 ShuffleBytes-EraseBytes-InsertByte-
        NEW_FUNC[1/2]: 0x55f80a38f080 in array__erase parser.c
        NEW_FUNC[2/2]: 0x55f80a47fc70 in array__splice stack.c
#875    NEW    cov: 4267 ft: 13004 corp: 112/352b lim: 4 exec/s: 437 rss: 58Mb L: 3/4 MS: 2 ChangeByte-CrossOver-
#876    NEW    cov: 4267 ft: 13010 corp: 113/354b lim: 4 exec/s: 438 rss: 58Mb L: 2/4 MS: 1 ShuffleBytes-
#877    NEW    cov: 4267 ft: 13011 corp: 114/358b lim: 4 exec/s: 438 rss: 58Mb L: 4/4 MS: 1 CopyPart-
#888    NEW    cov: 4267 ft: 13083 corp: 115/362b lim: 4 exec/s: 444 rss: 59Mb L: 4/4 MS: 1 ChangeByte-
#892    NEW    cov: 4275 ft: 13091 corp: 116/366b lim: 4 exec/s: 446 rss: 59Mb L: 4/4 MS: 4 EraseBytes-ChangeBinInt-CrossOver-ShuffleBytes-
#894    NEW    cov: 4275 ft: 13095 corp: 117/370b lim: 4 exec/s: 447 rss: 59Mb L: 4/4 MS: 2 ChangeByte-ShuffleBytes-
#896    NEW    cov: 4275 ft: 13118 corp: 118/373b lim: 4 exec/s: 448 rss: 59Mb L: 3/4 MS: 2 CopyPart-InsertByte-
#897    NEW    cov: 4277 ft: 13120 corp: 119/377b lim: 4 exec/s: 448 rss: 59Mb L: 4/4 MS: 1 ChangeBit-
#916    NEW    cov: 4277 ft: 13126 corp: 120/381b lim: 4 exec/s: 458 rss: 59Mb L: 4/4 MS: 4 ShuffleBytes-CopyPart-ShuffleBytes-InsertByte-
#925    NEW    cov: 4277 ft: 13127 corp: 121/384b lim: 4 exec/s: 462 rss: 59Mb L: 3/4 MS: 4 InsertByte-ChangeByte-CrossOver-ChangeByte-
#957    NEW    cov: 4277 ft: 13129 corp: 122/388b lim: 4 exec/s: 478 rss: 60Mb L: 4/4 MS: 2 ChangeBinInt-ChangeByte-
#975    NEW    cov: 4277 ft: 13130 corp: 123/392b lim: 4 exec/s: 487 rss: 60Mb L: 4/4 MS: 3 CopyPart-EraseBytes-CrossOver-
#1001   NEW    cov: 4277 ft: 13131 corp: 124/396b lim: 4 exec/s: 500 rss: 60Mb L: 4/4 MS: 1 CopyPart-
#1003   NEW    cov: 4277 ft: 13133 corp: 125/400b lim: 4 exec/s: 501 rss: 60Mb L: 4/4 MS: 2 CopyPart-CrossOver-
#1004   NEW    cov: 4281 ft: 13330 corp: 126/404b lim: 4 exec/s: 502 rss: 60Mb L: 4/4 MS: 1 CopyPart-
#1017   NEW    cov: 4281 ft: 13340 corp: 127/407b lim: 4 exec/s: 508 rss: 60Mb L: 3/4 MS: 3 ChangeByte-InsertByte-CopyPart-
#1024   pulse  cov: 4281 ft: 13340 corp: 127/407b lim: 4 exec/s: 512 rss: 60Mb
#1039   NEW    cov: 4281 ft: 13342 corp: 128/411b lim: 4 exec/s: 519 rss: 61Mb L: 4/4 MS: 2 ShuffleBytes-CrossOver-
#1044   NEW    cov: 4282 ft: 13346 corp: 129/414b lim: 4 exec/s: 522 rss: 61Mb L: 3/4 MS: 5 CopyPart-EraseBytes-CrossOver-ChangeBit-ChangeByte-
#1050   NEW    cov: 4282 ft: 13349 corp: 130/418b lim: 4 exec/s: 525 rss: 61Mb L: 4/4 MS: 1 CopyPart-
#1071   NEW    cov: 4286 ft: 13356 corp: 131/422b lim: 4 exec/s: 535 rss: 61Mb L: 4/4 MS: 1 ChangeBit-
#1077   NEW    cov: 4286 ft: 13364 corp: 132/426b lim: 4 exec/s: 538 rss: 61Mb L: 4/4 MS: 1 InsertByte-
#1097   NEW    cov: 4286 ft: 13365 corp: 133/430b lim: 4 exec/s: 548 rss: 61Mb L: 4/4 MS: 5 ShuffleBytes-ChangeBit-ChangeBit-CopyPart-InsertByte-
#1121   NEW    cov: 4286 ft: 13376 corp: 134/434b lim: 4 exec/s: 560 rss: 62Mb L: 4/4 MS: 4 CopyPart-ShuffleBytes-CrossOver-PersAutoDict- DE: "\001d"-
#1137   NEW    cov: 4292 ft: 13395 corp: 135/438b lim: 4 exec/s: 568 rss: 62Mb L: 4/4 MS: 1 ChangeByte-
#1139   NEW    cov: 4293 ft: 13396 corp: 136/442b lim: 4 exec/s: 569 rss: 62Mb L: 4/4 MS: 2 ShuffleBytes-ChangeBit-
#1146   NEW    cov: 4293 ft: 13402 corp: 137/446b lim: 4 exec/s: 573 rss: 62Mb L: 4/4 MS: 2 CrossOver-ShuffleBytes-
#1162   NEW    cov: 4293 ft: 13456 corp: 138/450b lim: 4 exec/s: 581 rss: 62Mb L: 4/4 MS: 1 CrossOver-
#1174   NEW    cov: 4299 ft: 13462 corp: 139/454b lim: 4 exec/s: 587 rss: 63Mb L: 4/4 MS: 2 CopyPart-ChangeBit-
#1187   NEW    cov: 4301 ft: 13464 corp: 140/456b lim: 4 exec/s: 593 rss: 63Mb L: 2/4 MS: 3 CrossOver-ChangeBinInt-ChangeBit-
#1218   NEW    cov: 4301 ft: 13536 corp: 141/459b lim: 4 exec/s: 609 rss: 63Mb L: 3/4 MS: 1 CrossOver-
#1254   NEW    cov: 4303 ft: 13538 corp: 142/463b lim: 4 exec/s: 627 rss: 64Mb L: 4/4 MS: 1 ChangeBit-
#1264   NEW    cov: 4303 ft: 13539 corp: 143/465b lim: 4 exec/s: 632 rss: 64Mb L: 2/4 MS: 5 EraseBytes-ChangeBit-CrossOver-ShuffleBytes-ChangeByte-
#1275   NEW    cov: 4303 ft: 13540 corp: 144/468b lim: 4 exec/s: 637 rss: 64Mb L: 3/4 MS: 1 CrossOver-
#1276   NEW    cov: 4304 ft: 13541 corp: 145/470b lim: 4 exec/s: 638 rss: 64Mb L: 2/4 MS: 1 InsertByte-
#1282   REDUCE cov: 4304 ft: 13541 corp: 145/469b lim: 4 exec/s: 641 rss: 64Mb L: 3/4 MS: 1 EraseBytes-
#1283   NEW    cov: 4304 ft: 13542 corp: 146/473b lim: 4 exec/s: 641 rss: 64Mb L: 4/4 MS: 1 CrossOver-
#1309   NEW    cov: 4304 ft: 13556 corp: 147/477b lim: 4 exec/s: 654 rss: 64Mb L: 4/4 MS: 1 CrossOver-
#1320   REDUCE cov: 4304 ft: 13563 corp: 148/481b lim: 4 exec/s: 660 rss: 64Mb L: 4/4 MS: 1 CopyPart-
#1324   NEW    cov: 4306 ft: 13565 corp: 149/485b lim: 4 exec/s: 662 rss: 64Mb L: 4/4 MS: 4 ChangeBit-PersAutoDict-ShuffleBytes-ChangeBinInt- DE: "\001d"-
#1350   NEW    cov: 4310 ft: 13570 corp: 150/489b lim: 4 exec/s: 675 rss: 65Mb L: 4/4 MS: 1 ShuffleBytes-
#1354   NEW    cov: 4310 ft: 13588 corp: 151/493b lim: 4 exec/s: 677 rss: 65Mb L: 4/4 MS: 4 ShuffleBytes-ChangeByte-PersAutoDict-ChangeByte- DE: "\001\000"-
#1361   NEW    cov: 4310 ft: 13594 corp: 152/496b lim: 4 exec/s: 680 rss: 65Mb L: 3/4 MS: 2 CopyPart-InsertByte-
#1383   REDUCE cov: 4310 ft: 13594 corp: 152/495b lim: 4 exec/s: 691 rss: 65Mb L: 3/4 MS: 2 CopyPart-EraseBytes-
#1393   NEW    cov: 4311 ft: 13595 corp: 153/498b lim: 4 exec/s: 696 rss: 66Mb L: 3/4 MS: 5 CopyPart-CrossOver-ShuffleBytes-CopyPart-CrossOver-
#1441   NEW    cov: 4311 ft: 13651 corp: 154/502b lim: 4 exec/s: 720 rss: 66Mb L: 4/4 MS: 3 CrossOver-CopyPart-ChangeBit-
#1448   NEW    cov: 4311 ft: 13653 corp: 155/506b lim: 4 exec/s: 724 rss: 66Mb L: 4/4 MS: 2 ShuffleBytes-ShuffleBytes-
#1481   NEW    cov: 4317 ft: 13659 corp: 156/510b lim: 4 exec/s: 740 rss: 67Mb L: 4/4 MS: 3 ChangeByte-ChangeBit-ChangeBinInt-
#1497   NEW    cov: 4318 ft: 13664 corp: 157/512b lim: 4 exec/s: 748 rss: 67Mb L: 2/4 MS: 1 ChangeBit-
#1519   NEW    cov: 4318 ft: 13674 corp: 158/516b lim: 4 exec/s: 759 rss: 67Mb L: 4/4 MS: 2 CopyPart-ChangeBit-
#1531   REDUCE cov: 4318 ft: 13674 corp: 158/515b lim: 4 exec/s: 765 rss: 67Mb L: 3/4 MS: 2 CopyPart-EraseBytes-
#1538   NEW    cov: 4319 ft: 13675 corp: 159/517b lim: 4 exec/s: 769 rss: 67Mb L: 2/4 MS: 2 InsertByte-EraseBytes-
#1547   NEW    cov: 4319 ft: 13681 corp: 160/519b lim: 4 exec/s: 515 rss: 68Mb L: 2/4 MS: 4 EraseBytes-CopyPart-ChangeBit-InsertByte-
#1555   REDUCE cov: 4319 ft: 13689 corp: 161/523b lim: 4 exec/s: 518 rss: 68Mb L: 4/4 MS: 3 ChangeByte-CopyPart-ChangeBinInt-
#1561   NEW    cov: 4322 ft: 13692 corp: 162/527b lim: 4 exec/s: 520 rss: 68Mb L: 4/4 MS: 1 ShuffleBytes-
#1576   NEW    cov: 4322 ft: 13713 corp: 163/530b lim: 4 exec/s: 525 rss: 68Mb L: 3/4 MS: 5 ChangeBinInt-ChangeBit-ChangeByte-ShuffleBytes-EraseBytes-
        NEW_FUNC[1/2]: 0x55f80a464aa0 in ts_stack_has_advanced_since_error (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x35faa0) (BuildId: 6007e78c9490d9e494bf59170d17db19b0820c86)
        NEW_FUNC[2/2]: 0x55f80a465f60 in ts_subtree_total_bytes stack.c
#1604   NEW    cov: 4352 ft: 13755 corp: 164/534b lim: 4 exec/s: 534 rss: 68Mb L: 4/4 MS: 3 ChangeBit-CopyPart-ShuffleBytes-
#1655   NEW    cov: 4352 ft: 13768 corp: 165/538b lim: 4 exec/s: 551 rss: 69Mb L: 4/4 MS: 1 ShuffleBytes-
#1678   NEW    cov: 4352 ft: 13771 corp: 166/542b lim: 4 exec/s: 559 rss: 69Mb L: 4/4 MS: 3 CopyPart-CopyPart-CopyPart-
#1708   NEW    cov: 4352 ft: 13773 corp: 167/546b lim: 4 exec/s: 569 rss: 70Mb L: 4/4 MS: 5 ChangeByte-PersAutoDict-EraseBytes-CrossOver-CopyPart- DE: "\001d"-
#1719   NEW    cov: 4352 ft: 13780 corp: 168/550b lim: 4 exec/s: 573 rss: 70Mb L: 4/4 MS: 1 ChangeBinInt-
#1740   NEW    cov: 4352 ft: 13781 corp: 169/554b lim: 4 exec/s: 580 rss: 70Mb L: 4/4 MS: 1 ChangeByte-
#1747   NEW    cov: 4352 ft: 13803 corp: 170/558b lim: 4 exec/s: 582 rss: 70Mb L: 4/4 MS: 2 ChangeBit-ChangeBit-
#1749   NEW    cov: 4352 ft: 13817 corp: 171/561b lim: 4 exec/s: 583 rss: 70Mb L: 3/4 MS: 2 CrossOver-CrossOver-
#1767   NEW    cov: 4353 ft: 13818 corp: 172/563b lim: 4 exec/s: 589 rss: 70Mb L: 2/4 MS: 3 EraseBytes-ChangeBit-CrossOver-
#1792   NEW    cov: 4353 ft: 13853 corp: 173/566b lim: 4 exec/s: 597 rss: 71Mb L: 3/4 MS: 5 ChangeByte-CrossOver-CrossOver-ChangeBinInt-CrossOver-
#1813   NEW    cov: 4353 ft: 13856 corp: 174/570b lim: 4 exec/s: 604 rss: 71Mb L: 4/4 MS: 1 CopyPart-
#1884   NEW    cov: 4353 ft: 13862 corp: 175/574b lim: 4 exec/s: 628 rss: 72Mb L: 4/4 MS: 1 ChangeByte-
#1885   NEW    cov: 4354 ft: 13863 corp: 176/577b lim: 4 exec/s: 628 rss: 72Mb L: 3/4 MS: 1 InsertByte-
#1941   NEW    cov: 4354 ft: 13864 corp: 177/581b lim: 4 exec/s: 647 rss: 73Mb L: 4/4 MS: 1 CrossOver-
#1959   NEW    cov: 4354 ft: 13865 corp: 178/584b lim: 4 exec/s: 653 rss: 73Mb L: 3/4 MS: 3 ShuffleBytes-ChangeBit-CrossOver-
#2006   REDUCE cov: 4354 ft: 13865 corp: 178/583b lim: 4 exec/s: 668 rss: 74Mb L: 3/4 MS: 2 CopyPart-CrossOver-
#2048   pulse  cov: 4354 ft: 13865 corp: 178/583b lim: 4 exec/s: 682 rss: 74Mb
#2084   NEW    cov: 4368 ft: 13887 corp: 179/586b lim: 4 exec/s: 694 rss: 75Mb L: 3/4 MS: 3 InsertByte-EraseBytes-InsertByte-
#2089   NEW    cov: 4368 ft: 13889 corp: 180/587b lim: 4 exec/s: 696 rss: 75Mb L: 1/4 MS: 5 EraseBytes-CopyPart-ShuffleBytes-EraseBytes-ChangeBinInt-
#2114   NEW    cov: 4369 ft: 13890 corp: 181/591b lim: 4 exec/s: 704 rss: 75Mb L: 4/4 MS: 5 PersAutoDict-ChangeByte-ShuffleBytes-ShuffleBytes-ChangeByte- DE: "\376\377\377\377"-
#2118   NEW    cov: 4369 ft: 13896 corp: 182/595b lim: 4 exec/s: 706 rss: 75Mb L: 4/4 MS: 4 ChangeBit-ChangeBit-CopyPart-ChangeBit-
#2124   NEW    cov: 4369 ft: 13905 corp: 183/599b lim: 4 exec/s: 708 rss: 75Mb L: 4/4 MS: 1 ShuffleBytes-
#2132   NEW    cov: 4371 ft: 13964 corp: 184/602b lim: 4 exec/s: 710 rss: 75Mb L: 3/4 MS: 3 CopyPart-EraseBytes-ChangeByte-
#2138   NEW    cov: 4371 ft: 14010 corp: 185/606b lim: 4 exec/s: 712 rss: 75Mb L: 4/4 MS: 1 CopyPart-
#2145   REDUCE cov: 4371 ft: 14010 corp: 185/605b lim: 4 exec/s: 715 rss: 76Mb L: 2/4 MS: 2 ShuffleBytes-EraseBytes-
#2152   NEW    cov: 4371 ft: 14011 corp: 186/609b lim: 4 exec/s: 717 rss: 76Mb L: 4/4 MS: 2 ChangeBit-CopyPart-
#2168   REDUCE cov: 4371 ft: 14011 corp: 186/608b lim: 4 exec/s: 722 rss: 76Mb L: 3/4 MS: 1 CrossOver-
#2207   NEW    cov: 4372 ft: 14013 corp: 187/610b lim: 4 exec/s: 735 rss: 76Mb L: 2/4 MS: 4 EraseBytes-InsertByte-ShuffleBytes-ChangeByte-
#2232   NEW    cov: 4372 ft: 14019 corp: 188/613b lim: 4 exec/s: 744 rss: 76Mb L: 3/4 MS: 5 EraseBytes-InsertByte-InsertByte-CrossOver-CrossOver-
#2249   NEW    cov: 4372 ft: 14022 corp: 189/615b lim: 4 exec/s: 749 rss: 77Mb L: 2/4 MS: 2 ShuffleBytes-EraseBytes-
#2286   NEW    cov: 4372 ft: 14028 corp: 190/619b lim: 4 exec/s: 762 rss: 77Mb L: 4/4 MS: 2 CopyPart-ShuffleBytes-
#2292   NEW    cov: 4372 ft: 14029 corp: 191/623b lim: 4 exec/s: 764 rss: 77Mb L: 4/4 MS: 1 ChangeBit-
#2298   NEW    cov: 4372 ft: 14035 corp: 192/626b lim: 4 exec/s: 766 rss: 77Mb L: 3/4 MS: 1 ChangeBit-
#2329   NEW    cov: 4372 ft: 14037 corp: 193/630b lim: 4 exec/s: 776 rss: 78Mb L: 4/4 MS: 1 CrossOver-
#2335   NEW    cov: 4372 ft: 14038 corp: 194/634b lim: 4 exec/s: 778 rss: 78Mb L: 4/4 MS: 1 ChangeBit-
#2377   NEW    cov: 4372 ft: 14046 corp: 195/638b lim: 4 exec/s: 792 rss: 78Mb L: 4/4 MS: 2 ChangeBinInt-CopyPart-
#2407   NEW    cov: 4372 ft: 14047 corp: 196/642b lim: 4 exec/s: 802 rss: 78Mb L: 4/4 MS: 5 ChangeBit-ChangeBit-CrossOver-CopyPart-CrossOver-
#2417   NEW    cov: 4372 ft: 14053 corp: 197/646b lim: 4 exec/s: 805 rss: 78Mb L: 4/4 MS: 5 ChangeBit-EraseBytes-CopyPart-CrossOver-CopyPart-
#2423   NEW    cov: 4372 ft: 14056 corp: 198/649b lim: 4 exec/s: 807 rss: 79Mb L: 3/4 MS: 1 EraseBytes-
#2456   NEW    cov: 4372 ft: 14057 corp: 199/652b lim: 4 exec/s: 818 rss: 79Mb L: 3/4 MS: 3 ChangeBit-EraseBytes-ChangeBit-
#2475   NEW    cov: 4385 ft: 14105 corp: 200/656b lim: 4 exec/s: 618 rss: 79Mb L: 4/4 MS: 4 CopyPart-ChangeByte-InsertByte-ChangeByte-
#2503   NEW    cov: 4385 ft: 14106 corp: 201/659b lim: 4 exec/s: 625 rss: 80Mb L: 3/4 MS: 3 CopyPart-EraseBytes-CopyPart-
#2682   REDUCE cov: 4385 ft: 14106 corp: 201/658b lim: 4 exec/s: 670 rss: 81Mb L: 3/4 MS: 4 ChangeByte-ChangeBit-ShuffleBytes-EraseBytes-
#2713   NEW    cov: 4385 ft: 14107 corp: 202/662b lim: 4 exec/s: 678 rss: 82Mb L: 4/4 MS: 1 ChangeByte-
#2729   REDUCE cov: 4385 ft: 14107 corp: 202/661b lim: 4 exec/s: 682 rss: 82Mb L: 3/4 MS: 1 CrossOver-
#2800   REDUCE cov: 4385 ft: 14107 corp: 202/660b lim: 4 exec/s: 700 rss: 83Mb L: 3/4 MS: 1 EraseBytes-
#2817   REDUCE cov: 4385 ft: 14107 corp: 202/659b lim: 4 exec/s: 704 rss: 83Mb L: 2/4 MS: 2 ShuffleBytes-EraseBytes-
#2848   REDUCE cov: 4397 ft: 14176 corp: 203/662b lim: 4 exec/s: 712 rss: 83Mb L: 3/4 MS: 1 ChangeBit-
#2873   NEW    cov: 4398 ft: 14177 corp: 204/665b lim: 4 exec/s: 718 rss: 84Mb L: 3/4 MS: 5 ShuffleBytes-CopyPart-ChangeByte-ChangeBit-EraseBytes-
#2881   NEW    cov: 4398 ft: 14183 corp: 205/669b lim: 4 exec/s: 720 rss: 84Mb L: 4/4 MS: 3 InsertByte-EraseBytes-CrossOver-
#2914   NEW    cov: 4398 ft: 14184 corp: 206/673b lim: 4 exec/s: 728 rss: 84Mb L: 4/4 MS: 3 ChangeASCIIInt-CopyPart-CopyPart-
#2915   NEW    cov: 4398 ft: 14236 corp: 207/677b lim: 4 exec/s: 728 rss: 84Mb L: 4/4 MS: 1 ChangeBit-
#2926   NEW    cov: 4399 ft: 14239 corp: 208/681b lim: 4 exec/s: 731 rss: 84Mb L: 4/4 MS: 1 CrossOver-
#2937   REDUCE cov: 4399 ft: 14251 corp: 209/685b lim: 4 exec/s: 734 rss: 85Mb L: 4/4 MS: 1 InsertByte-
#2994   NEW    cov: 4399 ft: 14252 corp: 210/689b lim: 4 exec/s: 748 rss: 85Mb L: 4/4 MS: 2 ChangeBit-CrossOver-
#2999   NEW    cov: 4400 ft: 14253 corp: 211/692b lim: 4 exec/s: 749 rss: 85Mb L: 3/4 MS: 5 ChangeBinInt-ShuffleBytes-ShuffleBytes-ChangeByte-ChangeByte-
#3021   REDUCE cov: 4401 ft: 14254 corp: 212/695b lim: 4 exec/s: 755 rss: 85Mb L: 3/4 MS: 2 CrossOver-ShuffleBytes-
#3025   REDUCE cov: 4401 ft: 14254 corp: 212/694b lim: 4 exec/s: 756 rss: 86Mb L: 3/4 MS: 4 ChangeBinInt-CrossOver-ChangeBit-EraseBytes-
#3076   REDUCE cov: 4401 ft: 14254 corp: 212/693b lim: 4 exec/s: 769 rss: 86Mb L: 3/4 MS: 1 CrossOver-
#3103   NEW    cov: 4402 ft: 14255 corp: 213/696b lim: 4 exec/s: 775 rss: 86Mb L: 3/4 MS: 2 ShuffleBytes-EraseBytes-
#3117   REDUCE cov: 4402 ft: 14255 corp: 213/695b lim: 4 exec/s: 779 rss: 87Mb L: 2/4 MS: 4 ChangeBit-InsertByte-ShuffleBytes-EraseBytes-
#3122   REDUCE cov: 4402 ft: 14273 corp: 214/699b lim: 4 exec/s: 780 rss: 87Mb L: 4/4 MS: 5 ChangeByte-ShuffleBytes-InsertByte-InsertByte-CopyPart-
#3183   REDUCE cov: 4402 ft: 14273 corp: 214/697b lim: 4 exec/s: 795 rss: 87Mb L: 2/4 MS: 1 EraseBytes-
#3197   NEW    cov: 4403 ft: 14274 corp: 215/699b lim: 4 exec/s: 799 rss: 87Mb L: 2/4 MS: 4 ChangeByte-EraseBytes-ChangeByte-ChangeByte-
#3229   REDUCE cov: 4404 ft: 14282 corp: 216/703b lim: 4 exec/s: 807 rss: 88Mb L: 4/4 MS: 2 InsertByte-InsertByte-
#3244   REDUCE cov: 4404 ft: 14282 corp: 216/702b lim: 4 exec/s: 811 rss: 88Mb L: 3/4 MS: 5 CrossOver-ShuffleBytes-ChangeByte-CopyPart-EraseBytes-
#3293   NEW    cov: 4406 ft: 14284 corp: 217/706b lim: 4 exec/s: 823 rss: 88Mb L: 4/4 MS: 4 CopyPart-ChangeBit-InsertByte-ChangeByte-
#3319   NEW    cov: 4418 ft: 14354 corp: 218/710b lim: 4 exec/s: 829 rss: 89Mb L: 4/4 MS: 1 ChangeByte-
#3330   NEW    cov: 4419 ft: 14355 corp: 219/713b lim: 4 exec/s: 832 rss: 89Mb L: 3/4 MS: 1 ChangeByte-
#3337   REDUCE cov: 4419 ft: 14355 corp: 219/712b lim: 4 exec/s: 834 rss: 89Mb L: 3/4 MS: 2 ChangeBit-EraseBytes-
#3358   REDUCE cov: 4419 ft: 14355 corp: 219/710b lim: 4 exec/s: 839 rss: 89Mb L: 2/4 MS: 1 EraseBytes-
#3373   REDUCE cov: 4419 ft: 14363 corp: 220/714b lim: 4 exec/s: 843 rss: 89Mb L: 4/4 MS: 5 ChangeBinInt-CopyPart-CrossOver-CopyPart-ShuffleBytes-
#3401   NEW    cov: 4419 ft: 14364 corp: 221/717b lim: 4 exec/s: 850 rss: 90Mb L: 3/4 MS: 3 CrossOver-ChangeByte-ShuffleBytes-
#3402   NEW    cov: 4419 ft: 14401 corp: 222/721b lim: 4 exec/s: 850 rss: 90Mb L: 4/4 MS: 1 ChangeBinInt-
        NEW_FUNC[1/1]: 0x55f80a37dc40 in ts_subtree_parse_state parser.c
#3474   NEW    cov: 4428 ft: 14470 corp: 223/725b lim: 4 exec/s: 868 rss: 91Mb L: 4/4 MS: 2 ChangeByte-InsertByte-
#3486   NEW    cov: 4429 ft: 14471 corp: 224/727b lim: 4 exec/s: 871 rss: 91Mb L: 2/4 MS: 2 EraseBytes-ShuffleBytes-
#3500   NEW    cov: 4429 ft: 14480 corp: 225/731b lim: 4 exec/s: 875 rss: 91Mb L: 4/4 MS: 4 ShuffleBytes-ChangeBit-CrossOver-ChangeBit-
#3514   REDUCE cov: 4429 ft: 14480 corp: 225/730b lim: 4 exec/s: 878 rss: 91Mb L: 2/4 MS: 4 ShuffleBytes-ChangeByte-ChangeByte-EraseBytes-
#3527   NEW    cov: 4430 ft: 14481 corp: 226/734b lim: 4 exec/s: 881 rss: 91Mb L: 4/4 MS: 3 ChangeByte-CrossOver-CopyPart-
#3528   NEW    cov: 4430 ft: 14482 corp: 227/738b lim: 4 exec/s: 882 rss: 91Mb L: 4/4 MS: 1 InsertByte-
#3550   NEW    cov: 4430 ft: 14506 corp: 228/742b lim: 4 exec/s: 887 rss: 91Mb L: 4/4 MS: 2 ShuffleBytes-ChangeByte-
#3564   REDUCE cov: 4430 ft: 14506 corp: 228/741b lim: 4 exec/s: 891 rss: 92Mb L: 2/4 MS: 4 ChangeBit-CrossOver-EraseBytes-CopyPart-
#3575   REDUCE cov: 4430 ft: 14512 corp: 229/744b lim: 4 exec/s: 893 rss: 92Mb L: 3/4 MS: 1 CrossOver-
#3591   REDUCE cov: 4430 ft: 14512 corp: 229/743b lim: 4 exec/s: 897 rss: 92Mb L: 2/4 MS: 1 EraseBytes-
#3614   NEW    cov: 4432 ft: 14518 corp: 230/746b lim: 4 exec/s: 903 rss: 92Mb L: 3/4 MS: 3 ChangeByte-ChangeByte-CrossOver-
#3638   NEW    cov: 4432 ft: 14540 corp: 231/750b lim: 4 exec/s: 909 rss: 93Mb L: 4/4 MS: 4 ChangeBit-ShuffleBytes-ChangeBit-ShuffleBytes-
#3654   NEW    cov: 4432 ft: 14542 corp: 232/753b lim: 4 exec/s: 913 rss: 93Mb L: 3/4 MS: 1 ShuffleBytes-
#3697   REDUCE cov: 4432 ft: 14542 corp: 232/751b lim: 4 exec/s: 924 rss: 93Mb L: 1/4 MS: 3 ChangeByte-ChangeASCIIInt-CrossOver-
#3748   REDUCE cov: 4432 ft: 14542 corp: 232/749b lim: 4 exec/s: 749 rss: 94Mb L: 2/4 MS: 1 EraseBytes-
#3769   NEW    cov: 4434 ft: 14548 corp: 233/753b lim: 4 exec/s: 753 rss: 94Mb L: 4/4 MS: 1 InsertByte-
#3910   REDUCE cov: 4434 ft: 14548 corp: 233/751b lim: 4 exec/s: 782 rss: 96Mb L: 2/4 MS: 1 EraseBytes-
#3947   NEW    cov: 4435 ft: 14549 corp: 234/755b lim: 4 exec/s: 789 rss: 96Mb L: 4/4 MS: 2 ChangeBinInt-InsertByte-
#3956   NEW    cov: 4437 ft: 14551 corp: 235/759b lim: 4 exec/s: 791 rss: 96Mb L: 4/4 MS: 4 EraseBytes-ShuffleBytes-CrossOver-CrossOver-
#3960   NEW    cov: 4437 ft: 14552 corp: 236/762b lim: 4 exec/s: 792 rss: 96Mb L: 3/4 MS: 4 ChangeBit-ChangeBinInt-ChangeBinInt-CrossOver-
#4021   REDUCE cov: 4437 ft: 14552 corp: 236/761b lim: 4 exec/s: 804 rss: 97Mb L: 3/4 MS: 1 EraseBytes-
#4048   NEW    cov: 4437 ft: 14553 corp: 237/765b lim: 4 exec/s: 809 rss: 97Mb L: 4/4 MS: 2 ShuffleBytes-CopyPart-
#4088   NEW    cov: 4437 ft: 14554 corp: 238/769b lim: 4 exec/s: 817 rss: 97Mb L: 4/4 MS: 5 ShuffleBytes-ChangeBit-CopyPart-ChangeBinInt-CrossOver-
#4096   pulse  cov: 4437 ft: 14554 corp: 238/769b lim: 4 exec/s: 819 rss: 97Mb
#4117   REDUCE cov: 4437 ft: 14554 corp: 238/768b lim: 4 exec/s: 823 rss: 98Mb L: 2/4 MS: 4 CopyPart-ChangeBit-ChangeASCIIInt-EraseBytes-
#4123   NEW    cov: 4438 ft: 14555 corp: 239/772b lim: 4 exec/s: 824 rss: 98Mb L: 4/4 MS: 1 ShuffleBytes-
#4159   REDUCE cov: 4438 ft: 14555 corp: 239/771b lim: 4 exec/s: 831 rss: 98Mb L: 3/4 MS: 1 EraseBytes-
#4176   NEW    cov: 4438 ft: 14557 corp: 240/775b lim: 4 exec/s: 835 rss: 98Mb L: 4/4 MS: 2 ShuffleBytes-ChangeBinInt-
#4185   NEW    cov: 4440 ft: 14559 corp: 241/779b lim: 4 exec/s: 837 rss: 98Mb L: 4/4 MS: 4 CopyPart-ShuffleBytes-CopyPart-ShuffleBytes-
#4212   REDUCE cov: 4440 ft: 14561 corp: 242/782b lim: 4 exec/s: 842 rss: 99Mb L: 3/4 MS: 2 ChangeBit-ChangeBit-
#4284   NEW    cov: 4440 ft: 14587 corp: 243/786b lim: 4 exec/s: 856 rss: 100Mb L: 4/4 MS: 2 CrossOver-CopyPart-
#4302   NEW    cov: 4440 ft: 14588 corp: 244/790b lim: 4 exec/s: 860 rss: 100Mb L: 4/4 MS: 3 CopyPart-ChangeBinInt-ShuffleBytes-
#4322   NEW    cov: 4440 ft: 14593 corp: 245/794b lim: 4 exec/s: 864 rss: 100Mb L: 4/4 MS: 5 ChangeBit-CopyPart-CrossOver-CopyPart-ChangeByte-
#4330   NEW    cov: 4440 ft: 14595 corp: 246/798b lim: 4 exec/s: 866 rss: 100Mb L: 4/4 MS: 3 ShuffleBytes-ChangeByte-CrossOver-
#4396   NEW    cov: 4441 ft: 14596 corp: 247/802b lim: 4 exec/s: 879 rss: 101Mb L: 4/4 MS: 1 ShuffleBytes-
#4443   NEW    cov: 4442 ft: 14597 corp: 248/806b lim: 4 exec/s: 888 rss: 101Mb L: 4/4 MS: 2 CopyPart-CrossOver-
#4491   NEW    cov: 4443 ft: 14598 corp: 249/810b lim: 4 exec/s: 898 rss: 102Mb L: 4/4 MS: 3 ShuffleBytes-CrossOver-CrossOver-
#4493   NEW    cov: 4443 ft: 14608 corp: 250/814b lim: 4 exec/s: 898 rss: 102Mb L: 4/4 MS: 2 ChangeBit-CrossOver-
#4502   NEW    cov: 4443 ft: 14620 corp: 251/818b lim: 4 exec/s: 900 rss: 102Mb L: 4/4 MS: 4 ChangeByte-CopyPart-ShuffleBytes-ChangeByte-
#4642   NEW    cov: 4444 ft: 14621 corp: 252/822b lim: 4 exec/s: 928 rss: 103Mb L: 4/4 MS: 5 ChangeByte-ChangeByte-ChangeASCIIInt-InsertByte-CopyPart-
#4659   NEW    cov: 4444 ft: 14623 corp: 253/826b lim: 4 exec/s: 931 rss: 104Mb L: 4/4 MS: 2 ShuffleBytes-CopyPart-
#4660   REDUCE cov: 4444 ft: 14623 corp: 253/825b lim: 4 exec/s: 932 rss: 104Mb L: 1/4 MS: 1 EraseBytes-
#4674   NEW    cov: 4444 ft: 14624 corp: 254/829b lim: 4 exec/s: 934 rss: 104Mb L: 4/4 MS: 4 ChangeByte-ChangeBinInt-CrossOver-CopyPart-
#4698   REDUCE cov: 4444 ft: 14624 corp: 254/827b lim: 4 exec/s: 939 rss: 104Mb L: 2/4 MS: 4 ChangeBit-ChangeBit-EraseBytes-CopyPart-
#4699   NEW    cov: 4444 ft: 14625 corp: 255/831b lim: 4 exec/s: 939 rss: 104Mb L: 4/4 MS: 1 InsertByte-
#4715   NEW    cov: 4445 ft: 14626 corp: 256/835b lim: 4 exec/s: 943 rss: 104Mb L: 4/4 MS: 1 CrossOver-
#4881   NEW    cov: 4446 ft: 14627 corp: 257/839b lim: 4 exec/s: 976 rss: 106Mb L: 4/4 MS: 1 CopyPart-
#4895   REDUCE cov: 4447 ft: 14628 corp: 258/843b lim: 4 exec/s: 979 rss: 106Mb L: 4/4 MS: 4 ChangeASCIIInt-ChangeBit-CopyPart-ChangeBit-
#4904   NEW    cov: 4453 ft: 14635 corp: 259/847b lim: 4 exec/s: 980 rss: 106Mb L: 4/4 MS: 4 CrossOver-ChangeBinInt-ChangeBit-CopyPart-
#4935   REDUCE cov: 4453 ft: 14635 corp: 259/846b lim: 4 exec/s: 987 rss: 106Mb L: 3/4 MS: 1 EraseBytes-
#5028   NEW    cov: 4453 ft: 14641 corp: 260/850b lim: 4 exec/s: 838 rss: 107Mb L: 4/4 MS: 3 ChangeByte-CopyPart-CopyPart-
#5039   NEW    cov: 4453 ft: 14642 corp: 261/854b lim: 4 exec/s: 839 rss: 108Mb L: 4/4 MS: 1 CrossOver-
#5065   NEW    cov: 4453 ft: 14668 corp: 262/858b lim: 4 exec/s: 844 rss: 108Mb L: 4/4 MS: 1 ChangeByte-
#5107   REDUCE cov: 4453 ft: 14668 corp: 262/857b lim: 4 exec/s: 851 rss: 108Mb L: 3/4 MS: 2 ChangeBinInt-EraseBytes-
#5117   NEW    cov: 4453 ft: 14670 corp: 263/859b lim: 4 exec/s: 852 rss: 109Mb L: 2/4 MS: 5 ShuffleBytes-ChangeBit-ChangeASCIIInt-CrossOver-ChangeBit-
#5120   NEW    cov: 4453 ft: 14678 corp: 264/863b lim: 4 exec/s: 853 rss: 109Mb L: 4/4 MS: 3 ChangeBit-CrossOver-ShuffleBytes-
#5136   REDUCE cov: 4453 ft: 14678 corp: 264/862b lim: 4 exec/s: 856 rss: 109Mb L: 2/4 MS: 1 EraseBytes-
#5307   REDUCE cov: 4453 ft: 14679 corp: 265/865b lim: 4 exec/s: 884 rss: 111Mb L: 3/4 MS: 1 CopyPart-
#5316   NEW    cov: 4460 ft: 14697 corp: 266/869b lim: 4 exec/s: 886 rss: 111Mb L: 4/4 MS: 4 ChangeByte-PersAutoDict-ShuffleBytes-CopyPart- DE: "\001\000"-
#5348   NEW    cov: 4460 ft: 14703 corp: 267/873b lim: 4 exec/s: 891 rss: 111Mb L: 4/4 MS: 2 ShuffleBytes-CrossOver-
#5360   REDUCE cov: 4460 ft: 14703 corp: 267/871b lim: 4 exec/s: 893 rss: 111Mb L: 2/4 MS: 2 ChangeBinInt-EraseBytes-
#5404   NEW    cov: 4467 ft: 14722 corp: 268/875b lim: 4 exec/s: 900 rss: 112Mb L: 4/4 MS: 4 ChangeByte-ShuffleBytes-CrossOver-CopyPart-
#5612   NEW    cov: 4467 ft: 14730 corp: 269/881b lim: 6 exec/s: 935 rss: 114Mb L: 6/6 MS: 3 ChangeByte-EraseBytes-CrossOver-
#5615   NEW    cov: 4467 ft: 14734 corp: 270/887b lim: 6 exec/s: 935 rss: 114Mb L: 6/6 MS: 3 ShuffleBytes-CrossOver-PersAutoDict- DE: "\376\377\377\377"-
#5637   NEW    cov: 4467 ft: 14797 corp: 271/893b lim: 6 exec/s: 939 rss: 114Mb L: 6/6 MS: 2 ChangeByte-InsertRepeatedBytes-
#5653   NEW    cov: 4467 ft: 14892 corp: 272/899b lim: 6 exec/s: 942 rss: 114Mb L: 6/6 MS: 1 CrossOver-
#5695   NEW    cov: 4467 ft: 14893 corp: 273/904b lim: 6 exec/s: 949 rss: 115Mb L: 5/6 MS: 2 PersAutoDict-InsertByte- DE: "\376\377\377\377"-
#5697   REDUCE cov: 4467 ft: 14894 corp: 274/910b lim: 6 exec/s: 949 rss: 115Mb L: 6/6 MS: 2 ChangeByte-CrossOver-
#5725   NEW    cov: 4467 ft: 14895 corp: 275/916b lim: 6 exec/s: 954 rss: 115Mb L: 6/6 MS: 3 ChangeBit-ChangeBinInt-CopyPart-
#5727   REDUCE cov: 4467 ft: 14895 corp: 275/915b lim: 6 exec/s: 954 rss: 115Mb L: 1/6 MS: 2 ShuffleBytes-EraseBytes-
#5728   NEW    cov: 4467 ft: 14901 corp: 276/920b lim: 6 exec/s: 954 rss: 115Mb L: 5/6 MS: 1 CopyPart-
#5748   NEW    cov: 4467 ft: 14902 corp: 277/926b lim: 6 exec/s: 958 rss: 116Mb L: 6/6 MS: 5 CMP-ChangeBit-CopyPart-ChangeBit-ChangeByte- DE: "\001\010"-
#5754   NEW    cov: 4467 ft: 14906 corp: 278/931b lim: 6 exec/s: 959 rss: 116Mb L: 5/6 MS: 1 InsertByte-
#5787   NEW    cov: 4467 ft: 14909 corp: 279/937b lim: 6 exec/s: 964 rss: 116Mb L: 6/6 MS: 3 ChangeByte-InsertByte-CrossOver-
#5820   NEW    cov: 4467 ft: 14921 corp: 280/943b lim: 6 exec/s: 970 rss: 116Mb L: 6/6 MS: 3 PersAutoDict-CrossOver-ChangeByte- DE: "\001\010"-
#5833   NEW    cov: 4467 ft: 14952 corp: 281/949b lim: 6 exec/s: 972 rss: 117Mb L: 6/6 MS: 3 ChangeBit-InsertRepeatedBytes-CrossOver-
#5865   NEW    cov: 4468 ft: 14953 corp: 282/953b lim: 6 exec/s: 977 rss: 117Mb L: 4/6 MS: 2 ChangeByte-ChangeBinInt-
#5928   NEW    cov: 4468 ft: 14958 corp: 283/958b lim: 6 exec/s: 988 rss: 118Mb L: 5/6 MS: 3 ShuffleBytes-ChangeBinInt-CrossOver-
#5954   NEW    cov: 4468 ft: 14961 corp: 284/964b lim: 6 exec/s: 992 rss: 118Mb L: 6/6 MS: 1 PersAutoDict- DE: "\001\010"-
#5978   NEW    cov: 4468 ft: 15377 corp: 285/970b lim: 6 exec/s: 996 rss: 118Mb L: 6/6 MS: 4 PersAutoDict-CrossOver-ChangeBit-CrossOver- DE: "\001\010"-
#6005   NEW    cov: 4468 ft: 15513 corp: 286/976b lim: 6 exec/s: 1000 rss: 119Mb L: 6/6 MS: 2 ChangeBit-CopyPart-
#6012   NEW    cov: 4469 ft: 15514 corp: 287/982b lim: 6 exec/s: 1002 rss: 119Mb L: 6/6 MS: 2 CrossOver-ChangeByte-
#6063   NEW    cov: 4469 ft: 15515 corp: 288/986b lim: 6 exec/s: 1010 rss: 119Mb L: 4/6 MS: 1 CopyPart-
#6074   REDUCE cov: 4469 ft: 15515 corp: 288/985b lim: 6 exec/s: 1012 rss: 119Mb L: 2/6 MS: 1 EraseBytes-
#6091   NEW    cov: 4471 ft: 15517 corp: 289/990b lim: 6 exec/s: 1015 rss: 120Mb L: 5/6 MS: 2 InsertByte-ChangeBinInt-
#6095   NEW    cov: 4471 ft: 15526 corp: 290/996b lim: 6 exec/s: 1015 rss: 120Mb L: 6/6 MS: 4 ChangeBit-CrossOver-ChangeBit-ShuffleBytes-
#6102   NEW    cov: 4471 ft: 15527 corp: 291/1001b lim: 6 exec/s: 1017 rss: 120Mb L: 5/6 MS: 2 ChangeASCIIInt-InsertByte-
#6188   NEW    cov: 4471 ft: 15540 corp: 292/1007b lim: 6 exec/s: 1031 rss: 121Mb L: 6/6 MS: 1 CopyPart-
#6225   NEW    cov: 4472 ft: 15542 corp: 293/1013b lim: 6 exec/s: 1037 rss: 121Mb L: 6/6 MS: 2 ChangeByte-CopyPart-
#6239   NEW    cov: 4478 ft: 15548 corp: 294/1019b lim: 6 exec/s: 1039 rss: 121Mb L: 6/6 MS: 4 CopyPart-CopyPart-ChangeByte-ChangeByte-
#6247   NEW    cov: 4485 ft: 15653 corp: 295/1024b lim: 6 exec/s: 1041 rss: 122Mb L: 5/6 MS: 3 CrossOver-CrossOver-ChangeBit-
#6305   NEW    cov: 4486 ft: 15654 corp: 296/1026b lim: 6 exec/s: 1050 rss: 122Mb L: 2/6 MS: 3 ChangeByte-EraseBytes-CrossOver-
#6313   REDUCE cov: 4486 ft: 15654 corp: 296/1025b lim: 6 exec/s: 1052 rss: 122Mb L: 1/6 MS: 3 InsertRepeatedBytes-ChangeBit-CrossOver-
#6441   NEW    cov: 4486 ft: 15669 corp: 297/1031b lim: 6 exec/s: 920 rss: 124Mb L: 6/6 MS: 3 CopyPart-ChangeByte-CrossOver-
#6454   REDUCE cov: 4486 ft: 15669 corp: 297/1030b lim: 6 exec/s: 922 rss: 124Mb L: 3/6 MS: 3 ShuffleBytes-ShuffleBytes-EraseBytes-
#6561   NEW    cov: 4487 ft: 15670 corp: 298/1033b lim: 6 exec/s: 937 rss: 125Mb L: 3/6 MS: 2 EraseBytes-InsertByte-
#6572   NEW    cov: 4487 ft: 15672 corp: 299/1037b lim: 6 exec/s: 938 rss: 125Mb L: 4/6 MS: 1 ShuffleBytes-
#6583   NEW    cov: 4487 ft: 15673 corp: 300/1043b lim: 6 exec/s: 940 rss: 125Mb L: 6/6 MS: 1 CrossOver-
#6615   REDUCE cov: 4487 ft: 15673 corp: 300/1042b lim: 6 exec/s: 945 rss: 126Mb L: 2/6 MS: 2 CrossOver-EraseBytes-
#6691   NEW    cov: 4487 ft: 15698 corp: 301/1047b lim: 6 exec/s: 955 rss: 126Mb L: 5/6 MS: 1 InsertByte-
#6698   NEW    cov: 4487 ft: 15714 corp: 302/1053b lim: 6 exec/s: 956 rss: 126Mb L: 6/6 MS: 2 InsertByte-InsertByte-
#6701   NEW    cov: 4487 ft: 15715 corp: 303/1057b lim: 6 exec/s: 957 rss: 127Mb L: 4/6 MS: 3 ChangeASCIIInt-InsertByte-EraseBytes-
#6743   NEW    cov: 4487 ft: 15716 corp: 304/1062b lim: 6 exec/s: 963 rss: 127Mb L: 5/6 MS: 2 InsertRepeatedBytes-ChangeByte-
#6748   NEW    cov: 4487 ft: 15724 corp: 305/1066b lim: 6 exec/s: 964 rss: 127Mb L: 4/6 MS: 5 CrossOver-ChangeBit-InsertByte-CrossOver-ChangeBit-
#6752   NEW    cov: 4487 ft: 15725 corp: 306/1072b lim: 6 exec/s: 964 rss: 127Mb L: 6/6 MS: 4 ChangeBinInt-ShuffleBytes-CopyPart-CopyPart-
#6819   NEW    cov: 4488 ft: 15726 corp: 307/1078b lim: 6 exec/s: 974 rss: 128Mb L: 6/6 MS: 2 ChangeASCIIInt-ChangeBit-
#6852   REDUCE cov: 4488 ft: 15732 corp: 308/1084b lim: 6 exec/s: 978 rss: 128Mb L: 6/6 MS: 3 InsertRepeatedBytes-ChangeBit-CopyPart-
#6868   NEW    cov: 4488 ft: 15738 corp: 309/1089b lim: 6 exec/s: 981 rss: 128Mb L: 5/6 MS: 1 CrossOver-
#6884   NEW    cov: 4488 ft: 15741 corp: 310/1094b lim: 6 exec/s: 983 rss: 129Mb L: 5/6 MS: 1 CopyPart-
#6988   NEW    cov: 4488 ft: 15742 corp: 311/1100b lim: 6 exec/s: 998 rss: 130Mb L: 6/6 MS: 4 ChangeBit-InsertByte-CopyPart-InsertByte-
#7015   NEW    cov: 4488 ft: 15743 corp: 312/1104b lim: 6 exec/s: 1002 rss: 130Mb L: 4/6 MS: 2 ShuffleBytes-ChangeByte-
#7061   NEW    cov: 4488 ft: 15758 corp: 313/1109b lim: 6 exec/s: 1008 rss: 131Mb L: 5/6 MS: 1 CopyPart-
#7067   NEW    cov: 4488 ft: 15759 corp: 314/1115b lim: 6 exec/s: 1009 rss: 131Mb L: 6/6 MS: 1 CopyPart-
#7084   NEW    cov: 4488 ft: 15760 corp: 315/1120b lim: 6 exec/s: 1012 rss: 131Mb L: 5/6 MS: 2 ChangeBit-CrossOver-
#7105   NEW    cov: 4488 ft: 16134 corp: 316/1126b lim: 6 exec/s: 1015 rss: 131Mb L: 6/6 MS: 1 InsertByte-
#7117   NEW    cov: 4488 ft: 16147 corp: 317/1131b lim: 6 exec/s: 1016 rss: 131Mb L: 5/6 MS: 2 EraseBytes-CopyPart-
#7138   NEW    cov: 4488 ft: 16152 corp: 318/1136b lim: 6 exec/s: 1019 rss: 132Mb L: 5/6 MS: 1 InsertByte-
#7157   NEW    cov: 4488 ft: 16153 corp: 319/1142b lim: 6 exec/s: 1022 rss: 132Mb L: 6/6 MS: 4 EraseBytes-CopyPart-CopyPart-CrossOver-
#7171   NEW    cov: 4489 ft: 16159 corp: 320/1148b lim: 6 exec/s: 1024 rss: 132Mb L: 6/6 MS: 4 ChangeByte-CrossOver-ShuffleBytes-CrossOver-
#7187   NEW    cov: 4489 ft: 16160 corp: 321/1154b lim: 6 exec/s: 1026 rss: 132Mb L: 6/6 MS: 1 ChangeByte-
#7192   NEW    cov: 4489 ft: 16165 corp: 322/1160b lim: 6 exec/s: 1027 rss: 132Mb L: 6/6 MS: 5 CrossOver-ChangeBit-ChangeByte-InsertRepeatedBytes-CrossOver-
#7193   REDUCE cov: 4489 ft: 16165 corp: 322/1159b lim: 6 exec/s: 1027 rss: 133Mb L: 3/6 MS: 1 EraseBytes-
#7200   NEW    cov: 4489 ft: 16166 corp: 323/1165b lim: 6 exec/s: 1028 rss: 133Mb L: 6/6 MS: 2 ShuffleBytes-CrossOver-
#7236   REDUCE cov: 4489 ft: 16166 corp: 323/1164b lim: 6 exec/s: 1033 rss: 133Mb L: 3/6 MS: 1 EraseBytes-
#7248   NEW    cov: 4489 ft: 16167 corp: 324/1170b lim: 6 exec/s: 1035 rss: 133Mb L: 6/6 MS: 2 CMP-CopyPart- DE: "\005\000"-
#7296   REDUCE cov: 4489 ft: 16168 corp: 325/1174b lim: 6 exec/s: 1042 rss: 134Mb L: 4/6 MS: 3 ChangeByte-CrossOver-ShuffleBytes-
#7412   REDUCE cov: 4489 ft: 16168 corp: 325/1173b lim: 6 exec/s: 1058 rss: 135Mb L: 5/6 MS: 1 EraseBytes-
#7499   NEW    cov: 4489 ft: 16181 corp: 326/1179b lim: 6 exec/s: 1071 rss: 136Mb L: 6/6 MS: 2 CrossOver-CrossOver-
#7550   REDUCE cov: 4489 ft: 16396 corp: 327/1184b lim: 6 exec/s: 1078 rss: 136Mb L: 5/6 MS: 1 ChangeByte-
#7601   NEW    cov: 4489 ft: 16402 corp: 328/1186b lim: 6 exec/s: 1085 rss: 137Mb L: 2/6 MS: 1 CopyPart-
#7612   NEW    cov: 4489 ft: 16415 corp: 329/1192b lim: 6 exec/s: 1087 rss: 137Mb L: 6/6 MS: 1 PersAutoDict- DE: "\001\000"-
#7642   NEW    cov: 4489 ft: 16416 corp: 330/1198b lim: 6 exec/s: 1091 rss: 138Mb L: 6/6 MS: 5 PersAutoDict-ChangeByte-EraseBytes-ChangeBit-CrossOver- DE: "\001d"-
#7654   NEW    cov: 4489 ft: 16417 corp: 331/1201b lim: 6 exec/s: 1093 rss: 138Mb L: 3/6 MS: 2 EraseBytes-ChangeBinInt-
#7692   REDUCE cov: 4489 ft: 16419 corp: 332/1207b lim: 6 exec/s: 1098 rss: 138Mb L: 6/6 MS: 3 PersAutoDict-InsertByte-CopyPart- DE: "\001\000"-
#7701   REDUCE cov: 4489 ft: 16422 corp: 333/1213b lim: 6 exec/s: 1100 rss: 138Mb L: 6/6 MS: 4 PersAutoDict-InsertByte-ChangeBit-ChangeByte- DE: "\001\010"-
#7714   NEW    cov: 4489 ft: 16446 corp: 334/1219b lim: 6 exec/s: 1102 rss: 139Mb L: 6/6 MS: 3 ChangeBinInt-CopyPart-CopyPart-
#7715   NEW    cov: 4489 ft: 16448 corp: 335/1225b lim: 6 exec/s: 1102 rss: 139Mb L: 6/6 MS: 1 CopyPart-
#7798   NEW    cov: 4490 ft: 16449 corp: 336/1231b lim: 6 exec/s: 1114 rss: 140Mb L: 6/6 MS: 3 CrossOver-ChangeByte-ShuffleBytes-
#7800   NEW    cov: 4490 ft: 16452 corp: 337/1236b lim: 6 exec/s: 1114 rss: 140Mb L: 5/6 MS: 2 ChangeBinInt-InsertByte-
#7881   NEW    cov: 4490 ft: 16456 corp: 338/1242b lim: 6 exec/s: 985 rss: 140Mb L: 6/6 MS: 1 PersAutoDict- DE: "\001\000"-
#7927   NEW    cov: 4490 ft: 16466 corp: 339/1248b lim: 6 exec/s: 990 rss: 141Mb L: 6/6 MS: 1 CopyPart-
#7951   NEW    cov: 4490 ft: 16467 corp: 340/1254b lim: 6 exec/s: 993 rss: 141Mb L: 6/6 MS: 4 EraseBytes-ShuffleBytes-InsertRepeatedBytes-ChangeBinInt-
#7986   NEW    cov: 4490 ft: 16471 corp: 341/1260b lim: 6 exec/s: 998 rss: 142Mb L: 6/6 MS: 5 ShuffleBytes-ShuffleBytes-ChangeByte-CopyPart-ChangeByte-
#7990   NEW    cov: 4492 ft: 16503 corp: 342/1266b lim: 6 exec/s: 998 rss: 142Mb L: 6/6 MS: 4 CopyPart-InsertByte-ChangeByte-CrossOver-
#7996   NEW    cov: 4493 ft: 16515 corp: 343/1272b lim: 6 exec/s: 999 rss: 142Mb L: 6/6 MS: 1 PersAutoDict- DE: "\001\010"-
#8104   NEW    cov: 4493 ft: 16516 corp: 344/1275b lim: 6 exec/s: 1013 rss: 143Mb L: 3/6 MS: 3 ChangeBinInt-ChangeBinInt-CrossOver-
#8120   NEW    cov: 4493 ft: 16530 corp: 345/1281b lim: 6 exec/s: 1015 rss: 143Mb L: 6/6 MS: 1 CrossOver-
#8141   NEW    cov: 4493 ft: 16604 corp: 346/1287b lim: 6 exec/s: 1017 rss: 144Mb L: 6/6 MS: 1 CopyPart-
#8182   NEW    cov: 4494 ft: 16618 corp: 347/1292b lim: 6 exec/s: 1022 rss: 144Mb L: 5/6 MS: 1 InsertByte-
#8192   pulse  cov: 4494 ft: 16618 corp: 347/1292b lim: 6 exec/s: 1024 rss: 144Mb
#8220   NEW    cov: 4494 ft: 16649 corp: 348/1297b lim: 6 exec/s: 1027 rss: 145Mb L: 5/6 MS: 3 ChangeByte-ChangeByte-CopyPart-
#8223   NEW    cov: 4494 ft: 16650 corp: 349/1301b lim: 6 exec/s: 1027 rss: 145Mb L: 4/6 MS: 3 ChangeASCIIInt-ShuffleBytes-ChangeByte-
#8321   REDUCE cov: 4494 ft: 16650 corp: 349/1300b lim: 6 exec/s: 1040 rss: 146Mb L: 3/6 MS: 3 CopyPart-CopyPart-EraseBytes-
#8366   REDUCE cov: 4495 ft: 16651 corp: 350/1302b lim: 6 exec/s: 1045 rss: 146Mb L: 2/6 MS: 5 EraseBytes-CrossOver-ChangeByte-PersAutoDict-EraseBytes- DE: "\001d"-
#8405   NEW    cov: 4495 ft: 16653 corp: 351/1308b lim: 6 exec/s: 1050 rss: 147Mb L: 6/6 MS: 4 ChangeByte-InsertByte-InsertByte-CrossOver-
#8414   NEW    cov: 4495 ft: 16654 corp: 352/1313b lim: 6 exec/s: 1051 rss: 147Mb L: 5/6 MS: 4 ChangeByte-ChangeByte-CrossOver-ShuffleBytes-
#8431   REDUCE cov: 4495 ft: 16654 corp: 352/1312b lim: 6 exec/s: 1053 rss: 147Mb L: 5/6 MS: 2 ChangeBit-EraseBytes-
#8514   REDUCE cov: 4495 ft: 16654 corp: 352/1311b lim: 6 exec/s: 1064 rss: 148Mb L: 2/6 MS: 3 CopyPart-ChangeByte-EraseBytes-
#8533   NEW    cov: 4495 ft: 16655 corp: 353/1317b lim: 6 exec/s: 1066 rss: 148Mb L: 6/6 MS: 4 InsertByte-ChangeASCIIInt-InsertByte-CrossOver-
#8551   REDUCE cov: 4495 ft: 16655 corp: 353/1316b lim: 6 exec/s: 1068 rss: 149Mb L: 2/6 MS: 3 InsertByte-EraseBytes-EraseBytes-
lib/src/lexer.c:84:55: runtime error: applying non-zero offset 2 to null pointer
SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior lib/src/lexer.c:84:55 in 
AddressSanitizer:DEADLYSIGNAL
=================================================================
==43387==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000002 (pc 0x55f80a5213af bp 0x7ffd59f48e50 sp 0x7ffd59f48a60 T0)
==43387==The signal is caused by a READ memory access.
==43387==Hint: address points to the zero page.
    #0 0x55f80a5213af in ts_decode_utf8 lexer.c
    #1 0x55f80a51c4ec in ts_lexer__get_lookahead lexer.c
    #2 0x55f80a513cdc in ts_lexer__get_column lexer.c
    #3 0x55f80a31aa81 in (anonymous namespace)::Scanner::scan(TSLexer*, bool const*) /home/stephan/projects/tree-sitter/test/fixtures/grammars/pug/src/scanner.cc:75:9
    #4 0x55f80a31aa81 in tree_sitter_pug_external_scanner_scan /home/stephan/projects/tree-sitter/test/fixtures/grammars/pug/src/scanner.cc:116:19
    #5 0x55f80a35304a in ts_parser__lex parser.c
    #6 0x55f80a33e9bd in ts_parser__advance parser.c
    #7 0x55f80a338c2b in ts_parser_parse (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x233c2b) (BuildId: 6007e78c9490d9e494bf59170d17db19b0820c86)
    #8 0x55f80a3497a1 in ts_parser_parse_string_encoding (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x2447a1) (BuildId: 6007e78c9490d9e494bf59170d17db19b0820c86)
    #9 0x55f80a3493d3 in ts_parser_parse_string (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x2443d3) (BuildId: 6007e78c9490d9e494bf59170d17db19b0820c86)
    #10 0x55f80a31a2d6 in LLVMFuzzerTestOneInput (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x2152d6) (BuildId: 6007e78c9490d9e494bf59170d17db19b0820c86)
    #11 0x55f80a2401b2 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x13b1b2) (BuildId: 6007e78c9490d9e494bf59170d17db19b0820c86)
    #12 0x55f80a23f909 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x13a909) (BuildId: 6007e78c9490d9e494bf59170d17db19b0820c86)
    #13 0x55f80a2410f7 in fuzzer::Fuzzer::MutateAndTestOne() (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x13c0f7) (BuildId: 6007e78c9490d9e494bf59170d17db19b0820c86)
    #14 0x55f80a241c75 in fuzzer::Fuzzer::Loop(std::vector<fuzzer::SizedFile, std::allocator<fuzzer::SizedFile> >&) (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x13cc75) (BuildId: 6007e78c9490d9e494bf59170d17db19b0820c86)
    #15 0x55f80a22fec2 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x12aec2) (BuildId: 6007e78c9490d9e494bf59170d17db19b0820c86)
    #16 0x55f80a2592d2 in main (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x1542d2) (BuildId: 6007e78c9490d9e494bf59170d17db19b0820c86)
    #17 0x7f8eaeb93d8f in __libc_start_call_main csu/../sysdeps/nptl/libc_start_call_main.h:58:16
    #18 0x7f8eaeb93e3f in __libc_start_main csu/../csu/libc-start.c:392:3
    #19 0x55f80a2249b4 in _start (/home/stephan/projects/tree-sitter/out/pug_fuzzer+0x11f9b4) (BuildId: 6007e78c9490d9e494bf59170d17db19b0820c86)

AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV lexer.c in ts_decode_utf8
==43387==ABORTING
MS: 1 ChangeBit-; base unit: e48509d7dd90ef7150172b1a1c04f21bf75070e0
0x52,0xa,0x9,
R\012\011
artifact_prefix='./'; Test unit written to ./crash-c0ad893d420a7d27f499b90a100d71a6f5fb7b97
Base64: UgoJ

@zealot128
Copy link
Contributor

@theHamsta thank you for the info.

I didn't modify the parser/lexer at all, but only forked the original repo and modified the grammar.js + test cases, which worked so far. The Segfault would then be already present in the original repo. I didn't wrote the C++ code there, so I am a little out of my comfort zone looking at the parser's Cpp-code.

The function you've mentioned just casts the instance to Scanner and calls an instance method, which then does the space counting, maybe originally from the Python-Treesitter, if I enter some code fragments here on the Github code search.
I would be happy, if @RianFuro, the original author could chime in, or someone with C-skills can glance over the functions, if there are any obvious cases.

I tried to just use the Ubuntu packaged libfuzzer, but it also seems to be too old:

$ sudo apt install libfuzzer-10-dev
$ git clone https://github.com/tree-sitter/tree-sitter; cd tree-sitter
$ ln -s ../tree-sitter-pug ./test/fixtures/grammars/pug
$ mkdir out
# File exists: libFuzzer.a!
$ export LIB_FUZZER_PATH=/usr/lib/llvm-12/lib/libFuzzer.a 
$ ./script/build-fuzzers
cc -fsanitize=fuzzer,address,undefined -std=gnu99 -fPIC -Ilib/src -Ilib/include   -c -o lib/src/tree_cursor.o lib/src/tree_cursor.c
cc: error: unrecognized argument to -fsanitize= option: ‘fuzzer’
<builtin>: recipe for target 'lib/src/tree_cursor.o' failed
make: *** [lib/src/tree_cursor.o] Error 1

With my current system I also can not run the cargo install tree-sitter-cli, too, as the tree-sitter-cli seems toe require a newer Rust version.

Did your test run produces a bogus input file for test?

@theHamsta
Copy link
Member

theHamsta commented Apr 25, 2022

@zealot128 probably you have to use clang. The error at pointer 0x000000000002 indicates that some of the variables is a nullptr. Maybe a check for that would be sufficient.

@theHamsta
Copy link
Member

theHamsta commented Apr 25, 2022

Maybe it's also about the vector that has never been allocated. This could also require to look up a nullptr at a uint16_t offset. Using a debugger and compling the parser in debug mode could help

@theHamsta
Copy link
Member

theHamsta commented Apr 25, 2022

This line is very suspicious https://github.com/zealot128/tree-sitter-pug/blob/5875f9a7d94836708119b0a1102bb5792e8bf673/src/scanner.cc#L37 when indent_length_stack is empty

@RianFuro
Copy link

@zealot128 You're completely right, I basically just started with the python scanner as a template and ripped out what I felt I won't need and to help me try to understand what's actually going on. I'm not that good with the C-Family either, so this was very much a "tinker till it works" effort from my side. So I have to apologize, I won't be of much help either sadly 😓

For reference, I used this version as a template: https://github.com/tree-sitter/tree-sitter-python/blob/87e874f23e1bbfc4bd160caa3bad03de250c8b9f/src/scanner.cc
Glancing over it I can see that I never copied over the constructor content, where they immediately call the deserialize function, which would initiate the indent_length_stack to have at least one element. Since my code doesn't do that, I'm on board with @theHamsta 's suspicion; the code should segfault or at the very least break if serialize (or scan in certain states for that matter) is called before deserialize.

@zealot128
Copy link
Contributor

Thanks to @theHamsta's PR it now worked for me on Neovim 0.7 with the latest pug. At least in cursory glance most highlighting worked.

But the changes made half of the treesitter-pug test fail, so we have to investigate if this is relevant or just implementation specific.

@theHamsta
Copy link
Member

But the SEGFAULT is solved so I guess we can close the issue here.

@kawarimidoll
Copy link
Author

The segmentation fault problem is solved. I close this issue. Thank you!

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working
Projects
None yet
Development

No branches or pull requests

6 participants