issue_owner_repo
listlengths
2
2
issue_body
stringlengths
0
261k
issue_title
stringlengths
1
925
issue_comments_url
stringlengths
56
81
issue_comments_count
int64
0
2.5k
issue_created_at
stringlengths
20
20
issue_updated_at
stringlengths
20
20
issue_html_url
stringlengths
37
62
issue_github_id
int64
387k
2.46B
issue_number
int64
1
127k
[ "gpac", "gpac" ]
There is a buffer overflow issue in gf_sm_load_init () function, scene_manager.c GF_Err gf_sm_load_init(GF_SceneLoader *load) { …… ext = (char *)strrchr(load->fileName, '.'); if (!ext) return GF_NOT_SUPPORTED; if (!stricmp(ext, ".gz")) { char *anext; ext[0] = 0; anext = (char *)strrchr(load->fileName, '.'); ext[0] = '.'; ext = anext; } strcpy(szExt, &ext[1]); // buffer overflow here. …… } root@ubuntu:/opt/niugx/cov_product/gpac/gpac-master/bin/gcc# ./MP4Box -inctx inScene.exttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttt -out output.txt -add overview.srt overview.mp4 Timed Text (SRT) import - text track 580 x 436, font Serif (size 18) *** stack smashing detected ***: ./MP4Box terminated Aborted (core dumped)
buffer overflow issue 3#
https://api.github.com/repos/gpac/gpac/issues/1186/comments
3
2018-12-22T02:44:19Z
2022-08-25T08:33:41Z
https://github.com/gpac/gpac/issues/1186
393,636,374
1,186
[ "gpac", "gpac" ]
There is a buffer overflow issue in set_cfg_option() function, mp4client/main.c void set_cfg_option(char *opt_string) { …… { const size_t sepIdx = sep2 - sep; strncpy(szKey, sep, sepIdx); szKey[sepIdx] = 0; strcpy(szVal, sep2+1); // buffer overflow here. } …… } root@ubuntu:/opt/niugx/cov_product/gpac/gpac-master/bin/gcc# ./MP4Client -opt Section:Name=aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa Using config file in /root/.gpac directory *** stack smashing detected ***: ./MP4Client terminated Aborted (core dumped)
buffer overflow issue 2#
https://api.github.com/repos/gpac/gpac/issues/1184/comments
1
2018-12-18T03:46:13Z
2022-08-25T08:33:15Z
https://github.com/gpac/gpac/issues/1184
391,985,079
1,184
[ "gpac", "gpac" ]
Tested in Ubuntu 18.04, 64bit, gcc 7.3.0, gpac (master d1c4bc3) Compile cmd: `$ ./configure --extra-cflags="-fsanitize=address,undefined -g" --extra-ldflags="-fsanitize=address,undefined -ldl -g"` `$ make` Triggered by `$ MP4Box -diso $POC` POC file: https://github.com/Marsman1996/pocs/blob/master/gpac/poc13-leak ASAN info: ``` ubuntu@ubuntu-virtual-machine:~/Desktop/crashana/gpac/gpac-d1c4bc3/build_asan$ ./bin/gcc/MP4Box -diso ../../poc13-leak [iso file] Unknown box type mo2v [iso file] Box "mvhd" is invalid in container mo2v [iso file] Box "href" is invalid in container dinf [iso file] Unknown box type stb. [iso file] Box "trik" is invalid in container stb. [iso file] Read Box type .... (0x01000000) has size 0 but is not at root/file level, skipping [iso file] Box "stpp" size 15 invalid (read 33) [iso file] Box "stpp" is invalid in container stb. [iso file] Unknown box type pts. [iso file] Box "UNKN" is larger than container box [iso file] Missing dref box in dinf [iso file] Box "dinf" size 44 invalid (read 494) [iso file] Box "trik" is invalid in container minf [iso file] Read Box type .... (0x01000000) has size 0 but is not at root/file level, skipping [iso file] Box "stpp" size 15 invalid (read 33) [iso file] Box "stpp" is invalid in container minf [iso file] Unknown box type pts. [iso file] Box "trak" size 128 invalid (read 714) [iso file] Unknown box type [iso file] Incomplete box UNKN [iso file] Incomplete file while reading for dump - aborting parsing [iso file] Unknown box type mo2v [iso file] Box "mvhd" is invalid in container mo2v [iso file] Box "href" is invalid in container dinf [iso file] Unknown box type stb. [iso file] Box "trik" is invalid in container stb. [iso file] Read Box type .... (0x01000000) has size 0 but is not at root/file level, skipping [iso file] Box "stpp" size 15 invalid (read 33) [iso file] Box "stpp" is invalid in container stb. [iso file] Unknown box type pts. [iso file] Box "UNKN" is larger than container box [iso file] Missing dref box in dinf [iso file] Box "dinf" size 44 invalid (read 494) [iso file] Box "trik" is invalid in container minf [iso file] Read Box type .... (0x01000000) has size 0 but is not at root/file level, skipping [iso file] Box "stpp" size 15 invalid (read 33) [iso file] Box "stpp" is invalid in container minf [iso file] Unknown box type pts. [iso file] Box "trak" size 128 invalid (read 714) [iso file] Unknown box type Truncated file - missing 1936916471 bytes Error opening file ../../poc13-leak: IsoMedia File is truncated ================================================================= ==93222==ERROR: LeakSanitizer: detected memory leaks Direct leak of 40 byte(s) in 1 object(s) allocated from: #0 0x7fed213dcb50 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb50) #1 0x7fed1df0b7fa in dref_New /home/ubuntu/Desktop/crashana/gpac/gpac-d1c4bc3/src/isomedia/box_code_base.c:1012 SUMMARY: AddressSanitizer: 40 byte(s) leaked in 1 allocation(s). ```
AddressSanitizer: memory leaks of dref_New()
https://api.github.com/repos/gpac/gpac/issues/1183/comments
2
2018-12-17T15:51:57Z
2019-09-20T21:34:54Z
https://github.com/gpac/gpac/issues/1183
391,773,951
1,183
[ "gpac", "gpac" ]
there is a buffer overflow issue in line 2495 of mp4box_parse_args_continue(). for -lang option, array szTK will overflow when the length of argument is enough long. else if (!stricmp(arg, "-lang")) { char szTK[20], *ext; CHECK_NEXT_ARG tracks = gf_realloc(tracks, sizeof(TrackAction) * (nb_track_act + 1)); memset(&tracks[nb_track_act], 0, sizeof(TrackAction)); tracks[nb_track_act].act_type = TRAC_ACTION_SET_LANGUAGE; tracks[nb_track_act].trackID = 0; strcpy(szTK, argv[i + 1]); <= here, overflow occur root@ubuntu:/opt/niugx/cov_product/gpac/gpac-master/bin/gcc# ./MP4Box -lang aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa overview.mp4 *** stack smashing detected ***: ./MP4Box terminated Aborted (core dumped)
buffer overflow issue 1#
https://api.github.com/repos/gpac/gpac/issues/1182/comments
2
2018-12-17T06:42:41Z
2022-08-25T08:31:32Z
https://github.com/gpac/gpac/issues/1182
391,577,125
1,182
[ "gpac", "gpac" ]
Google Widevine latest recommendation is to use a separate KEY:KID for Audio tracks, SD, HD and UHD tracks like this `Audio1,Audio2=KeyA / 640x360=KeyB / 1280x720,1920x1080=KeyC / 3840x2160=KeyD` https://www.widevine.com/news I have used a single kid:key for all tracks and same kid:key for Playready,Widevine,Marlin. See gpacdrm.xml example below. This same file is applied on all audioX.mp4 and videoX.mp4 track files. **If I still want to use a single kid:key for all tracks how is Widevine contentkey request supposed to work?** What KEY:KID should I take from the response and put in gpacdrm.xml file? Should I request for the highest video resolution(SD,HD,..) type only and use it for all audio and video tracks? Does it matter which tracks.type response key be used? I have few audio tracks and video tracks from 360p to 1080p and sometimes 360p to 2160p resolution. (this is not a commercial video content). Widevine_GetContentKey_Request ``` { "content_id": "dGVzdGluZw==", "drm_types": ["WIDEVINE"], "tracks": [ { "type": "SD" }, { "type": "HD" }, { "type": "AUDIO" }, { "type": "UHD1" }, { "type": "UHD2" } ] } ``` Widevine_GetContentKey_Response ``` type: SD key_id: RqRssYdWWbGOuB2HWF1111== key: ky57dDrnRCww8VYl5cJ211== type: HD key_id: WvvCZG6kUtaTV2XgDC2222== key: YltV48JOCpN8K+vBL2HN22== type: AUDIO key_id: F111ASurV4yNuhrwve3333== key: 1YyOyQoKIAWsUGzfk9lI33== type: UHD1 key_id: bL8hq9sdWQ6YTf4ErL4444== key: 4lGTQ3PCXx4MTi2GLbgn44== type: UHD2 key_id: ephWNRw1Vl+sSfOr/S5555== key: MRryQY6wwj8+L/jJ7qz855== ``` gpacdrm.xml ``` <GPACDRM type="CENC AES-CTR"> <!-- kid=0x43215678123412341234123412341236 key=0x12341234123412341234123412341236 iv=0x22ee7d4745d3a26a --> <!-- Playready --> <DRMInfo type="pssh" version="0"> <BS ID128="9A04F07998404286AB92E65BE0885F95"/> <BS bits="32" endian="little" value="518"/> <BS bits="16" endian="little" value="1"/> <BS bits="16" endian="little" value="1"/> <BS bits="16" endian="little" value="508"/> <BS data64="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"/> </DRMInfo> <!-- Widevine --> <DRMInfo type="pssh" version="0"> <BS ID128="EDEF8BA979D64ACEA3C827DCD51D21ED"/> <BS data="0x08011210"/> <BS ID128="43215678123412341234123412341236"/> </DRMInfo> <!-- Marlin --> <DRMInfo type="pssh" version="0"> <BS ID128="69f908af481646ea910ccd5dcccb0a3a"/> <BS data="0x000000186d61726c000000106d6b69640000000000000000"/> </DRMInfo> <!-- CENC --> <DRMInfo type="pssh" version="1"> <BS ID128="1077efecc0b24d02ace33c1e52e2fb4b"/> <BS bits="32" value="1"/> <BS ID128="43215678123412341234123412341236"/> </DRMInfo> <CrypTrack trackID="1" IsEncrypted="1" IV_size="8" first_IV="0x22ee7d4745d3a26a" saiSavedBox="senc"> <key KID="0x43215678123412341234123412341236" value="0x12341234123412341234123412341236"/> </CrypTrack> </GPACDRM> ```
Using the same Widevine KEY:KID (tracks.type=AUDIO,SD,HD,UHD1,UHD2)
https://api.github.com/repos/gpac/gpac/issues/1181/comments
2
2018-12-16T22:55:55Z
2018-12-19T09:17:23Z
https://github.com/gpac/gpac/issues/1181
391,514,341
1,181
[ "gpac", "gpac" ]
Tested in Ubuntu 18.04, 64bit, gcc 7.3.0, gpac (master 94ad872) Compile cmd: `$ ./configure --extra-cflags="-fsanitize=address,undefined -g" --extra-ldflags="-fsanitize=address,undefined -ldl -g"` `$ make` Triggered by `$ MP4Box -diso $POC` POC file: https://github.com/Marsman1996/pocs/blob/master/gpac/poc14-heapoverflow ASAN info: ``` ==71438==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x603000000591 at pc 0x7ffa85321aff bp 0x7ffc13f5e4b0 sp 0x7ffc13f5e4a0 READ of size 1 at 0x603000000591 thread T0 #0 0x7ffa85321afe in audio_sample_entry_AddBox /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_code_base.c:3934 #1 0x7ffa853f002c in gf_isom_box_array_read_ex /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1327 #2 0x7ffa8533c83b in audio_sample_entry_Read /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_code_base.c:3999 #3 0x7ffa853ef142 in gf_isom_box_read /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1385 #4 0x7ffa853ef142 in gf_isom_box_parse_ex /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:199 #5 0x7ffa853efec3 in gf_isom_box_array_read_ex /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1277 #6 0x7ffa85329db7 in unkn_Read /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_code_base.c:762 #7 0x7ffa853ef142 in gf_isom_box_read /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1385 #8 0x7ffa853ef142 in gf_isom_box_parse_ex /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:199 #9 0x7ffa853efec3 in gf_isom_box_array_read_ex /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1277 #10 0x7ffa853ef142 in gf_isom_box_read /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1385 #11 0x7ffa853ef142 in gf_isom_box_parse_ex /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:199 #12 0x7ffa853efec3 in gf_isom_box_array_read_ex /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1277 #13 0x7ffa8533a0fc in minf_Read /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_code_base.c:3513 #14 0x7ffa853ef142 in gf_isom_box_read /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1385 #15 0x7ffa853ef142 in gf_isom_box_parse_ex /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:199 #16 0x7ffa853efec3 in gf_isom_box_array_read_ex /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1277 #17 0x7ffa853367f3 in mdia_Read /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_code_base.c:3034 #18 0x7ffa853ef142 in gf_isom_box_read /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1385 #19 0x7ffa853ef142 in gf_isom_box_parse_ex /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:199 #20 0x7ffa853efec3 in gf_isom_box_array_read_ex /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1277 #21 0x7ffa85354187 in trak_Read /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_code_base.c:6905 #22 0x7ffa853ef142 in gf_isom_box_read /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1385 #23 0x7ffa853ef142 in gf_isom_box_parse_ex /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:199 #24 0x7ffa853efec3 in gf_isom_box_array_read_ex /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1277 #25 0x7ffa85329db7 in unkn_Read /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_code_base.c:762 #26 0x7ffa853f1363 in gf_isom_box_read /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1385 #27 0x7ffa853f1363 in gf_isom_box_parse_ex /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:199 #28 0x7ffa853f20c5 in gf_isom_parse_root_box /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:42 #29 0x7ffa8541e398 in gf_isom_parse_movie_boxes /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/isom_intern.c:206 #30 0x7ffa854237a4 in gf_isom_open_file /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/isom_intern.c:615 #31 0x55e7b46eb046 in mp4boxMain /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/applications/mp4box/main.c:4539 #32 0x7ffa822c6b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #33 0x55e7b46ca199 in _start (/home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/build_asan/bin/gcc/MP4Box+0xac199) 0x603000000591 is located 0 bytes to the right of 17-byte region [0x603000000580,0x603000000591) allocated by thread T0 here: #0 0x7ffa887fcb50 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb50) #1 0x7ffa85329a80 in unkn_Read /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_code_base.c:742 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_code_base.c:3934 in audio_sample_entry_AddBox Shadow bytes around the buggy address: 0x0c067fff8060: fa fa 00 00 02 fa fa fa 00 00 05 fa fa fa 00 00 0x0c067fff8070: 04 fa fa fa 00 00 00 01 fa fa 00 00 06 fa fa fa 0x0c067fff8080: 00 00 01 fa fa fa 00 00 02 fa fa fa 00 00 00 01 0x0c067fff8090: fa fa 00 00 05 fa fa fa 00 00 04 fa fa fa 00 00 0x0c067fff80a0: 02 fa fa fa 00 00 04 fa fa fa 00 00 00 00 fa fa =>0x0c067fff80b0: 00 00[01]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==71438==ABORTING ``` GDB info: ``` malloc_consolidate(): invalid chunk size Program received signal SIGABRT, Aborted. __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:51 51 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. (gdb) bt #0 __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:51 #1 0x00007ffff7350801 in __GI_abort () at abort.c:79 #2 0x00007ffff7399897 in __libc_message (action=action@entry=do_abort, fmt=fmt@entry=0x7ffff74c6b9a "%s\n") at ../sysdeps/posix/libc_fatal.c:181 #3 0x00007ffff73a090a in malloc_printerr (str=str@entry=0x7ffff74c83f0 "malloc_consolidate(): invalid chunk size") at malloc.c:5350 #4 0x00007ffff73a0bae in malloc_consolidate (av=av@entry=0x7ffff76fbc40 <main_arena>) at malloc.c:4441 #5 0x00007ffff73a47d8 in _int_malloc (av=av@entry=0x7ffff76fbc40 <main_arena>, bytes=bytes@entry=4096) at malloc.c:3703 #6 0x00007ffff73a70fc in __GI___libc_malloc (bytes=4096) at malloc.c:3057 #7 0x00007ffff738e18c in __GI__IO_file_doallocate (fp=0x5555557a6260) at filedoalloc.c:101 #8 0x00007ffff739e379 in __GI__IO_doallocbuf (fp=fp@entry=0x5555557a6260) at genops.c:365 #9 0x00007ffff739ad23 in _IO_new_file_seekoff (fp=0x5555557a6260, offset=0, dir=2, mode=<optimized out>) at fileops.c:960 #10 0x00007ffff7398dd9 in fseeko (fp=fp@entry=0x5555557a6260, offset=offset@entry=0, whence=whence@entry=2) at fseeko.c:36 #11 0x00007ffff77527c9 in gf_fseek (fp=fp@entry=0x5555557a6260, offset=offset@entry=0, whence=whence@entry=2) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/utils/os_file.c:756 #12 0x00007ffff7753323 in gf_bs_from_file (f=0x5555557a6260, mode=mode@entry=0) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/utils/bitstream.c:179 #13 0x00007ffff7894173 in gf_isom_fdm_new (sPath=<optimized out>, mode=<optimized out>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/data_map.c:453 #14 0x00007ffff7894400 in gf_isom_datamap_new (location=<optimized out>, location@entry=0x7fffffffe197 "../../poc14-heapoverflow", parentPath=parentPath@entry=0x0, mode=mode@entry=1 '\001', outDataMap=outDataMap@entry=0x5555557a68b0) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/data_map.c:185 #15 0x00007ffff789cf66 in gf_isom_open_progressive (fileName=<optimized out>, start_range=0, end_range=0, the_file=0x5555557a5738 <file>, BytesMissing=0x7fffffff9390) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/isom_read.c:367 #16 0x000055555556f48b in mp4boxMain (argc=<optimized out>, argv=<optimized out>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/applications/mp4box/main.c:4542 #17 0x00007ffff7331b97 in __libc_start_main (main=0x555555561e30 <main>, argc=3, argv=0x7fffffffdd98, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffdd88) at ../csu/libc-start.c:310 #18 0x0000555555561e6a in _start () ```
AddressSanitizer: heap-buffer-overflow in audio_sample_entry_AddBox() at box_code_base.c:3934
https://api.github.com/repos/gpac/gpac/issues/1180/comments
7
2018-12-15T07:16:20Z
2019-09-21T07:29:30Z
https://github.com/gpac/gpac/issues/1180
391,352,422
1,180
[ "gpac", "gpac" ]
Tested in Ubuntu 18.04, 64bit, gcc 7.3.0, gpac (master 94ad872) Compile cmd `$ ./configure --extra-cflags=-g"` `$ make` Triggered by `$ MP4Box -diso $POC` POC file: https://github.com/Marsman1996/pocs/blob/master/gpac/poc12-SEGV gdb info: ``` Program received signal SIGSEGV, Segmentation fault. AVC_DuplicateConfig (cfg=0x0) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/avc_ext.c:847 847 cfg_new->AVCLevelIndication = cfg->AVCLevelIndication; (gdb) bt #0 AVC_DuplicateConfig (cfg=0x0) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/avc_ext.c:847 #1 0x00007ffff7856a5f in merge_avc_config (dst_cfg=dst_cfg@entry=0x5555557a8e00, src_cfg=<optimized out>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/avc_ext.c:897 #2 0x00007ffff7859ae9 in AVC_RewriteESDescriptorEx (avc=avc@entry=0x5555557a8850, mdia=mdia@entry=0x0) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/avc_ext.c:1039 #3 0x00007ffff785a037 in AVC_RewriteESDescriptor (avc=avc@entry=0x5555557a8850) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/avc_ext.c:1067 #4 0x00007ffff786bd1c in video_sample_entry_Read (s=0x5555557a8850, bs=0x5555557a7f70) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_code_base.c:4291 #5 0x00007ffff7891fa7 in gf_isom_box_read (bs=0x5555557a7f70, a=0x5555557a8850) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1385 #6 gf_isom_box_parse_ex (outBox=0x7fffffff8af8, bs=0x5555557a7f70, parent_type=<optimized out>, is_root_box=<optimized out>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:199 #7 0x00007ffff789254d in gf_isom_box_array_read_ex (parent=0x5555557a8800, bs=0x5555557a7f70, add_box=0x7ffff7865140 <stsd_AddBox>, parent_type=1937011556) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1277 #8 0x00007ffff7891fa7 in gf_isom_box_read (bs=0x5555557a7f70, a=0x5555557a8800) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1385 #9 gf_isom_box_parse_ex (outBox=0x7fffffff8bf8, bs=0x5555557a7f70, parent_type=<optimized out>, is_root_box=<optimized out>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:199 #10 0x00007ffff789254d in gf_isom_box_array_read_ex (parent=parent@entry=0x5555557a8730, bs=0x5555557a7f70, add_box=add_box@entry=0x7ffff7863750 <stbl_AddBox>, parent_type=parent_type@entry=0) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1277 #11 0x00007ffff7892837 in gf_isom_box_array_read (parent=parent@entry=0x5555557a8730, bs=<optimized out>, add_box=add_box@entry=0x7ffff7863750 <stbl_AddBox>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:262 #12 0x00007ffff786d255 in stbl_Read (s=0x5555557a8730, bs=<optimized out>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_code_base.c:5183 #13 0x00007ffff7891fa7 in gf_isom_box_read (bs=0x5555557a7f70, a=0x5555557a8730) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1385 #14 gf_isom_box_parse_ex (outBox=0x7fffffff8d18, bs=0x5555557a7f70, parent_type=<optimized out>, is_root_box=<optimized out>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:199 #15 0x00007ffff789254d in gf_isom_box_array_read_ex (parent=parent@entry=0x5555557a8470, bs=0x5555557a7f70, add_box=add_box@entry=0x7ffff7863450 <minf_AddBox>, parent_type=parent_type@entry=0) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1277 #16 0x00007ffff7892837 in gf_isom_box_array_read (parent=parent@entry=0x5555557a8470, bs=<optimized out>, add_box=add_box@entry=0x7ffff7863450 <minf_AddBox>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:262 #17 0x00007ffff786acfb in minf_Read (s=0x5555557a8470, bs=<optimized out>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_code_base.c:3513 #18 0x00007ffff7891fa7 in gf_isom_box_read (bs=0x5555557a7f70, a=0x5555557a8470) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1385 #19 gf_isom_box_parse_ex (outBox=0x7fffffff8e58, bs=0x5555557a7f70, parent_type=<optimized out>, is_root_box=<optimized out>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:199 #20 0x00007ffff789254d in gf_isom_box_array_read_ex (parent=parent@entry=0x5555557a82c0, bs=0x5555557a7f70, add_box=add_box@entry=0x7ffff7863330 <mdia_AddBox>, parent_type=parent_type@entry=0) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1277 #21 0x00007ffff7892837 in gf_isom_box_array_read (parent=parent@entry=0x5555557a82c0, bs=<optimized out>, add_box=add_box@entry=0x7ffff7863330 <mdia_AddBox>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:262 #22 0x00007ffff786a090 in mdia_Read (s=0x5555557a82c0, bs=<optimized out>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_code_base.c:3034 #23 0x00007ffff7891fa7 in gf_isom_box_read (bs=0x5555557a7f70, a=0x5555557a82c0) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1385 #24 gf_isom_box_parse_ex (outBox=0x7fffffff8f68, bs=0x5555557a7f70, parent_type=<optimized out>, is_root_box=<optimized out>) ---Type <return> to continue, or q <return> to quit--- at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:199 #25 0x00007ffff789254d in gf_isom_box_array_read_ex (parent=parent@entry=0x5555557a8100, bs=0x5555557a7f70, add_box=add_box@entry=0x7ffff7863ec0 <trak_AddBox>, parent_type=parent_type@entry=0) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1277 #26 0x00007ffff7892837 in gf_isom_box_array_read (parent=parent@entry=0x5555557a8100, bs=<optimized out>, add_box=add_box@entry=0x7ffff7863ec0 <trak_AddBox>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:262 #27 0x00007ffff786fd1d in trak_Read (s=0x5555557a8100, bs=<optimized out>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_code_base.c:6905 #28 0x00007ffff7891fa7 in gf_isom_box_read (bs=0x5555557a7f70, a=0x5555557a8100) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1385 #29 gf_isom_box_parse_ex (outBox=0x7fffffff90c8, bs=0x5555557a7f70, parent_type=<optimized out>, is_root_box=<optimized out>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:199 #30 0x00007ffff789254d in gf_isom_box_array_read_ex (parent=parent@entry=0x5555557a7bf0, bs=bs@entry=0x5555557a7f70, add_box=0x7ffff7891be0 <gf_isom_box_add_default>, parent_type=parent_type@entry=0) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1277 #31 0x00007ffff7892837 in gf_isom_box_array_read (parent=parent@entry=0x5555557a7bf0, bs=bs@entry=0x5555557a7f70, add_box=<optimized out>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:262 #32 0x00007ffff7866a8a in unkn_Read (s=0x5555557a7bf0, bs=<optimized out>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_code_base.c:762 #33 0x00007ffff7892bc9 in gf_isom_box_read (bs=0x5555557a6a60, a=0x5555557a7bf0) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:1385 #34 gf_isom_box_parse_ex (outBox=outBox@entry=0x7fffffff9280, bs=bs@entry=0x5555557a6a60, is_root_box=is_root_box@entry=GF_TRUE, parent_type=0) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:199 #35 0x00007ffff7892fc5 in gf_isom_parse_root_box (outBox=outBox@entry=0x7fffffff9280, bs=0x5555557a6a60, bytesExpected=bytesExpected@entry=0x7fffffff92d0, progressive_mode=progressive_mode@entry=GF_FALSE) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/box_funcs.c:42 #36 0x00007ffff789a20b in gf_isom_parse_movie_boxes (mov=mov@entry=0x5555557a68a0, bytesMissing=bytesMissing@entry=0x7fffffff92d0, progressive_mode=progressive_mode@entry=GF_FALSE) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/isom_intern.c:206 #37 0x00007ffff789b048 in gf_isom_parse_movie_boxes (progressive_mode=GF_FALSE, bytesMissing=0x7fffffff92d0, mov=0x5555557a68a0) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/isom_intern.c:194 #38 gf_isom_open_file (fileName=0x7fffffffe1a0 "../../poc12-SEGV", OpenMode=0, tmp_dir=0x0) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/src/isomedia/isom_intern.c:615 #39 0x000055555556f3bd in mp4boxMain (argc=<optimized out>, argv=<optimized out>) at /home/ubuntu/Desktop/crashana/gpac/gpac-94ad872/applications/mp4box/main.c:4539 #40 0x00007ffff7331b97 in __libc_start_main (main=0x555555561e30 <main>, argc=3, argv=0x7fffffffdd98, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffdd88) at ../csu/libc-start.c:310 #41 0x0000555555561e6a in _start () ```
SEGV in AVC_DuplicateConfig() at avc_ext.c:847
https://api.github.com/repos/gpac/gpac/issues/1179/comments
2
2018-12-15T06:54:00Z
2019-09-21T12:25:09Z
https://github.com/gpac/gpac/issues/1179
391,351,147
1,179
[ "gpac", "gpac" ]
Hello guys I have encoded videos using the ffmpeg and the encoder i am using is the libx265. However, now it is not playing via MP4Client tool when i want to play the dashed videos; although these videos are palyable when using the ffplay! Please find the attached photo Many thanks ![mp4client issue](https://user-images.githubusercontent.com/16091677/50028823-d1abe880-ffe8-11e8-9f01-6ec8ce6805b4.PNG)
Issue with MP4Client
https://api.github.com/repos/gpac/gpac/issues/1178/comments
1
2018-12-14T21:40:12Z
2019-06-28T22:48:54Z
https://github.com/gpac/gpac/issues/1178
391,288,697
1,178
[ "gpac", "gpac" ]
In gf_text_get_utf8_line function, gf_utf8_wcstombs return -1 with crafted srt file, it will cause szLineConv[i] = 0 out of bound write root@ubuntu:/opt/niugx/cov_product/gpac/gpac-master/bin/gcc# gdb ./MP4Box GNU gdb (Ubuntu 7.7.1-0ubuntu5~14.04.3) 7.7.1 Copyright (C) 2014 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html> This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type "show copying" and "show warranty" for details. This GDB was configured as "x86_64-linux-gnu". Type "show configuration" for configuration details. For bug reporting instructions, please see: <http://www.gnu.org/software/gdb/bugs/>. Find the GDB manual and other documentation resources online at: <http://www.gnu.org/software/gdb/documentation/>. For help, type "help". Type "apropos word" to search for commands related to "word"... Reading symbols from ./MP4Box...done. (gdb) set args -add crafted.srt overview.mp4 (gdb) r Starting program: /opt/niugx/cov_product/gpac/gpac-master/bin/gcc/MP4Box -add crafted.srt overview.mp4 [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". Timed Text (SRT) import - text track 580 x 436, font Serif (size 18) Program received signal SIGBUS, Bus error. 0x00007ffff79b2eeb in gf_text_get_utf8_line (szLine=0x7fffffff4d80 "0", lineSize=2048, txt_in=0x66c4e0, unicode_type=2) at media_tools/text_import.c:272 272 szLineConv[i] = 0; (gdb) bt #0 0x00007ffff79b2eeb in gf_text_get_utf8_line (szLine=0x7fffffff4d80 "0", lineSize=2048, txt_in=0x66c4e0, unicode_type=2) at media_tools/text_import.c:272 #1 0x00007ffff79b39c6 in gf_text_import_srt (import=0x7fffffff6030) at media_tools/text_import.c:429 #2 0x00007ffff79bd165 in gf_import_timed_text (import=0x7fffffff6030) at media_tools/text_import.c:2644 #3 0x00007ffff7933f09 in gf_media_import (importer=0x7fffffff6030) at media_tools/media_import.c:10619 #4 0x000000000043727a in import_file (dest=0x65d010, inName=0x7fffffffe7f6 "crafted.srt", import_flags=0, force_fps=0, frames_per_sample=0) at fileimport.c:685 #5 0x000000000041bdac in mp4boxMain (argc=4, argv=0x7fffffffe578) at main.c:4177 #6 0x000000000042215e in main (argc=4, argv=0x7fffffffe578) at main.c:5695 (gdb)
OOB issue of gf_text_get_utf8_line
https://api.github.com/repos/gpac/gpac/issues/1177/comments
4
2018-12-13T10:41:00Z
2022-08-25T08:25:32Z
https://github.com/gpac/gpac/issues/1177
390,618,242
1,177
[ "gpac", "gpac" ]
Dear sirs, I would like to add new stream to the MP4Client and keep two bitwidth streams to be drawn at the same time. However,after one month investigation of codes.I found it is not workable because the present codes structure is not easy to change for that. Any positive help would be highly appreciated. Best regards Kevin Yoo
modify the mp4client
https://api.github.com/repos/gpac/gpac/issues/1175/comments
6
2018-12-05T08:26:37Z
2019-06-29T12:37:40Z
https://github.com/gpac/gpac/issues/1175
387,643,032
1,175
[ "gpac", "gpac" ]
Good afternoon, I am developping an acquisition program that uses an industrial camera. This camera generate a raw bytes array that I should broadcast via HTTP. Note that I can save a recording using openCV but the requirement is to have a live stream. I have downloaded gpac and ffmpeg but do not really know where to start. Could someone be kind enough and explain to me how I can use Gpac to solve my problem? Thank you
CAMERA to HTTP Live video
https://api.github.com/repos/gpac/gpac/issues/1174/comments
1
2018-12-03T14:40:22Z
2019-06-28T22:48:20Z
https://github.com/gpac/gpac/issues/1174
386,847,854
1,174
[ "gpac", "gpac" ]
Setting `-noprog` works fine, except when you set `-logs`. ``` if (gf_logs) { //gf_log_set_tools_levels(gf_logs); } else { GF_LOG_Level level = verbose ? GF_LOG_DEBUG : GF_LOG_INFO; gf_log_set_tool_level(GF_LOG_CONTAINER, level); gf_log_set_tool_level(GF_LOG_SCENE, level); gf_log_set_tool_level(GF_LOG_PARSER, level); gf_log_set_tool_level(GF_LOG_AUTHOR, level); gf_log_set_tool_level(GF_LOG_CODING, level); gf_log_set_tool_level(GF_LOG_DASH, level); #ifdef GPAC_MEMORY_TRACKING if (mem_track) gf_log_set_tool_level(GF_LOG_MEMORY, level); #endif if (quiet) { if (quiet==2) gf_log_set_tool_level(GF_LOG_ALL, GF_LOG_QUIET); gf_set_progress_callback(NULL, progress_quiet); } } ``` Maybe an `if(quiet==1) gf_set_progress_callback(NULL, progress_quiet);` should be added in the `if (gf_logs)` part? It's also weird that `gf_log_set_tools_levels` is commented out. Maybe it should be done here instead of doing it in command line parsing: ``` else if (!stricmp(arg, "-logs")) { CHECK_NEXT_ARG gf_logs = argv[i + 1]; if (gf_logs) gf_log_set_tools_levels(gf_logs); i++; } ```
MP4Box noprog and logs cannot be used together
https://api.github.com/repos/gpac/gpac/issues/1171/comments
1
2018-11-29T00:42:58Z
2018-12-07T16:04:51Z
https://github.com/gpac/gpac/issues/1171
385,518,459
1,171
[ "gpac", "gpac" ]
Hi, I was wondering if gpac has http2 support. Please let me know if it is easy to plug http2 instead of http1.1. Thank you.
Question: Can we use MP4Client with HTTP2?
https://api.github.com/repos/gpac/gpac/issues/1170/comments
3
2018-11-28T04:28:52Z
2021-02-23T13:20:09Z
https://github.com/gpac/gpac/issues/1170
385,096,932
1,170
[ "gpac", "gpac" ]
Hi, I was wondering if we can play 360 videos in MP4Client/Osmo4 on Android using HMDs like Occulus Rift or Google Cardboard. If so, I am not sure how GPAC can communicate with the HMDs. Any idea? Thanks.
Question: Using GPAC Client in HMDs such as Occulus Rift or Google Cardboard
https://api.github.com/repos/gpac/gpac/issues/1169/comments
1
2018-11-25T20:52:53Z
2019-06-29T12:44:58Z
https://github.com/gpac/gpac/issues/1169
384,117,757
1,169
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ Hello, I used Kvazaar to encode my yuv file with HEVC with single tile per slice. Using this useful [tutorial](https://gpac.wp.imt.fr/2017/02/01/hevc-tile-based-adaptation-guide/) I noticed that I am able to split the tiles of each frame into different tracks using: `MP4Box -add video_tiled.hvc:split_tiles -new video_tiled.mp4` What I need is that I want to extract a stream per tile which each stream is separately decodable using HEVC HM software. For example, for a 3x3 tiling I am looking for 9 streams that I am able to decode each one separately and after decoding I have the reconstructed region related to the area of the tiles. Is it possible to do this with GPAC?
how to split the tiles
https://api.github.com/repos/gpac/gpac/issues/1168/comments
3
2018-11-24T12:44:36Z
2018-11-26T10:47:40Z
https://github.com/gpac/gpac/issues/1168
383,986,682
1,168
[ "gpac", "gpac" ]
Hi I am getting the following crash when insert the URL on osmo4 app. I am building it on Nexus 6P, Android 8.1. Below is the logcat output. Please let me know if anyone faced this issue. Thanks. ``` --------- beginning of crash 2018-11-14 20:49:52.429 19036-19055/com.gpac.Osmo4 V/WRAPPER_JNI: connect::start 018-11-14 20:49:52.429 19036-19055/com.gpac.Osmo4 I/chatty: uid=10147(com.gpac.Osmo4) GLThread 598 identical 7 lines 2018-11-14 20:49:52.429 19036-19055/com.gpac.Osmo4 V/GPAC_WRAPPER: Starting to connect ... 2018-11-14 20:49:52.429 19036-19055/com.gpac.Osmo4 V/GPAC Android Audio: [Android Audio] Play: 0 2018-11-14 20:49:52.429 19036-19055/com.gpac.Osmo4 D/AudioTrack: stop() called with 517742 frames delivered 2018-11-14 20:49:52.430 19036-19055/com.gpac.Osmo4 V/GPAC Android Audio: [Android Audio] Play DONE (0). 2018-11-14 20:49:52.430 772-3793/? V/MediaRouterService: restoreBluetoothA2dp(false) 2018-11-14 20:49:52.451 19036-19055/com.gpac.Osmo4 D/GPAC_WRAPPER: GPAC_EventProc() Message=110 2018-11-14 20:49:52.451 19036-19055/com.gpac.Osmo4 I/GPAC_WRAPPER: Unknown Message 110 2018-11-14 20:49:52.455 19036-19055/com.gpac.Osmo4 V/GPAC Android Audio: [Android Audio] Play: 1 2018-11-14 20:49:52.455 19036-19055/com.gpac.Osmo4 V/GPAC Android Audio: [Android Audio] Play DONE (1). 2018-11-14 20:49:52.455 772-3783/? V/MediaRouterService: restoreBluetoothA2dp(false) 2018-11-14 20:49:52.456 19036-19055/com.gpac.Osmo4 D/GPAC_WRAPPER: GPAC_EventProc() Message=101 2018-11-14 20:49:52.456 19036-19055/com.gpac.Osmo4 V/GPAC_WRAPPER: MessageBox start Disconnected 2018-11-14 20:49:52.456 19036-19055/com.gpac.Osmo4 D/Osmo4: Disconnected 2018-11-14 20:49:52.456 19036-19055/com.gpac.Osmo4 V/GPAC_WRAPPER: MessageBox done Disconnected 2018-11-14 20:49:52.521 19036-19055/com.gpac.Osmo4 V/GPAC_WRAPPER: connected ... 2018-11-14 20:49:52.521 19036-19055/com.gpac.Osmo4 A/libc: Fatal signal 11 (SIGSEGV), code 1, fault addr 0x7c in tid 19055 (GLThread 598), pid 19036 (com.gpac.Osmo4) 2018-11-14 20:49:52.584 19094-19094/? I/crash_dump32: obtaining output fd from tombstoned, type: kDebuggerdTombstone 2018-11-14 20:49:52.585 662-662/? I//system/bin/tombstoned: received crash request for pid 19036 2018-11-14 20:49:52.586 19094-19094/? I/crash_dump32: performing dump of process 19036 (target tid = 19055) 2018-11-14 20:49:52.587 19094-19094/? A/DEBUG: *** *** *** *** *** *** *** *** *** *** *** *** *** *** *** *** 2018-11-14 20:49:52.587 19094-19094/? A/DEBUG: Build fingerprint: 'google/angler/angler:8.1.0/OPM2.171019.029.A1/4720889:user/release-keys' 2018-11-14 20:49:52.587 19094-19094/? A/DEBUG: Revision: '0' 2018-11-14 20:49:52.587 19094-19094/? A/DEBUG: ABI: 'arm' 2018-11-14 20:49:52.587 19094-19094/? A/DEBUG: pid: 19036, tid: 19055, name: GLThread 598 >>> com.gpac.Osmo4 <<< 2018-11-14 20:49:52.587 19094-19094/? A/DEBUG: signal 11 (SIGSEGV), code 1 (SEGV_MAPERR), fault addr 0x7c 2018-11-14 20:49:52.587 19094-19094/? A/DEBUG: Cause: null pointer dereference 2018-11-14 20:49:52.587 19094-19094/? A/DEBUG: r0 0000001c r1 00000000 r2 34bf7715 r3 00000003 2018-11-14 20:49:52.587 19094-19094/? A/DEBUG: r4 cb4dc4d0 r5 cb34e040 r6 dcf84bf8 r7 cca7ebc0 2018-11-14 20:49:52.587 19094-19094/? A/DEBUG: r8 cb34e040 r9 cca7ec00 sl cca7ecf0 fp cca7ec7c 2018-11-14 20:49:52.587 19094-19094/? A/DEBUG: ip cca7e6d0 sp cca7ebb0 lr c8c4dfd5 pc c8c4ea60 cpsr 200f0030 2018-11-14 20:49:52.588 19094-19094/? A/DEBUG: backtrace: 2018-11-14 20:49:52.588 19094-19094/? A/DEBUG: #00 pc 00006a60 /data/app/com.gpac.Osmo4-LibIGLj7qL1Vsf_mnV2Rhw==/lib/arm/libgpacWrapper.so (CNativeWrapper::init(_JNIEnv*, void*, _jobject**, int, int, char const*, char const*, char const*, char const*, char const*, char const*)+119) 2018-11-14 20:49:52.588 19094-19094/? A/DEBUG: #01 pc 00003330 /dev/ashmem/dalvik-LinearAlloc (deleted) ```
Gpac crash on Android: com.gpac.Osmo4 A/libc: Fatal signal 11 (SIGSEGV), code 1
https://api.github.com/repos/gpac/gpac/issues/1167/comments
1
2018-11-13T21:21:21Z
2018-11-15T20:24:01Z
https://github.com/gpac/gpac/issues/1167
380,429,055
1,167
[ "gpac", "gpac" ]
MP4Box Segmentation fault on fiel structure dump on quicktime file. ------------------------------- Stept to reproduce: Compile Mp4Box from source (as of 2018,11,12) Download file: `wget "https://trailers.apple.com/movies/fox/alita-battle-angel/alita-battle-angel-trailer-2_h720p.mov"` Dump structure: `./bin/gcc/MP4Box -diso -std alita-battle-angel-trailer-2_h720p.mov` Observe segfault. ------------------------------- Issue appears related to cleaning up memory. May be related to`Read Box type (0x00000000) has size 0 but is not at root/file level, skipping` warning. Expected results: No crash.
Segmentation on XML dump of the file structure (-diso)
https://api.github.com/repos/gpac/gpac/issues/1166/comments
4
2018-11-12T17:28:00Z
2019-06-24T09:29:00Z
https://github.com/gpac/gpac/issues/1166
379,879,430
1,166
[ "gpac", "gpac" ]
Hi, i am learning how to dash videos with different encoding formats to stream them adaptively on a HTML page. I could create easily AVC/x264 and VP9, but my HEVC manifest file wont work for some reason. I can create the different video files & the manifest.mpd file, but it doesn't start on html when i bind it to my web player. These are the commands i am using: 1080p: ffmpeg -i input.avi -s 1920x1080 -c:v libx265 -crf 28 -b:v 3000k -g 90 -an hevc_1080p.mp4 720p: ffmpeg -i input.avi -s 1280x720 -c:v libx265 -crf 28 -b:v 1500k -g 90 -an hevc_720p.mp4 480p: ffmpeg -i input.avi -s 854x480 -c:v libx265 -crf 28 -b:v 500k -g 90 -an hevc_480p.mp4 360p: ffmpeg -i input.avi -s 640x360 -c:v libx265 -crf 28 -b:v 400k -g 90 -an hevc_360p.mp4 180p: ffmpeg -i input.avi -s 320x180 -c:v libx265 -crf 28 -b:v 250k -g 90 -an hevc_180p.mp4 this is the part, where the problem is (i guess): manifest file: mp4box -dash 10000 -rap -profile:v -mpd-title BBB -out manifest.mpd -frag 4000 audio.mp4 hevc_180p.mp4 fate_hevc_360p.mp4 hevc_480p.mp4 hevc_720p.mp4 hevc_1080p.mp4 PS: i tried the same commands for AVC, but instead of "-profile:v", i used "dashavc264:onDemand " and it worked! But both of them wont work for hecv. GPAC creates the mpd file, but the video starts only with Audio but no Video. ------------------------- Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/
how to create a working manifest file for HECV
https://api.github.com/repos/gpac/gpac/issues/1165/comments
2
2018-11-10T21:09:46Z
2018-11-12T21:53:26Z
https://github.com/gpac/gpac/issues/1165
379,461,848
1,165
[ "gpac", "gpac" ]
Hi, When I download few specific tile segments and try to display, instead of all the tiles, I see a weird behavior. For example, I removed 5th tile in my 3x3 tiles in the current segment and tried to display. But, the player tries to request the 5th tile in the next segment and displays along with other current tiles. There should be blank tile in the current segment right? Why is this behavior?
Downloading few tiles and displaying them instead of all tile segments
https://api.github.com/repos/gpac/gpac/issues/1164/comments
0
2018-11-09T23:36:53Z
2018-11-15T01:59:22Z
https://github.com/gpac/gpac/issues/1164
379,358,724
1,164
[ "gpac", "gpac" ]
MP4Box -add test.mov test.mp4 MP4Box -add test.aac test.h264 test1.mp4 QT7 cannot open/view mp4 ![qt7](https://user-images.githubusercontent.com/16815041/47950378-b6fa4480-df51-11e8-9b37-ac5ebc250b63.jpeg)
MP4Box generated mp4 and QuickTime Pro 7
https://api.github.com/repos/gpac/gpac/issues/1161/comments
4
2018-11-03T09:18:04Z
2018-11-22T15:10:11Z
https://github.com/gpac/gpac/issues/1161
377,038,049
1,161
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [*] I looked for a similar issue and couldn't find any. - [*] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [*] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I use the following command to do the dash for sample.mp4: ./MP4Box -dash 2000 -profile dashavc264:onDemand -bs-switching no -rap -frag-rap -out output.mpd sample.mp4 The sample.mp4 has the following pkt_pts, pkt_pts_time for key frames: ~/ffprobe -loglevel error -skip_frame nokey -select_streams v:0 -show_entries frame=pkt_pts,pkt_pts_time -of csv=print_section=0 sample.mp4 1248,0.065000 58848,3.065000 116448,6.065000 174048,9.065000 But the sample_dashinit.mp4 generated by MP4Box, ~/ffprobe -loglevel error -skip_frame nokey -select_streams v:0 -show_entries frame=pkt_pts,pkt_pts_time -of csv=print_section=0 sample_dashinit.mp4 2496,0.130000 60096,3.130000 117696,6.130000 175296,9.130000 Please note that sample.mp4 has edts box with two elst: segment duration, media time, 65 , -1 9967, 1280 Looks like MP4Box still keep edts box untouched, but inserted 1248 into sidx box's earliest_presentation_time. This cause PTS shift, which cause potential A/V sync issue. Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ [ [sample.mp4.zip](https://github.com/gpac/gpac/files/2544440/sample.mp4.zip) [sample_dashinit.mp4.zip](https://github.com/gpac/gpac/files/2544441/sample_dashinit.mp4.zip) ](url)
MP4Box add additional PTS after dash
https://api.github.com/repos/gpac/gpac/issues/1160/comments
1
2018-11-02T23:53:16Z
2018-11-21T14:44:15Z
https://github.com/gpac/gpac/issues/1160
377,001,143
1,160
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/
MP4Box mpd file is not playing properly in dash.js
https://api.github.com/repos/gpac/gpac/issues/1158/comments
13
2018-10-29T13:37:52Z
2019-07-01T18:14:38Z
https://github.com/gpac/gpac/issues/1158
375,019,270
1,158
[ "gpac", "gpac" ]
MP4Box -add test.mp4 -new test.m4v MP4Box write uuid atom (avc1 box) for test.m4v but value always is 00000000-0000-0000-0000-000000000000. test.mp4 with copyright, copyright value is word "TEST" MP4Box -ab "avc1" test.mp4 and now value for copyright is empty. Also MP4Box write for some mp4 2 strange atoms "----" in moov/udta/meta/ilst with empy values
MP4Box uuid atom value in m4v, broken and undesirable atoms(tag)
https://api.github.com/repos/gpac/gpac/issues/1157/comments
3
2018-10-28T16:47:54Z
2019-07-02T08:37:34Z
https://github.com/gpac/gpac/issues/1157
374,773,685
1,157
[ "gpac", "gpac" ]
I am trying to play gpac video through mp4client and facing floowing issue Cannot find decoder for stream type MPEG-H HEVC Video Stream Setup Failure: Media Codec not found. I have installed ffmpeg. my ./configure is showing OpenSVCDecoder: no OpenHEVCDecoder: no I am using Ubuntu 14.04 version OS. How can I resolve this? Thanks
Facing Decoder Issue
https://api.github.com/repos/gpac/gpac/issues/1156/comments
4
2018-10-19T01:21:12Z
2019-06-28T22:46:28Z
https://github.com/gpac/gpac/issues/1156
371,771,606
1,156
[ "gpac", "gpac" ]
Hello, everyone! I'm really sorry for asking this. Can some tell me how to export line "Visual Track Layout" for video file into the python?
How to get output from -info
https://api.github.com/repos/gpac/gpac/issues/1155/comments
5
2018-10-16T08:40:56Z
2019-01-08T10:45:52Z
https://github.com/gpac/gpac/issues/1155
370,500,266
1,155
[ "gpac", "gpac" ]
I have encoded a two-layered SHVC tiled video with SHM, and want to split the tiles of each layer for video streaming. I have tried these commands to split the tiles, but only the tiles of base layer succeed. `MP4Box -add str.bin:FMT=SHVC:svcmode=splitnox:fps=30 -new out.mp4` `MP4Box -add out.mp4#1:split_tiles -new out1.mp4` `MP4Box -add out.mp4#2:split_tiles -new out2.mp4` The output file of base layer (out1.mp4) has N+1 tracks (N is the number of tiles), but the output file of enhancement layer (out2.mp4) has only one track.
How to split the tiles of enhancement layer?
https://api.github.com/repos/gpac/gpac/issues/1154/comments
2
2018-10-15T15:00:42Z
2021-01-05T18:15:40Z
https://github.com/gpac/gpac/issues/1154
370,205,399
1,154
[ "gpac", "gpac" ]
I am experiencing the same issues as in #616, but on Debian Jessie using `OpenSSL 1.1.0f 25 May 2017`: ``` LIBS -lm -L/usr/local/lib -lz -lssl -lcrypto -ljpeg -lpng -lpthread -ldl utils/downloader.o: In function `gf_dm_connect': downloader.c:(.text+0x237d): undefined reference to `SSLeay_add_all_algorithms' collect2: error: ld returned 1 exit status Makefile:265: recipe for target '../bin/gcc/libgpac.so' failed make[1]: *** [../bin/gcc/libgpac.so] Error 1 make[1]: Leaving directory '/root/gpac-0.7.1/src' Makefile:9: recipe for target 'all' failed make: *** [all] Error 2 ``` I am using the latest stable release, 0.7.1, but earlier versions also fail for the same reason. EDIT: Just downgraded OpenSSL to `1.0.1t` and libssl to `1.0.0`. However, the configure script didn't recognize OpenSSL at all, but building was successful.
Cannot build under Debian Jessie
https://api.github.com/repos/gpac/gpac/issues/1153/comments
2
2018-10-13T01:34:55Z
2019-06-28T23:19:33Z
https://github.com/gpac/gpac/issues/1153
369,754,558
1,153
[ "gpac", "gpac" ]
Using dash-if (dashavc264:live or dashavc264:onDemand) profiles is now apparently creating invalid files, alll the other profiles are ok. This started happening sometime between 0.7.2-DEV-rev646-ge148a8dd-master and current master 0.7.2-DEV-rev801-g04de29dc-master Simple `mp4box -dash 4000 -rap -frag-rap -sample-groups-traf -profile dashavc264:live -bs-switching no videotrack.mp4 -out manifest.mpd` successfully dashes the input mp4 with just video track, but when attempting to play it in Chrome or Opera, it fails, browser complaining about `CHUNK_DEMUXER_ERROR_APPEND_FAILED: Append: stream parsing failed`. Playing it in mp4client helped, because it hinted at the underlying issue: `[iso file] TREX with default sample desription set to 0, likely broken! Fixing to 1` . When looking at the trex box, I found it to be true, default sample description byte was 00 and correcting it to 01 fixed the playback in Chrome and Opera. Not sure, if I am expected to modify the command line somehow to use dash-if profiles with recent GPAC builds, or if it is just a bug.
Dash-if profiles creating invalid files
https://api.github.com/repos/gpac/gpac/issues/1152/comments
2
2018-10-10T07:59:26Z
2018-10-11T08:01:44Z
https://github.com/gpac/gpac/issues/1152
368,538,497
1,152
[ "gpac", "gpac" ]
with MP4Box - GPAC version 0.7.2-DEV-rev780-g06cf4a7ea-ab-suite using: `MP4Box -par 1=1:1 -add "E:\Output\04_59_49_9710_01.265"#video:fps=25 -brand hev1 -itags tool="Hybrid 2018.10.07.1" -tmp "E:\Output" -new "E:\Output\04_59_49_9710__02.mp4"` and `MP4Box -par 1=1:1 -add "E:\Output\04_59_49_9710_01.265"#video:fps=25 -brand hvc1 -itags tool="Hybrid 2018.10.07.1" -tmp "E:\Output" -new "E:\Output\04_59_49_9710__02.mp4"` both set 'Codec ID' to hvc1 which breaks Quicktime playback.mp4 Would be nice if this could be fixed. Thanks!
hevc brand doesn't work (always hvc1)
https://api.github.com/repos/gpac/gpac/issues/1151/comments
8
2018-10-09T03:02:26Z
2018-10-18T19:57:38Z
https://github.com/gpac/gpac/issues/1151
368,022,751
1,151
[ "gpac", "gpac" ]
MP4Box -add test.mov -new test.mp4 multiple errors like [iso file] Read Box "mp4a" failed (Invalid IsoMedia File) - skipping [isom] not enough bytes in box text: 36 left, reading 51 (file isomedia/box_code_3gpp.c, line 339)
MP4Box *.mov to *.mp4 error
https://api.github.com/repos/gpac/gpac/issues/1150/comments
1
2018-10-04T07:21:28Z
2019-06-28T22:45:43Z
https://github.com/gpac/gpac/issues/1150
366,654,592
1,150
[ "gpac", "gpac" ]
I'm running multiple instances of MP4Client on a single computer and was wondering if there is an option to disable video decoding/playback?
Disable video playback?
https://api.github.com/repos/gpac/gpac/issues/1148/comments
1
2018-10-02T20:23:44Z
2019-06-28T22:45:10Z
https://github.com/gpac/gpac/issues/1148
366,064,885
1,148
[ "gpac", "gpac" ]
Hi there I have a quick question and really I couldn't solve it I have encoded videos using the AV1 then I wrapped them into .mp4, and then i dashed them using the MP4Box Now, on the another side, I cannot retreive the segmented videos!! PFA Your help in this issue is fully appreciated ![av1 issue](https://user-images.githubusercontent.com/16091677/46264483-4c4e8700-c515-11e8-8747-dda241f8802d.PNG)
Playing AV1 contents using MP4Client
https://api.github.com/repos/gpac/gpac/issues/1147/comments
2
2018-10-01T00:00:19Z
2019-06-28T22:43:57Z
https://github.com/gpac/gpac/issues/1147
365,274,501
1,147
[ "gpac", "gpac" ]
Hello, I have configured MPTCP in my Linux System and I want to play gpac videos from multiple paths. How can I achieve it. Need some inputs. Thanks,
MPTCP support
https://api.github.com/repos/gpac/gpac/issues/1145/comments
1
2018-09-29T22:50:19Z
2019-06-29T12:10:25Z
https://github.com/gpac/gpac/issues/1145
365,173,391
1,145
[ "gpac", "gpac" ]
The documentation says that option '-v' should turn the verbose mode on. But this option is masked by -version parameter like this [application/mp4box/main.c]: ``` else if (!stricmp(arg, "-version") || !stricmp(arg, "-v")) { PrintVersion(); return 1; } ``` Later on `else if (!stricmp(arg, "-v")) verbose++;`
Verbose mode is broken
https://api.github.com/repos/gpac/gpac/issues/1143/comments
0
2018-09-24T13:56:59Z
2018-10-02T12:03:45Z
https://github.com/gpac/gpac/issues/1143
363,158,185
1,143
[ "gpac", "gpac" ]
Hello, i've encoded a video using SHVC with the reference software SHM, using MP4BOX i turned it into mp4 format and i'm able to play it using MP4CLIENT. The video is supposed to be encoded with two layers, in snr scalability (the input file for each layer is the same, only varied the QP value of each one). Now i wonder if there's any way in MP4CLIENT to switch between layers while playing the video. Hope someone can help me.
Switch layers while playing SHVC video with MP4CLIENT
https://api.github.com/repos/gpac/gpac/issues/1142/comments
1
2018-09-22T01:29:05Z
2018-09-24T13:23:40Z
https://github.com/gpac/gpac/issues/1142
362,815,319
1,142
[ "gpac", "gpac" ]
MP4Box destroys iTunNORM and iTunSMPB atoms. MP4Box -itags tool=MP4Box test.m4a or any other action destroys iTunNORM, iTunSMPB names, values etc. Regards.
MP4Box and iTunNORM, iTunSMPB
https://api.github.com/repos/gpac/gpac/issues/1141/comments
3
2018-09-21T12:35:34Z
2019-07-02T09:31:31Z
https://github.com/gpac/gpac/issues/1141
362,595,688
1,141
[ "gpac", "gpac" ]
I'd like to try it out, as its advertised on gpac's webpage. I've got all the deps, wxGTK, wxPython... Cloned the git master. And the make is still not building it. After digging in source I found its been disabled in the /applications/Makefile 8 years ago, ehh. So I uncommented those 3 lines in hope to get osmo4 finally compiled: ``` #APPDIRS+=osmo4_wx #V4STUDIODIR=V4Studio #INSTDIRS+=osmo4_wx ``` But naturally I'm now encountering some compile time errors. I don't know is it trivial or not to fix them, or is it possible or not to compile Osmo4 nowdays. Here is what I get: ``` make[2]: Leaving directory `/root/Downloads/GGPAC/gpac/applications/dashcast' make[2]: Entering directory `/root/Downloads/GGPAC/gpac/applications/osmo4_wx' CC wxOsmo4.cpp g++ -Wall -fno-strict-aliasing -I"/root/Downloads/GGPAC/gpac/include" -I/usr/lib/wx/include/gtk2-unicode-release-2.8 -I/usr/include/wx-2.8 -D_FILE_OFFSET_BITS=64 -D_LARGE_FILES -D__WXGTK__ -c -o wxOsmo4.o wxOsmo4.cpp In file included from /root/Downloads/GGPAC/gpac/include/gpac/setup.h:54:0, from /root/Downloads/GGPAC/gpac/include/gpac/maths.h:38, from /root/Downloads/GGPAC/gpac/include/gpac/events.h:49, from /root/Downloads/GGPAC/gpac/include/gpac/user.h:53, from /root/Downloads/GGPAC/gpac/include/gpac/terminal.h:56, from wxOsmo4.h:50, from wxOsmo4.cpp:28: /root/Downloads/GGPAC/gpac/include/gpac/configuration.h:163:2: error: #error "Unknown target platform used with static configuration file" make[2]: *** [wxOsmo4.o] Error 1 make[2]: Leaving directory `/root/Downloads/GGPAC/gpac/applications/osmo4_wx' make[1]: *** [apps] Error 2 make[1]: Leaving directory `/root/Downloads/GGPAC/gpac/applications' make: *** [all] Error 2 ``` Hopefully somone can give some attention to this issue, and if Osmo4 is really not being built for past 8 years maybe update the gpac webpage.
Osmo4
https://api.github.com/repos/gpac/gpac/issues/1140/comments
3
2018-09-19T23:37:37Z
2019-06-28T22:42:11Z
https://github.com/gpac/gpac/issues/1140
361,965,880
1,140
[ "gpac", "gpac" ]
The call to 'oh_output_cropped_cpy_from_layer' tries to write into a buffer whose allocation size is "ctx->out_size". Currently, the code doesn't communicate the two picture requirement (for two layers) to the caller, which means the buffer size is only one picture. Suggested fix: ``` diff --git a/modules/openhevc_dec/openhevc_dec.c b/modules/openhevc_dec/openhevc_dec.c index 53f4402b9..3d9b8369d 100644 --- a/modules/openhevc_dec/openhevc_dec.c +++ b/modules/openhevc_dec/openhevc_dec.c @@ -611,6 +611,11 @@ static GF_Err HEVC_flush_picture(HEVCDec *ctx, char *outBuffer, u32 *outBufferLe } else if ( chromat_format == OH_YUV444 ) { ctx->out_size = ctx->stride * ctx->height * 3; } + + if ((ctx->cur_layer==2) && !ctx->direct_output && (ctx->nb_views>1 || ctx->force_stereo) ){ + ctx->out_size *= 2; + } + ctx->had_pic = GF_TRUE; ctx->luma_bpp = ctx->chroma_bpp = bit_depth; ctx->chroma_format_idc = chromat_format + 1; @@ -729,7 +734,7 @@ static GF_Err HEVC_flush_picture(HEVCDec *ctx, char *outBuffer, u32 *outBufferLe out1 = oh_output_cropped_cpy_from_layer(ctx->codec, &openHevcFrame_FL, 0); out2 = oh_output_cropped_cpy_from_layer(ctx->codec, &openHevcFrame_SL, 1); - if (out1 && out2) *outBufferLength = ctx->out_size*2; + if (out1 && out2) *outBufferLength = ctx->out_size; }else{ openHevcFrame_FL.data_cb = (void*) (outBuffer + ctx->stride * ctx->height); ```
openhevc_dec.c: wrong output buffer size leading to segfault
https://api.github.com/repos/gpac/gpac/issues/1138/comments
1
2018-09-10T15:03:01Z
2018-09-10T15:18:08Z
https://github.com/gpac/gpac/issues/1138
358,664,830
1,138
[ "gpac", "gpac" ]
Here's the fix: manually add the NUL-terminator after calling readlink. From https://linux.die.net/man/2/readlink : _readlink() does not append a null byte to buf_ Otherwise, you get a valgrind 'uninitialized' error on the following call to 'strrchr'. ``` diff --git a/src/utils/os_config_init.c b/src/utils/os_config_init.c index f24e15fe5..41748485b 100644 --- a/src/utils/os_config_init.c +++ b/src/utils/os_config_init.c @@ -312,8 +312,9 @@ static Bool get_default_install_path(char *file_path, u32 path_type) } #elif defined(GPAC_CONFIG_LINUX) - size = readlink("/proc/self/exe", file_path, GF_MAX_PATH); + size = readlink("/proc/self/exe", file_path, GF_MAX_PATH - 1); if (size>0) { + file_path[size] = 0; char *sep = strrchr(file_path, '/'); if (sep) sep[0] = 0; return 1; ```
bad call to readlink causes valgrind error at startup
https://api.github.com/repos/gpac/gpac/issues/1137/comments
1
2018-09-10T13:00:59Z
2018-09-10T13:22:23Z
https://github.com/gpac/gpac/issues/1137
358,612,087
1,137
[ "gpac", "gpac" ]
To reproduce: ``` ./configure \ --extra-cflags="-fsanitize=address,undefined" \ --extra-ldflags="-fsanitize=address,undefined -ldl" make # generate divide_by_zero.mp4 (embedded here as bzip/base64) echo "QlpoOTFBWSZTWcXgKagAAFr/////////////////////////////////////////////4AnfAB6rV5d7u57nXnu8MTXdzVpezbbtux1b74akqek9Jk0aegAg00MNRhNGjIyY1BowmQaDCBpk8oaZBppkyG0TINGmjJmoYBGhoA00YjTamI9TBNHqYaZJkyaepk00Ygwmmg1KVNjVP1JvST8lD0yh+hT1Pap6m2o1Nkn6JPamoeKM0JjRHpjUn6p6npskTaZGU9TamJvVH6aBT2TU09CaYmFP0xFNh6lP0m1HlGT1T9QRjT1T1Now1HqnqYnpNPFMniah4oBqUTTSaeJMh6T0jQ0xAyPUek0xMRp6gDE2UZM0mmTNE9TE9TJo9T1D0mRkND1DRoyNommmTIaYmRoPUyeoMjT1NAaDIAZMIGJtQyGgDUoyKYNQ9EaeppiNPTQnoNTE9NJ5NqJp6mymmjQBpoyaDR6R6mjBBiBkPUGgGQ0ANDTQDE0ANHqDINA00YQ00aANNGmTRoPUMinoj0CZMAAAAAAATAE0wAAAAAAABMJgCMAAAAAAAAAjAEyYTAaAAATEekCUSIJtI9SejSNMTKejTU9NIzTJo1PSZPSDRk9Qfqh6ENqGNQwm0TRkM1DBAekDwoyNGanpPUaM1HqGmg2kaepoeoyPU0egjI0aNB6mTTTRsppkls3RHfdemLHloaEyxFUB0RlCCZYcM2OxucKgaPbWnFEqBSMhvmhoTNODRFyIQx3rXbyLAQxSkFwgtDSoA/FIIYAYIjGlGINjtl2Oh5Gz/dNHISs5Rukw2hLHekeQnosdj1GEkKZ0aHOkmCVgkW5njfRRo+Sy855GnQb7piMVAFYwGKho3AYkXQ81h32IV+PrwtxATBk2OoSiPREjVBO7cYIkUoF0qNKiAkWKglOV57RhCfHhubaQ0k5T6nnsLnYCSAoJCUJ9UkVsaTG2NiPERBwQXEwGCqiIg5AJgaG1ERVFVFUFVACkVA5CoI/ezwDQPVQUUwpYMGxtmMXaqQV1iiAxPYYiDCxZmlaRRNKLWt/0NBjUxxSPwG0UVCjRjFVFHWR6jFQVUz61DTBVhjwYQZdhHPZ0WsbO8Q2v1dkg3UqTdxFDRGqASy8m7iDxroRUCkVDrMxqMrksedFguNkBCQgji4s8cJV1i6lcg2OIpGQHzT05g4b05Y/k73ygZ4mLMveDF2ChQnNnQF61pLvSmMultGn3ZCa2NNibmIYjexhXFGwjS/sMvFcXDXYJjvsOTwcMaQHH44bPmh8KEJYGdU26nLZFhBBEEomTX0rKMNRpmYJva12KmsNb7guEikulqyq2ESXnfO31+JPTI5uy8MCTpNJ/w68LMQbmJNTBKziKif7SwuhoIi7XjnsAk8KHvQpYO9aJfbN4LtSoaLC83i9MPM4XpK/Mmu1mZqoaR3vTA4IbipSfNR+OT7Ov0UHdbPIXbdXVbYP+fMPk4Y2oX23/2lBkyX46a2C33WN7abNnUFEzcIuIVwaF9ISHubGRtBIUhMCAuFH5FBGUBTX5nJgsGbhpCzuvqc9O6u1N3cBrJSUuvLfGIAIqaTXU2+Lgoy3COQtdGvah/knUPiVCei0QZBUAoCGAUBDbowXM2J5Ofp6tIYDtRejQ1jgWgMyNcjmwaR0iZM0edElpgsvXzOQs5PlSjxaoVyDOgwSyd3NPTo5vfdHUYlAWxIyjjZYFKCxfnGqQfqVCHzN16Xa0uep2eF4z0YFZO1ZG5QkUubf1fE76fuGVyykMQsVZX4yvYb5/hW7OdpxnB6NWFtfyLfIUCoJJEPkPEw0DEi9uYj54ioklGx88HwJA/7PYIjQjxhI4q0MIxQQS6USJWWsn4ciB8RkRksFqoyXutlvLWhMA4Gl6lCLr+oBYq1reokg6joJNr9NS+s7bHM5DpC0kguZSTNE57JqGIjklWSrKV/jgyqhEpGYiPV8jjQVmnhiiJCdwiAlY8VWKVWRm4EKuvm8XTPLOtlTHd0skajGy31JTYIrXq0EhkFgu3QrlVbCj/WqeI9rs6qKLU/T5Xm90Fkh2eCjY0S5BcpxE8HXQuQ0fWrLWgiTPA4/xG5x+ET9JopTYkiR7Zq1+uOPMImm67BcetzFroENfcyiWRb+mh9J5Rif4ZWU8A0/6jhSbd/ezqK2cWUlP5Jgk0H3AVWGYmOHlYYmCNuYWuViv2E2FtsK0iQ5GTWwh05dnCw+IotMIG8JsstClgYQoslKqvl5KfbkyAc8FBkMxsSTrFcNP7MXX5sxFYBl4cTEIrTLOzRwqA6Rw9pKMejqzWaa6alE2pvgmotc6evNyNvUmpW4QztS8Nta/HCLL1PB6iLOsb3k9m7LosyyoamwEF3YH+VE0DuQ2hQfZoEvTD5tuKwGcyYR/yZUowN8OWJSWZytf4xGqta+Lyj0ToqaEct3q8Ebr25US/e9NxIkQMd+OhdvQZB+vemplRJ+MWVhETx76uO77EkBBMMjjBm68Gts1KV7sJIUQzfffichOd+EvHKVfYSCjtrEYu99B2Ffg0dqvUBZGOGtkr/AUfc51/a5oW7tRa87q4UCiFCUp5tSw2la3NoDxXWIoJeMrrOydRrsIic6hbfPV2KuISC6KasRhKWcohvXkTDbTZO8P17ZwrSTN5bsKdZtUuxoDFm/SAKFeldi+cjtX8qTOANOMB/RDhxh4crb+J/JRZWbpqq41U8afi79o+wj7N9QoVN7RiXc9Xi+eRSdsKqG/a4/zy6elfoZG6fhXuukD73sM+mOsO3iV9WlY82k+l6J50ySEZcXw5ieNkWpnyTMjLVlLtjsMYvlQoSEpPTnUYKGkM28IawWH+wwEFkoxkB8NJ30qJYPrS/+54tj8iiC8JUkG6iHEhW0S0PQ6eHYcBbgW4IQaRDmQrvLv5E8sEta8h8WpRaxRHmY0NSGEfWtxCIEQ4XX8lwFPCB2NQAZnNnaC5h7RDEcTa5A9B/N3idES/NQg27bg3yc+6V1cElWanlFVrhPwLwSKR5T3w1Wp4aWtLgS9URMtR6KVBIbAaK+g/Dhbc0RKRb8ibvgTrYZswqaDHGRqUgJhx8WsGMOCcGgNM6YOSkCyhO302euKBAu9oKeA+7KYzwMDGABpkcyaf72qbqaJFYm1V5965GyMYhpz9TbVh68kgykbyZEtH5qV2LY9FHo/9QoD5rTJ+5xM52mPe73x9LgbPibr45XPm2NbT7zq72ZeWtDpiEEAmOmyz6YMb7Jm/WDoChVFz0TxC/EdNcayq+l2VcwfQt/zWuu8uhKC0B0DVGhu282A5xkltl+xV1CiBVIciPL77SzofYtRB3xmAsLqMXNuNWtbTRZsos6RJpIstI/EgwExb1iYxotSnAm0KB8oKobap007yO4edkPK63oxDmqgVWQ/UavMOipyP2+NEZiigUUN/3NpL9pfrd+hJMCVxSOE9dRNPVxpWyDTxG0pESO1K3TlnVjt36S0cZ62SUSHpDvjWfpplv3U1Knz+icmazjxeGkh1tMR3bxielixztRF4x7QcSVn117nq+rtnGYN25Nlk8Fr/t3aC6Nkc1Mn8L63ymcuNJq7CWltefZr9pr74F7Vr8BBsMO4SiGsZ0PHc5vnl9LA7GDQ0qhyAojgvrDAXZZ9eU/A//SPA+bgAqOa5lwExlnINmEZLTcQzyKlQy5xG0Kb9Y3qzZaaL6uMMqu921JG/epjNuST1VHrpoJ7EPfaCntQpljQW6ZiZ+X3Hq/jH3ZaOMvBjEH3yJx5bEgOZiVgkCYSRWfo5raEqyVc8HH01G9taQ7fvnhzt71S8MUGH12WahKzwydH+vYCaq0KJIsz8Un5rQvX8mouhyTETqeP2cnoF5Tp3jQk8zQusuNDb6BockEZd+bTUjGaYDnNwUyd0snLfMqRIoB16Kqly7B01yKFSIh+cryg7YXHJB7k7Ag7qlBMV1i+bhgqjSRQrn4t8CUtr+X2brbmTRnh0M+uYHPEGquTK0JWJmBqbIJkR17EZvKhqnCiW0bUu/AUhcYVndLcrlQza6KX1BkJbEt2AqtxMQTz1Mw34ddvBqRLwjIUDQmCmc+8mP/8HYtnPbLLDw4TUEvUfUIxEPhJxN+9pCUQV+rMsB81ZlofBsO7scKJOoFmiiTuy+gtj+dzCY76koILTSWkCciWNP9pmrv1HS3s9XtcSG4QwYYWNg37Suky0MKo7SW454RKA/LQURHlcqCHdZ3z+zguooPTWPv3m3dGLbViF8T4ScctjAtFtGnWjkI2M9chhahpMHisezy5p8keUhWTk2UNfpQZLKxtomvWtmFIHs8qMVyuOle0ItJtkB3xVFBWy1h111L9Bqm5TCtQ4p+UaXhHhAj/SMGed+Lzg7Mk7Ur6KJhsC5yW1azPBYnoVh0icbbQOOPtdrioZR1EjSyC1T+CJG0IfG31jSqcWEq3XqTS0IOLdIdOIj1FNWUD5cbSA3NJMP1MG3NOM+zwHJY+Q9QILy9zcQ94r4zOoH6PVw6kQ+7GUj8jTvKei5z6OE2QXFfA8FGp9nFZ+QII8ckjmjcCL1UfW31ydzcIVFmE0ER2jV8PpBwnfd1fwzHXtuiaXCHNAtfPAjUOPhLNRtTnQ45oXmZtCLNVN/xcxEHYzfv+S09iY1U7ua+n2vxcj6HQT97MKqeDigqBft4DfT5InOXQaTAHq5dkI9mR1/tzy0RIATMQgxnOawbuUxcJ9uCUN7uiDWuJ2SFbcKHtV72HRj2Z9QHgobgRH48kSyv5G9yFYwwsGVB+zNBgrjDRDrqES7FE1yl9aeMPpE+f8A32GhC132MRVELEczmA221ORiwtDaTktUrP9at5AS9mo0wuqwXlr0WQxamT61zXd3Xj0Xiyu58xs2wIO+giHaCQH3z7ahLbOi5QpZ6wMZ+sEDwMcDJ27F6ijzwMwDg9sGtgrY2qsttfE1NxGTihkhDLj70i5WMdRC8GqMSNIp7F00YVZel/jp2eLjnauV0vjaW1rii7r7oP3WwYbGw4YByUgQFeA+BwoQGcs3qBHgMBUBe0IEAz/IARoRALcprr6wT+DAcA+P6KYCfKt8kKtv8S8SXGuvJMo+gXI4f2jVn/4u5IpwoSGLwFNQA=" | base64 -d | bunzip2 > divide_by_zero.mp4 LD_LIBRARY_PATH=./bin/gcc ./bin/gcc/MP4Client -logs all@info divide_by_zero.mp4 ``` Output (non-deterministic, also does a heap-buffer-overflow sometimes): ``` Using config file in /home/ace/.gpac directory System info: 7956 MB RAM - 8 cores Refreshing list of modules in directory /home/ace/source/gpac/bibin/bin/gcc... [Core] Added module gm_aac_in.so. [Core] Added module gm_alsa.so. [Core] Added module gm_mpd_in.so. [Core] Added module gm_laser_dec.so. [Core] Added module gm_amr_in.so. [Core] Added module gm_jack.so. [Core] Added module gm_widgetman.so. [Core] Added module gm_mpegts_in.so. [Core] Added module gm_ffmpeg_in.so. [Core] Added module gm_ismacryp.so. [Core] Added module gm_isom_in.so. [Core] Added module gm_ogg_xiph.so. [Core] Added module gm_audio_filter.so. [Core] Added module gm_odf_dec.so. [Core] Added module gm_sdl_out.so. [Core] Added module gm_vtt_in.so. [Core] Added module gm_img_in.so. [Core] Added module gm_validator.so. [Core] Added module gm_rtp_in.so. [Core] Added module gm_timedtext.so. [Core] Added module gm_ft_font.so. [Core] Added module gm_ac3_in.so. [Core] Added module gm_raw_out.so. [Core] Added module gm_oss_audio.so. [Core] Added module gm_x11_out.so. [Core] Added module gm_osd.so. [Core] Added module gm_netctrl.so. [Core] Added module gm_saf_in.so. [Core] Added module gm_soft_raster.so. [Core] Added module gm_pulseaudio.so. [Core] Added module gm_dummy_in.so. [Core] Added module gm_nvdec.so. [Core] Added module gm_svg_in.so. [Core] Added module gm_ctx_load.so. [Core] Added module gm_atsc_in.so. [Core] Added module gm_openhevc_dec.so. [Core] Added module gm_mp3_in.so. [Core] Added module gm_bifs_dec.so. Loaded 38 modules from directory (null). Modules Found : 38 Loading GPAC Terminal [Thread Compositor] Starting [Thread Compositor] Started [Thread Compositor] At 2 Entering thread proc - thread ID 0xec1fc700 [Core] Load module file gm_x11_out.so [Core] Load module file gm_x11_out.so : DONE [Core] Load module file gm_soft_raster.so [Core] Load module file gm_soft_raster.so : DONE [Core] Load module file gm_sdl_out.so [Core] Load module file gm_sdl_out.so : DONE [SDL] Audio output setup [SDL] Audio output setup - SampleRate 44100 Nb Channels 2 - 46 ms delay [Core] Load module file gm_ft_font.so /home/ace/source/gpac/src/compositor/audio_render.c:413:83: runtime error: division by zero AddressSanitizer:DEADLYSIGNAL ================================================================= ==14876==ERROR: AddressSanitizer: FPE on unknown address 0x7f0bf50c6256 (pc 0x7f0bf50c6256 bp 0x7f0be6a1fd70 sp 0x7f0be6a1fc80 T4) [Core] Load module file gm_ft_font.so : DONE [Thread MediaManager] Starting [X11] Hardware has no color keying [X11] Using XV YUV Overlays #0 0x7f0bf50c6255 in gf_ar_fill_output /home/ace/source/gpac/src/compositor/audio_render.c:413 #1 0x7f0beb59a021 in sdl_fill_audio /home/ace/source/gpac/modules/sdl_out/audio.c:50 #2 0x7f0beb42b6e8 (/usr/lib/x86_64-linux-gnu/libSDL2-2.0.so.0+0x216e8) #3 0x7f0beb4725eb (/usr/lib/x86_64-linux-gnu/libSDL2-2.0.so.0+0x685eb) #4 0x7f0beb4e3f68 (/usr/lib/x86_64-linux-gnu/libSDL2-2.0.so.0+0xd9f68) #5 0x7f0bf8796f29 in start_thread (/lib/x86_64-linux-gnu/libpthread.so.0+0x7f29) #6 0x7f0bf0d67ede in __clone (/lib/x86_64-linux-gnu/libc.so.6+0xf7ede) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: FPE /home/ace/source/gpac/src/compositor/audio_render.c:413 in gf_ar_fill_output Thread T4 (SDLAudioP1) created by T1 here: #0 0x7f0bf87f9ef0 in pthread_create (/usr/lib/x86_64-linux-gnu/libasan.so.5+0x49ef0) #1 0x7f0beb4e3fd2 (/usr/lib/x86_64-linux-gnu/libSDL2-2.0.so.0+0xd9fd2) Thread T1 created by T0 here: #0 0x7f0bf87f9ef0 in pthread_create (/usr/lib/x86_64-linux-gnu/libasan.so.5+0x49ef0) #1 0x7f0bf3dd0040 in gf_th_run /home/ace/source/gpac/src/utils/os_thread.c:265 #2 0x7f0bf50f1092 in gf_sc_new /home/ace/source/gpac/src/compositor/compositor.c:626 #3 0x7f0bf5080e5a in gf_term_new /home/ace/source/gpac/src/terminal/terminal.c:698 #4 0x559e0e2b1c96 in mp4client_main /home/ace/source/gpac/applications/mp4client/main.c:1617 #5 0x559e0e2b6cdd in main /home/ace/source/gpac/applications/mp4client/main.c:2414 #6 0x7f0bf0c92b16 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x22b16) [Thread MediaManager] Started ==14876==ABORTING [Thread MediaManager] At 217 Entering thread proc - thread ID 0xe5e33700 [Thread MediaManager] Couldn't set priority(2) for thread ID 0xe5e33700 [Thread MediaManager] Couldn't set priority(2) for thread ID 0xe5e33700 ```
divide by zero at player startup in audio_render.c (non-deterministic, the input stream has no audio)
https://api.github.com/repos/gpac/gpac/issues/1136/comments
5
2018-09-10T10:09:52Z
2018-09-10T15:36:56Z
https://github.com/gpac/gpac/issues/1136
358,555,585
1,136
[ "gpac", "gpac" ]
To reproduce: ``` ./configure \ --extra-cflags="-fsanitize=address,undefined" \ --extra-ldflags="-fsanitize=address,undefined -ldl" make # generate input.hevc (embedded here as bzip/base64) echo 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 | base64 -d | bunzip2 > input.hevc LD_LIBRARY_PATH=./bin/gcc ./bin/gcc/MP4Box -add input.hevc -new output.mp4 ``` Output: ``` /home/ace/source/gpac/src/utils/bitstream.c:542:8: runtime error: left shift of 255 by 28 places cannot be represented in type 'int' /home/ace/source/gpac/src/utils/bitstream.c:545:9: runtime error: left shift of negative value -268435456 HEVC import - frame size 320 x 240 at 25.000 FPS LHVC detected - 320 x 240 at 25.000 FPS HEVC Import results: 50 samples (205 NALUs) - Slices: 50 I 50 P 0 B - 100 SEI - 50 IDR /home/ace/source/gpac/src/utils/bitstream.c:556:9: runtime error: left shift of 140737488355328 by 16 places cannot be represented in type 'long int' /home/ace/source/gpac/src/utils/bitstream.c:559:10: runtime error: left shift of negative value -9223372036854775808 Saving output.mp4: 0.500 secs Interleaving ```
undefined behaviour at encapsulation (integer overflows)
https://api.github.com/repos/gpac/gpac/issues/1135/comments
1
2018-09-10T09:32:01Z
2018-09-10T10:08:35Z
https://github.com/gpac/gpac/issues/1135
358,541,414
1,135
[ "gpac", "gpac" ]
``` $ ./configure \ --extra-cflags="-fsanitize=address,undefined" \ --extra-ldflags="-fsanitize=address,undefined -ldl" $ make $ LD_LIBRARY_PATH=./bin/gcc ./bin/gcc/MP4Client Using config file in /home/ace/.gpac directory System info: 7956 MB RAM - 8 cores Modules Found : 38 Loading GPAC Terminal /home/ace/source/gpac/src/compositor/mesh.c:241:40: runtime error: left shift of 255 by 24 places cannot be represented in type 'int' ```
undefined behaviour at startup (integer overflow)
https://api.github.com/repos/gpac/gpac/issues/1134/comments
1
2018-09-10T07:28:03Z
2018-09-10T09:05:38Z
https://github.com/gpac/gpac/issues/1134
358,499,675
1,134
[ "gpac", "gpac" ]
As per title. attempting to encrypt an mp4 with an opus or flac trac gives: [iso file] Unknown box type fLaC [iso file] Unknown box type dfLa or: [iso file] Unknown box type Opus [iso file] Unknown box type dOps the file generated is also garbage, with no moov box
Add support for flac in mp4
https://api.github.com/repos/gpac/gpac/issues/1133/comments
3
2018-09-07T12:18:47Z
2019-07-05T17:25:44Z
https://github.com/gpac/gpac/issues/1133
358,044,423
1,133
[ "gpac", "gpac" ]
can not build in last debian and ubuntu Depends: xulrunner-dev but it is not installable Depends: libpng12-dev but it is not installable Depends: libopenjpeg-dev but it is not installable libpng12-dev to libpng-dev (it's 1.16 now) libopenjpeg-dev to libopenjp2-7-dev xulrunner looks removed any plans to update or sync with debian or ubuntu (0.5.2 current in ubuntu)?
Incorrect debian depends
https://api.github.com/repos/gpac/gpac/issues/1131/comments
5
2018-09-05T18:37:04Z
2019-06-29T14:41:19Z
https://github.com/gpac/gpac/issues/1131
357,353,138
1,131
[ "gpac", "gpac" ]
i compiled gpac and mp4box with success for android and for windows and thanks to @rbouqueau and @aureliendavid for your full help . when a try to generate .mpd file with command line tools on windows it's work like a charm . but when try the same by calling the command in the function com_enst_mp4box_mp4terminal_run("MP4Box -dash 4000 -frag 4000 -rap -segment-name segment_ 20180822_192221.mp4") nothing happend please can someone help me by telling me how to generate .mpd file inside an android projet ? thanks to you all guys .
request about generated .mpd file in android projet
https://api.github.com/repos/gpac/gpac/issues/1130/comments
0
2018-09-05T16:56:09Z
2018-09-14T18:51:53Z
https://github.com/gpac/gpac/issues/1130
357,318,074
1,130
[ "gpac", "gpac" ]
When trying to compile 23a35f884dc0483460cc1d107e4265eae23f0a43 with clang on macOS through homebrew (`brew install --HEAD --with-ffmpeg gpac`), it failed with 20 errors in *av_parsers.c*. The same errors occurred on your buildbot [here](http://gpacvm-ext.enst.fr/buildbot/#/builders/5/builds/332), and apparently also on [other platforms](https://travis-ci.org/gpac/gpac/builds/422738176). b6f7409 compiled fine. - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...).
Cannot compile latest commit
https://api.github.com/repos/gpac/gpac/issues/1129/comments
5
2018-08-30T20:33:36Z
2018-08-31T20:33:26Z
https://github.com/gpac/gpac/issues/1129
355,743,351
1,129
[ "gpac", "gpac" ]
Having [this valid set of video files](https://avi.alkalay.net/clipboard/gpac-bug-hevc-concat.zip), the following command fails: `MP4Box -cat v1.mov -cat v2.mov -cat v3.mov -new new.mov` Note that these video files contain subtitles and several metadata, which are expected to be preserved in the resulting file. At least the concatenated subtitles. Using GPAC 0.7.1 on Fedora Linux.
Can't concatenate these HEVC valid files
https://api.github.com/repos/gpac/gpac/issues/1128/comments
1
2018-08-30T19:46:56Z
2018-08-31T08:47:16Z
https://github.com/gpac/gpac/issues/1128
355,728,468
1,128
[ "gpac", "gpac" ]
Attempt to encrypt mp4 with VP9 video by latest mp4box version 0.7.2-DEV-rev646-ge148a8dd-master ends with error `mp4box -crypt cenc.xml vp9.mp4 -out vp9drm.mp4` `Error: Bad Parameter` The same cenc.xml using CENC AES-CTR encryption scheme can be used without problems for mp4 with h.264 or hevc video, senc box for saiSavedBox attribute should be usable for VP9 as well, so I would think that this cenc.xml can be used also for VP9 with required subsample encryption as per documentation. All the same, GPAC does not have full support for VP9 video (and VP8 for that matter) at the moment and encryption is probably also one of the missing key points. Can you please take a look?
Support for encryption of VP9 video
https://api.github.com/repos/gpac/gpac/issues/1126/comments
11
2018-08-29T09:33:40Z
2019-06-28T22:40:41Z
https://github.com/gpac/gpac/issues/1126
355,076,265
1,126
[ "gpac", "gpac" ]
mp4box -raw 1 test.mp4 mp4box -add 2_track1.h264 test1.mp4 mp4box -raw 1 test1.mp4 repeat each time *.h264 has a different size for *.aac this problem is not present MP4Box - GPAC version 0.7.2-DEV-rev643-g1d2a52e7-master
mp4box -raw and mp4box -add *.h264 do not match
https://api.github.com/repos/gpac/gpac/issues/1125/comments
13
2018-08-26T11:22:59Z
2018-10-04T07:29:45Z
https://github.com/gpac/gpac/issues/1125
354,086,870
1,125
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/
How to change bit rate of mp4 video using your tool
https://api.github.com/repos/gpac/gpac/issues/1124/comments
1
2018-08-22T06:03:34Z
2018-08-24T11:40:16Z
https://github.com/gpac/gpac/issues/1124
352,814,220
1,124
[ "gpac", "gpac" ]
Hi, I have converted a 360-degree video into tiles with multiple resolutions and encoded with Kvazaar. Then I split the tiles with mp4box and generated dashed segments. After that, I played the MPD file through mp4client. The player doesn't show any kind of tiles in the stream. However, I played the Tear of Steal and tiles are visible. http://download.tsi.telecom-paristech.fr/gpac/SRD/tears_of_steal/tos_srd_hd.mpd. Thanks
Tiles are invisible in player
https://api.github.com/repos/gpac/gpac/issues/1119/comments
3
2018-08-17T18:29:42Z
2019-11-11T23:09:03Z
https://github.com/gpac/gpac/issues/1119
351,695,959
1,119
[ "gpac", "gpac" ]
The AV1 in ISOBMFF spec was updated and will enter a Release Candidate phase now. GPAC should update its implementation to be compliant with it. The most notable changes are the several additions to the AV1CodecConfigurationRecord struct inside the AV1CodecConfigurationBox (which it itself is now a box instead of a fullbox), that OBUs of type TILE_LIST are not allowed on samples anymore, and that mdcv and clli boxes can be used to signal HDR metadata.
Update AV1 support to be compliant with the Release Candidate of the spec
https://api.github.com/repos/gpac/gpac/issues/1118/comments
5
2018-08-17T17:55:49Z
2018-08-29T15:34:34Z
https://github.com/gpac/gpac/issues/1118
351,685,318
1,118
[ "gpac", "gpac" ]
I'm new to mp4box and mpeg-dash. I'm dumping live mpeg-2 transport stream output to a file `live_stream.ts`. I use the below command using mp4box : mp4box -dash-live 1000 -out manifest.mpd live_stream.ts It gives me following output and crashes : [MPEG-2 TS] PID 1001 reused across programs 1 and 1, not completely supported I wonder why it is reading single program twice? Details of my mpeg file are as follows : program number : 1 total programs : 1 video : H.264 audio : AAC --- - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95
mp4box crashes on dash generation from live ts file
https://api.github.com/repos/gpac/gpac/issues/1117/comments
9
2018-08-17T11:27:04Z
2019-06-29T12:46:12Z
https://github.com/gpac/gpac/issues/1117
351,558,180
1,117
[ "gpac", "gpac" ]
i finaly compiled with success ligpac.so and libmp4box.so and when i call errors = loadAllLibraries(); all librairies load with succes but when a want to use function native void run() it give me error "native function not found" please can someone help me to know how to call com_enst_mp4box_mp4termina_run() in my java projet thanks
request about com_enst_mp4box_mp4terminal_run() native method not found
https://api.github.com/repos/gpac/gpac/issues/1116/comments
6
2018-08-17T09:43:46Z
2021-02-18T09:38:58Z
https://github.com/gpac/gpac/issues/1116
351,527,829
1,116
[ "gpac", "gpac" ]
When dashing, mp4box currently generates for VP9 video in mp4 container `vp09` codec info in mpd manifest. This is no longer supported on all recent browsers that can decode VP9. The codec string needs to include all the details such as profile, level, etc. as per https://www.webmproject.org/vp9/mp4/#codecs-parameter-string . This can be demonstrated by using this nifty webtool by one of your developers http://cconcolato.github.io/media-mime-support/ on Chrome or recent Firefox. Existing `video/mp4;codecs="vp09"` on the page already says that `MediaSource.isTypeSupported = false`. However, if you enter `vp09.00.50.08` (as generated for example from FFmpeg dash muxer for UHD content with level 5, 8-bit) into the testing box, then `MediaSource.isTypeSupported = true` Default mpd manifest from mp4box with vp09 codec info is incompatible with any browser, once I manually edit the codec info to vp09.00.50.08, the codec negotiation is successful and the stream starts to play. It would be great to have mp4box generate the codec info properly by itself as it does for avc1 or hevc.
Request for extended VP9 codec info in mpd manifest
https://api.github.com/repos/gpac/gpac/issues/1114/comments
12
2018-08-15T13:35:01Z
2022-10-31T18:42:38Z
https://github.com/gpac/gpac/issues/1114
350,811,227
1,114
[ "gpac", "gpac" ]
Is there a way to do this or should i use ffmpeg instead? Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/
How can mp4box accept tranport stream from buffer and output live dash segments? Cannot find a solution
https://api.github.com/repos/gpac/gpac/issues/1113/comments
0
2018-08-14T07:00:20Z
2018-08-17T11:16:07Z
https://github.com/gpac/gpac/issues/1113
350,303,653
1,113
[ "gpac", "gpac" ]
If QuickTime *.mov contains timecode track mp4box produces *.mp4 which can not be shown in QuickLook. MP4Box - GPAC version 0.7.2-DEV-rev626-g76781df5-master macOS High Sierra. MP4Box -add test.mov test.mp4
MP4Box generated mp4 and QuickLook
https://api.github.com/repos/gpac/gpac/issues/1112/comments
6
2018-08-12T10:41:28Z
2018-08-27T08:50:54Z
https://github.com/gpac/gpac/issues/1112
349,802,285
1,112
[ "gpac", "gpac" ]
What does "quality" mean when using Osmo4 play MPD file? Are there ways to get the PSNR or SSIM of MPD to evaluate the quality of the video? ![ba100000000 20s](https://user-images.githubusercontent.com/32415988/43163056-90d5c7ba-8f52-11e8-8c64-6483264ee811.jpg)
What does "quality" mean when using Osmo4 play MPD file
https://api.github.com/repos/gpac/gpac/issues/1111/comments
1
2018-07-24T20:04:50Z
2018-07-25T08:14:51Z
https://github.com/gpac/gpac/issues/1111
344,183,684
1,111
[ "gpac", "gpac" ]
i try to build GPAC version 0.7.2-DEV using android-ndk-r16b and ang Gradle i receive error G:\Radar\app\src\main\jni\gpac-master\applications\dashcast/../../modules/ffmpeg_in/ffmpeg_in.h:33:10: fatal error: 'gpac/modules/service.h' file not found but i have verified if service.h is in the PATH_TO_GPAC/include/gpac/modules and all are correct but don't really why i get this error please can someone help me fix it thanks
GPAC version 0.7.2-DEV using android-ndk-r16b build failed
https://api.github.com/repos/gpac/gpac/issues/1110/comments
0
2018-07-22T04:17:27Z
2018-08-02T09:45:24Z
https://github.com/gpac/gpac/issues/1110
343,375,500
1,110
[ "gpac", "gpac" ]
je n'arrive pas a compiler gpac en utilisant android studio j'utilise GPAC version 0.7.2-DEV et android-ndk-r16b j'ai mis le dossier deziper gpac et les deux fichier Android.mk et Application.mk et libgpac_static.a dans le repertoire JNI et voici mon gradle et l'erreur que j'obtient apply plugin: 'com.android.application' android { compileSdkVersion 23 buildToolsVersion "23.0.3" defaultConfig { applicationId "com.cyrille.radar" minSdkVersion 11 targetSdkVersion 23 versionCode 1 versionName "1.0" ndk { abiFilters 'armeabi-v7a' , 'x86' // cFlags += "-I" + file("G:\\Radar\\app\\src\\main\\jni\\gpac-master\\include\\gpac\\modules\\service.h").absolutePath //cFlags "-DANDROID_NDK -D_DEBUG DNULL=0" // Define some macros } sourceSets.main { jniLibs.srcDir "src/main/libs" //jni.srcDirs = [] } } buildTypes { release { minifyEnabled false proguardFiles getDefaultProguardFile('proguard-android.txt'), 'proguard-rules.pro' } } } dependencies { compile fileTree(dir: 'libs', include: ['*.jar']) testCompile 'junit:junit:4.12' compile 'com.android.support:appcompat-v7:23.3.0' compile 'org.jetbrains:annotations-java5:15.0' } Error:In file included from G:\Radar\app\src\main\jni\gpac-master\applications \dashcast\audio_data.c:26: In file included from G:\Radar\app\src\main\jni\gpac-master\applications \dashcast/audio_data.h:35: G:\Radar\app\src\main\jni\gpac-master\applications \dashcast/../../modules/ffmpeg_in/ffmpeg_in.h:33:10: fatal error: 'gpac/modules/service.h' file not found #include <gpac/modules/service.h> ^~~~~~~~~~~~~~~~~~~~~~~~ 1 error generated. make: *** [G:\Radar\app\build\intermediates\ndk\debug\obj/local/armeabi- v7a/objs/app/G_\Radar\app\src\main\jni\gpac-master\applications\dashcast\audio_data.o] Error 1 FAILURE: Build failed with an exception. * What went wrong: Execution failed for task ':app:compileDebugNdk'. > com.android.ide.common.process.ProcessException: org.gradle.process.internal.ExecException: Process 'command 'G:\android-ndk-r16b\ndk- build.cmd'' finished with non-zero exit value 2 * Try: Run with --stacktrace option to get the stack trace. Run with --info or --debug option to get more log output. merci a vous de @rbouqueau je vous prie de m'aider j'ai suivi ce lien https://gpac.wp.imt.fr/compiling-gpac-for-android/ a la lettre mais n'arrivant a reussir la compilation j'ai d'abord compiler mp4box pour toutes les plateformes j'ai obtenue avec succes libgpac_static.a puis je cherche a partir de cette librairie static pour parvenir a la la share_librairie libgpac.so . merci d'avance
android gpac build failed
https://api.github.com/repos/gpac/gpac/issues/1109/comments
0
2018-07-21T09:15:17Z
2018-08-02T09:45:57Z
https://github.com/gpac/gpac/issues/1109
343,312,478
1,109
[ "gpac", "gpac" ]
I have an ivf file with timebase of 1/24 but after remuxing with mp4box using gpac git the resulting mp4 file is reported by ffmpeg as having a timebase of 1/25000, meaning the result is a 24fps file is remuxed into a 25fps file. I'll upload it to the mediafire link with the name fwd.ivf
Framerate is not copied or used as hint when remuxing AV1 streams from IVF files
https://api.github.com/repos/gpac/gpac/issues/1108/comments
2
2018-07-20T21:51:09Z
2018-07-21T20:05:20Z
https://github.com/gpac/gpac/issues/1108
343,257,796
1,108
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ Hi, guys, I'm having trouble merging tiled dash segments back into a playable video. By now, I've been able to encode a 360 video using kvazaar and prepare the tiled dash segments. The commands are: ``` 1. kvazaar --input sample.yuv --input-res 2560x1440 --input-fps 30 --period 30 --bitrate 3000000 --tiles 3x3 --slices tiles --mv-constraint frametilemargin --output sampe.hvc 2. MP4Box -add sampe.hvc:split_tiles -new sampe.mp4 3. MP4Box -dash 1000 -profile live -out ./dash./tiled.mpd sample.mp4 ``` Then I got a lot of init, m4s and mp4 files. I don't know how to combine these tiled_set1_init.mp4, sample_dash_track*.mp4 and sample_dash_track*.m4s into a single playable file, that is, extracting the raw hevc stream. I also extracted each track from the original sample.mp4 file and tried to combine these tracks (tiles) back to a playable file. I can pack 1 tile back into a mp4 file by doing: `MP4Box -add sampe_track2.hvc:split_tiles -new test.mp4` The obtained video can play successfully. But I can't merge more tiles (i.e. two or more files) into this mp4 file. I've tried: `MP4Box -add sample_track3.hvc:split_tiles test.mp4` and `MP4Box -cat sample_track3.hvc:split_tiles test.mp4` These all didn't work. The related issues is [this](https://github.com/gpac/gpac/issues/1051), however the problem wasn't solved. Can anyone help, please?
Merge tiled dash segments back into a playable file manually
https://api.github.com/repos/gpac/gpac/issues/1107/comments
5
2018-07-13T14:52:42Z
2018-08-24T11:56:52Z
https://github.com/gpac/gpac/issues/1107
341,049,371
1,107
[ "gpac", "gpac" ]
dear all, can help me? ajn16lts@ajn16lts-p2-1350l:~/ns-allinone-2.35/ns-2.35/Evalvid in NS2/example$ MP4Box -hint -mtu 1024 -fps 30 -add bus_cif.m4v bus_cif.mp4 MP4Box: symbol lookup error: MP4Box: undefined symbol: gf_f64_open ajn16lts@ajn16lts-p2-1350l:~/ns-allinone-2.35/ns-2.35/Evalvid in NS2/example$ i try convert m4v to mp4, what mean error and solved this error? Thanks.
ERROR: MP4Box -hint -mtu 1024 -fps 30 -add bus_cif.m4v bus_cif.mp4
https://api.github.com/repos/gpac/gpac/issues/1106/comments
1
2018-07-12T15:55:18Z
2019-07-01T08:00:05Z
https://github.com/gpac/gpac/issues/1106
340,698,910
1,106
[ "gpac", "gpac" ]
Hi! I'm studying for 360 tile-based streaming. I can make my video to tiled-video. http://117.17.184.137:8081/dash/dashed_tiled.mpd The url is tiled video that I made using ultravideo's test sequence video. I follow the gpac's guide https://github.com/gpac/gpac/wiki/Tiled-Streaming, https://gpac.wp.imt.fr/2017/02/01/hevc-tile-based-adaptation-guide/ I can play the video in mp4client(version 0.7.0). And I want to make my custom ABR(Adaptive Bit Rate) rules. To constuct custom ABR rules, I tried to play the tiled video in browser. But the tiled video didn't work any other player(dash, shaka...) except mp4client for codec problem. So my question is - Can i make my custom player using mp4clinet?? - or Are there any way to play my tiled video on other player..? Thank you!
Can I make custom player for tied video?? or How can I play my custom tiled video other video player??
https://api.github.com/repos/gpac/gpac/issues/1105/comments
1
2018-07-09T11:40:07Z
2019-07-01T18:16:55Z
https://github.com/gpac/gpac/issues/1105
339,414,129
1,105
[ "gpac", "gpac" ]
As of 776dd7b6c, Address Sanitizer reports several crashes. We list them [here](https://github.com/ntu-sec/pocs/tree/master/gpac-776dd7b6c/crashes), where *.txt* are the POCs and *.err* are Address Sanitizer messages. (Developers of another project mention that putting each issue as one thread may clog the dashboard; therefore I link directly to the POC directory.).
AddressSanitizer: multiple invalid READ/WRITE errors
https://api.github.com/repos/gpac/gpac/issues/1104/comments
1
2018-07-05T14:00:06Z
2018-07-06T17:25:27Z
https://github.com/gpac/gpac/issues/1104
338,587,492
1,104
[ "gpac", "gpac" ]
POCs: https://github.com/ntu-sec/pocs/blob/master/gpac-59ee23f4f/crashes/write_descriptors.c%3A537_1.txt https://github.com/ntu-sec/pocs/blob/master/gpac-59ee23f4f/crashes/write_descriptors.c%3A537_2.txt ASAN: https://github.com/ntu-sec/pocs/blob/master/gpac-59ee23f4f/crashes/write_descriptors.c%3A537_1.err.SIG06 https://github.com/ntu-sec/pocs/blob/master/gpac-59ee23f4f/crashes/write_descriptors.c%3A537_2.err.SIG06
AddressSanitizer: invalid WRITE at descriptors.c:537
https://api.github.com/repos/gpac/gpac/issues/1103/comments
1
2018-07-03T11:41:02Z
2018-07-05T08:25:20Z
https://github.com/gpac/gpac/issues/1103
337,862,791
1,103
[ "gpac", "gpac" ]
POC: https://github.com/ntu-sec/pocs/blob/master/gpac-59ee23f4f/crashes/read_box_code_base.c%3A7060_1.txt ASAN: https://github.com/ntu-sec/pocs/blob/master/gpac-59ee23f4f/crashes/read_box_code_base.c%3A7060_1.err.SIG06
AddressSanitizer: invalid READ at box_code_base.c:7060
https://api.github.com/repos/gpac/gpac/issues/1102/comments
0
2018-07-03T11:39:37Z
2018-07-05T08:24:15Z
https://github.com/gpac/gpac/issues/1102
337,862,270
1,102
[ "gpac", "gpac" ]
POCs: https://github.com/ntu-sec/pocs/blob/master/gpac-59ee23f4f/crashes/read_box_code_base.c%3A10978_1.txt https://github.com/ntu-sec/pocs/blob/master/gpac-59ee23f4f/crashes/read_box_code_base.c%3A10978_2.txt ASAN: https://github.com/ntu-sec/pocs/blob/master/gpac-59ee23f4f/crashes/read_box_code_base.c:10978_1.err.SIG06 https://github.com/ntu-sec/pocs/blob/master/gpac-59ee23f4f/crashes/read_box_code_base.c%3A10978_2.err.SIG06
AddressSanitizer at box_code_base.c:10978
https://api.github.com/repos/gpac/gpac/issues/1101/comments
0
2018-07-03T11:38:24Z
2018-07-05T08:24:09Z
https://github.com/gpac/gpac/issues/1101
337,861,865
1,101
[ "gpac", "gpac" ]
There are a few other crashes when gpac 59ee23f4f is compiled with address sanitizer. These crashes can be triggered with `./MP4Box -diso $POC`. These come from different crash sites and I will list them from this thread; all these information is available [here](https://github.com/ntu-sec/pocs/tree/master/gpac-59ee23f4f/crashes). AddressSanitizer: invalid READ at box_code_base.c:10689 POCs (please ignore the `.txt` file extensions): https://github.com/ntu-sec/pocs/blob/master/gpac-59ee23f4f/crashes/read_box_code_base.c%3A10689_1.txt https://github.com/ntu-sec/pocs/blob/master/gpac-59ee23f4f/crashes/read_box_code_base.c%3A10689_2.txt ASAN: https://github.com/ntu-sec/pocs/blob/master/gpac-59ee23f4f/crashes/read_box_code_base.c%3A10689_1.err.SIG06 https://github.com/ntu-sec/pocs/blob/master/gpac-59ee23f4f/crashes/read_box_code_base.c%3A10689_2.err.SIG06
AddressSanitizer: invalid READ at box_code_base.c:10689
https://api.github.com/repos/gpac/gpac/issues/1100/comments
0
2018-07-03T11:37:21Z
2018-07-05T08:24:05Z
https://github.com/gpac/gpac/issues/1100
337,861,496
1,100
[ "gpac", "gpac" ]
POCs: https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/write_avc_ext.c%3A2456_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/write_avc_ext.c%3A2456_2.mp4 asan output: ``` [iso file] Unknown box type [iso file] Unknown box type [iso file] Unknown box type sAsd [iso file] Read Box type (0x00000000) has size 0 but is not at root/file level, skipping [iso file] Box "stbl" is invalid in container dref [iso file] Unknown box type ...> [iso file] Box "oinf" size 522 invalid (read 4580) [iso file] Box "oinf" is invalid in container dref [iso file] Unknown box type .... [iso file] Box "dinf" size 36 invalid (read 4644) [iso file] Missing DataInformationBox [iso file] Unknown box type ...> [iso file] Box "oinf" size 522 invalid (read 4580) [iso file] Unknown box type .... [iso file] Box "UNKN" is larger than container box [iso file] Box "hinf" size 52 invalid (read 5412) [iso file] Unknown box type sAsd [iso file] Read Box type (0x00000000) has size 0 but is not at root/file level, skipping [iso file] Box "stbl" is invalid in container dref [iso file] Unknown box type ...> [BS] Attempt to overread bitstream [BS] Attempt to overread bitstream [BS] Attempt to overread bitstream ... [BS] Attempt to overread bitstream [BS] Attempt to overread bitstream [BS] Attempt to overread bitstream [BS] Attempt to overread bitstream [BS] Attempt to overread bitstream [BS] Attempt to overread bitstream [iso file] Box "oinf" size 522 invalid (read 8343) [iso file] Box "oinf" is invalid in container dref [iso file] Unknown box type .... [iso file] Box "dinf" size 36 invalid (read 4644) [iso file] Incomplete box dinf [iso file] Incomplete file while reading for dump - aborting parsing [iso file] Unknown box type [iso file] Unknown box type [iso file] Unknown box type sAsd [iso file] Read Box type (0x00000000) has size 0 but is not at root/file level, skipping [iso file] Box "stbl" is invalid in container dref [iso file] Unknown box type ...> [iso file] Box "oinf" size 522 invalid (read 4580) [iso file] Box "oinf" is invalid in container dref [iso file] Unknown box type .... [iso file] Box "dinf" size 36 invalid (read 4644) [iso file] Missing DataInformationBox [iso file] Unknown box type ...> AddressSanitizer:DEADLYSIGNAL ================================================================= ==2229==ERROR: AddressSanitizer: SEGV on unknown address 0x608000010000 (pc 0x7f76164afe62 bp 0x60800000ffa0 sp 0x7ffeebfd9c40 T0) ==2229==The signal is caused by a WRITE memory access. #0 0x7f76164afe61 in gf_isom_oinf_read_entry /home/hongxu/FOT/gpac-fuzz/src/isomedia/avc_ext.c:2456:4 #1 0x7f7616563b8c in gf_isom_box_read /home/hongxu/FOT/gpac-fuzz/src/isomedia/box_funcs.c:1349:9 #2 0x7f7616563b8c in gf_isom_box_parse_ex /home/hongxu/FOT/gpac-fuzz/src/isomedia/box_funcs.c:199 #3 0x7f7616566d8a in gf_isom_box_array_read_ex /home/hongxu/FOT/gpac-fuzz/src/isomedia/box_funcs.c:1241:7 #4 0x7f76164c2ad2 in unkn_Read /home/hongxu/FOT/gpac-fuzz/src/isomedia/box_code_base.c:755:7 #5 0x7f7616563b8c in gf_isom_box_read /home/hongxu/FOT/gpac-fuzz/src/isomedia/box_funcs.c:1349:9 #6 0x7f7616563b8c in gf_isom_box_parse_ex /home/hongxu/FOT/gpac-fuzz/src/isomedia/box_funcs.c:199 #7 0x7f7616566d8a in gf_isom_box_array_read_ex /home/hongxu/FOT/gpac-fuzz/src/isomedia/box_funcs.c:1241:7 #8 0x7f7616563b8c in gf_isom_box_read /home/hongxu/FOT/gpac-fuzz/src/isomedia/box_funcs.c:1349:9 #9 0x7f7616563b8c in gf_isom_box_parse_ex /home/hongxu/FOT/gpac-fuzz/src/isomedia/box_funcs.c:199 #10 0x7f76165628ab in gf_isom_parse_root_box /home/hongxu/FOT/gpac-fuzz/src/isomedia/box_funcs.c:42:8 #11 0x7f76165853a4 in gf_isom_parse_movie_boxes /home/hongxu/FOT/gpac-fuzz/src/isomedia/isom_intern.c:206:7 #12 0x7f761658c049 in gf_isom_open_progressive /home/hongxu/FOT/gpac-fuzz/src/isomedia/isom_read.c:378:7 #13 0x52cb2c in mp4boxMain /home/hongxu/FOT/gpac/applications/mp4box/main.c:4342:9 #14 0x5326a1 in main /home/hongxu/FOT/gpac/applications/mp4box/main.c:5489:9 #15 0x7f7615135b96 in __libc_start_main /build/glibc-OTsEL5/glibc-2.27/csu/../csu/libc-start.c:310 #16 0x424989 in _start (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x424989) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/hongxu/FOT/gpac-fuzz/src/isomedia/avc_ext.c:2456:4 in gf_isom_oinf_read_entry ==2229==ABORTING ```
AddressSanitizer: invalid write at avc_ext.c:2456
https://api.github.com/repos/gpac/gpac/issues/1099/comments
5
2018-07-01T17:09:24Z
2018-07-03T09:11:12Z
https://github.com/gpac/gpac/issues/1099
337,306,040
1,099
[ "gpac", "gpac" ]
POCs: https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/read_isom_intern.c%3A388_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/read_isom_intern.c%3A388_2.mp4 asan output: ``` [iso file] Unknown box type mhd. [iso file] Read Box type mehd (0x6D656864) has size 0 but is not at root/file level, skipping AddressSanitizer:DEADLYSIGNAL ================================================================= ==18542==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000020 (pc 0x7f9b06132be3 bp 0x000000000000 sp 0x7ffe6a2273f0 T0) ==18542==The signal is caused by a READ memory access. ==18542==Hint: address points to the zero page. #0 0x7f9b06132be2 in gf_isom_parse_movie_boxes /home/hongxu/FOT/gpac-fuzz/src/isomedia/isom_intern.c:388:74 #1 0x7f9b06134954 in gf_isom_open_file /home/hongxu/FOT/gpac-fuzz/src/isomedia/isom_intern.c:615:19 #2 0x52cac6 in mp4boxMain /home/hongxu/FOT/gpac/applications/mp4box/main.c:4339:11 #3 0x5326a1 in main /home/hongxu/FOT/gpac/applications/mp4box/main.c:5489:9 #4 0x7f9b04ce3b96 in __libc_start_main /build/glibc-OTsEL5/glibc-2.27/csu/../csu/libc-start.c:310 #5 0x424989 in _start (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x424989) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/hongxu/FOT/gpac-fuzz/src/isomedia/isom_intern.c:388:74 in gf_isom_parse_movie_boxes ==18542==ABORTING ```
AddressSanitizer: invalid read at isom_intern.c:388
https://api.github.com/repos/gpac/gpac/issues/1098/comments
0
2018-07-01T17:06:51Z
2018-07-02T15:33:58Z
https://github.com/gpac/gpac/issues/1098
337,305,874
1,098
[ "gpac", "gpac" ]
POCs: https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/hbo_box_dump.c%3A387_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/hbo_box_dump.c%3A387_2.mp4 gdb backtrace: ``` Undefined command: "". Try "help". grep: /tmp/gdb_info_target: No such file or directory [iso file] Unknown box type l..2 [iso file] Movie fragment but no moov (yet) - possibly broken parsing! [iso file] Unknown box type .... [iso file] Incomplete box UNKN [iso file] Incomplete file while reading for dump - aborting parsing ================================================================= ==32062==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000029c at pc 0x0000004505f7 bp 0x7ffffffef850 sp 0x7ffffffef000 READ of size 13 at 0x60200000029c thread T0 #0 0x4505f6 in printf_common(void*, char const*, __va_list_tag*) (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x4505f6) #1 0x45123b in vfprintf (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x45123b) #2 0x451306 in __interceptor_fprintf (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x451306) #3 0x7ffff728a5b4 in urn_dump /home/hongxu/FOT/gpac-fuzz/src/isomedia/box_dump.c:387:19 #4 0x7ffff72bdea0 in gf_isom_box_dump_ex /home/hongxu/FOT/gpac-fuzz/src/isomedia/box_funcs.c:1537:2 #5 0x7ffff7288214 in gf_isom_box_dump /home/hongxu/FOT/gpac-fuzz/src/isomedia/box_dump.c:96:9 #6 0x7ffff7288214 in gf_isom_dump /home/hongxu/FOT/gpac-fuzz/src/isomedia/box_dump.c:133 #7 0x53948f in dump_isom_xml /home/hongxu/FOT/gpac/applications/mp4box/filedump.c:1643:6 #8 0x52d84d in mp4boxMain /home/hongxu/FOT/gpac/applications/mp4box/main.c:4543:7 #9 0x5326a1 in main /home/hongxu/FOT/gpac/applications/mp4box/main.c:5489:9 #10 0x7ffff5e89b96 in __libc_start_main /build/glibc-OTsEL5/glibc-2.27/csu/../csu/libc-start.c:310 #11 0x424989 in _start (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x424989) 0x60200000029c is located 0 bytes to the right of 12-byte region [0x602000000290,0x60200000029c) allocated by thread T0 here: #0 0x4e4840 in __interceptor_malloc (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x4e4840) #1 0x7ffff7215f2f in urn_Read /home/hongxu/FOT/gpac-fuzz/src/isomedia/box_code_base.c:655:25 SUMMARY: AddressSanitizer: heap-buffer-overflow (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x4505f6) in printf_common(void*, char const*, __va_list_tag*) Shadow bytes around the buggy address: 0x0c047fff8000: fa fa 00 00 fa fa 00 07 fa fa 00 00 fa fa 00 00 0x0c047fff8010: fa fa 00 05 fa fa 00 00 fa fa 00 04 fa fa 00 07 0x0c047fff8020: fa fa 00 00 fa fa 00 00 fa fa 00 07 fa fa 00 07 0x0c047fff8030: fa fa 00 04 fa fa 00 02 fa fa 00 01 fa fa 00 00 0x0c047fff8040: fa fa 00 00 fa fa 00 00 fa fa fd fd fa fa 02 fa =>0x0c047fff8050: fa fa 00[04]fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==32062==ABORTING 51 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. Starting program: /home/hongxu/FOT/gpac/install/bin/MP4Box -diso /media/fuzz/mp4box/s7/crashes/id:000109,sig:06,src:012695+008266,op:splice,rep:2 [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". Program received signal SIGABRT, Aborted. __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:51 #0 __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:51 #1 0x00007ffff5ea8801 in __GI_abort () at abort.c:79 #2 0x000000000050debb in __sanitizer::Abort() () #3 0x000000000050b1e8 in __sanitizer::Die() () #4 0x00000000004ed46d in __asan::ReportGenericError(unsigned long, unsigned long, unsigned long, unsigned long, bool, unsigned long, unsigned int, bool) () #5 0x0000000000450616 in printf_common(void*, char const*, __va_list_tag*) () #6 0x000000000045123c in vfprintf () #7 0x0000000000451307 in fprintf () #8 0x00007ffff728a5b5 in urn_dump (a=0x6060000000e0, trace=0x616000001280) at isomedia/box_dump.c:387 #9 0x00007ffff72bdea1 in gf_isom_box_dump_ex (ptr=0x6060000000e0, trace=0x616000001280, box_4cc=0x0) at isomedia/box_funcs.c:1537 #10 0x00007ffff7288215 in gf_isom_box_dump (ptr=<optimized out>, trace=0x616000001280) at isomedia/box_dump.c:96 #11 gf_isom_dump (mov=0x611000000040, trace=0x616000001280) at isomedia/box_dump.c:133 #12 0x0000000000539490 in dump_isom_xml (file=0x611000000040, inName=0x1401c10 <outfile> "/media/fuzz/mp4box/s7/crashes/id:000109,sig:06,src:012695+008266,op:splice,rep:2", is_final_name=GF_FALSE, do_track_dump=GF_FALSE) at filedump.c:1643 #13 0x000000000052d84e in mp4boxMain (argc=0x3, argv=0x7fffffffc458) at main.c:4543 #14 0x00000000005326a2 in main (argc=0x3, argv=0x7fffffffc458) at main.c:5489 ```
AddressSanitizer: heap-buffer-overflow at box_dump.c:387
https://api.github.com/repos/gpac/gpac/issues/1097/comments
0
2018-07-01T17:04:52Z
2018-07-02T15:34:02Z
https://github.com/gpac/gpac/issues/1097
337,305,760
1,097
[ "gpac", "gpac" ]
We found with our fuzzer a heap-buffer-overflow at box_code_base.c:8360 when gpac bceb03f is compiled with address sanitizer. These crashes can be triggered with `./MP4Box -diso $POC`. POCs: https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/hbo_box_code_base.c%3A8360_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/hbo_box_code_base.c%3A8360_2.mp4 gdb backtrace: ``` Reading symbols from /home/hongxu/FOT/gpac/install/bin/MP4Box...done. Starting program: /home/hongxu/FOT/gpac/install/bin/MP4Box -diso hbo_box_code_base.c:8360_1.mp4 [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". ================================================================= ==13565==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60800000007c at pc 0x000000441135 bp 0x7ffffffefda0 sp 0x7ffffffef550 READ of size 93 at 0x60800000007c thread T0 #0 0x441134 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x441134) #1 0x7ffff7252ff7 (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x418ff7) #2 0x7ffff72b7b8c (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x47db8c) #3 0x7ffff72bad8a (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x480d8a) #4 0x7ffff722faf9 (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x3f5af9) #5 0x7ffff72b7b8c (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x47db8c) #6 0x7ffff72b68ab (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x47c8ab) #7 0x7ffff72d93a4 (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x49f3a4) #8 0x7ffff72da954 (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x4a0954) #9 0x52cac6 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x52cac6) #10 0x5326a1 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x5326a1) #11 0x7ffff5e89b96 (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #12 0x424989 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x424989) 0x60800000007c is located 0 bytes to the right of 92-byte region [0x608000000020,0x60800000007c) allocated by thread T0 here: #0 0x4e4840 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x4e4840) #1 0x7ffff7252906 (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x418906) SUMMARY: AddressSanitizer: heap-buffer-overflow (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x441134) Shadow bytes around the buggy address: 0x0c107fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c107fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c107fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c107fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c107fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c107fff8000: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00[04] 0x0c107fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==13565==ABORTING Program received signal SIGABRT, Aborted. __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:51 51 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. #0 __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:51 #1 0x00007ffff5ea8801 in __GI_abort () at abort.c:79 #2 0x000000000050debb in __sanitizer::Abort() () #3 0x000000000050b1e8 in __sanitizer::Die() () #4 0x00000000004ed46d in __asan::ReportGenericError(unsigned long, unsigned long, unsigned long, unsigned long, bool, unsigned long, unsigned int, bool) () #5 0x0000000000441150 in strdup () #6 0x00007ffff7252ff8 in metx_Read (s=<optimized out>, bs=0x6070000001e0) at isomedia/box_code_base.c:8360 #7 0x00007ffff72b7b8d in gf_isom_box_read (bs=0x6070000001e0, a=<optimized out>) at isomedia/box_funcs.c:1349 #8 gf_isom_box_parse_ex (outBox=<optimized out>, bs=0x6070000001e0, parent_type=<optimized out>, is_root_box=<optimized out>) at isomedia/box_funcs.c:199 #9 0x00007ffff72bad8b in gf_isom_box_array_read_ex (parent=0x612000000040, bs=0x6070000001e0, add_box=0x7ffff722ebc0 <video_sample_entry_AddBox>, parent_type=0x0) at isomedia/box_funcs.c:1241 #10 0x00007ffff722fafa in video_sample_entry_Read (s=0x612000000040, bs=0x6070000001e0) at isomedia/box_code_base.c:4233 #11 0x00007ffff72b7b8d in gf_isom_box_read (bs=0x6070000001e0, a=<optimized out>) at isomedia/box_funcs.c:1349 #12 gf_isom_box_parse_ex (outBox=<optimized out>, bs=0x6070000001e0, parent_type=<optimized out>, is_root_box=<optimized out>) at isomedia/box_funcs.c:199 #13 0x00007ffff72b68ac in gf_isom_parse_root_box (outBox=0x7ffffffeffc0, bs=0x6070000001e0, bytesExpected=0x7fffffff0038, progressive_mode=GF_FALSE) at isomedia/box_funcs.c:42 #14 0x00007ffff72d93a5 in gf_isom_parse_movie_boxes (mov=0x611000000040, bytesMissing=0x7fffffff0038, progressive_mode=<optimized out>) at isomedia/isom_intern.c:206 #15 0x00007ffff72da955 in gf_isom_open_file (fileName=0x7fffffffcaf8 "hbo_box_code_base.c:8360_1.mp4", OpenMode=0x0, tmp_dir=0x0) at isomedia/isom_intern.c:615 #16 0x000000000052cac7 in mp4boxMain (argc=0x3, argv=0x7fffffffc5a8) at main.c:4339 #17 0x00000000005326a2 in main (argc=0x3, argv=0x7fffffffc5a8) at main.c:5489 ```
AddressSanitizer: heap-buffer-overflow at box_code_base.c:8360
https://api.github.com/repos/gpac/gpac/issues/1096/comments
0
2018-07-01T17:03:10Z
2018-07-02T15:34:13Z
https://github.com/gpac/gpac/issues/1096
337,305,676
1,096
[ "gpac", "gpac" ]
We found with our fuzzer a heap-buffer-overflow at box_code_base.c:8352 when gpac bceb03f is compiled with address sanitizer. These crashes can be triggered with `./MP4Box -diso $POC`. POCs: https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/hbo_box_code_base.c%3A8352_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/hbo_box_code_base.c%3A8352_2.mp4 gdb backtrace ``` Reading symbols from /home/hongxu/FOT/gpac/install/bin/MP4Box...done. Starting program: /home/hongxu/FOT/gpac/install/bin/MP4Box -diso hbo_box_code_base.c:8352_1.mp4 [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". ================================================================= ==15780==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000258 at pc 0x000000441135 bp 0x7ffffffefea0 sp 0x7ffffffef650 READ of size 9 at 0x602000000258 thread T0 #0 0x441134 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x441134) #1 0x7ffff725310a (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x41910a) #2 0x7ffff72b7b8c (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x47db8c) #3 0x7ffff72b68ab (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x47c8ab) #4 0x7ffff72d93a4 (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x49f3a4) #5 0x7ffff72da954 (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x4a0954) #6 0x52cac6 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x52cac6) #7 0x5326a1 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x5326a1) #8 0x7ffff5e89b96 (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #9 0x424989 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x424989) 0x602000000258 is located 0 bytes to the right of 8-byte region [0x602000000250,0x602000000258) allocated by thread T0 here: #0 0x4e4840 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x4e4840) #1 0x7ffff7252906 (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x418906) SUMMARY: AddressSanitizer: heap-buffer-overflow (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x441134) Shadow bytes around the buggy address: 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa 00 00 fa fa 00 07 fa fa 00 00 fa fa 00 00 0x0c047fff8010: fa fa 00 05 fa fa 00 00 fa fa 00 04 fa fa 00 07 0x0c047fff8020: fa fa 00 00 fa fa 00 00 fa fa 00 07 fa fa 00 07 0x0c047fff8030: fa fa 00 04 fa fa 00 02 fa fa 00 01 fa fa 00 00 =>0x0c047fff8040: fa fa 00 00 fa fa 00 00 fa fa 00[fa]fa fa 02 fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==15780==ABORTING Program received signal SIGABRT, Aborted. __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:51 51 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. #0 __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:51 #1 0x00007ffff5ea8801 in __GI_abort () at abort.c:79 #2 0x000000000050debb in __sanitizer::Abort() () #3 0x000000000050b1e8 in __sanitizer::Die() () #4 0x00000000004ed46d in __asan::ReportGenericError(unsigned long, unsigned long, unsigned long, unsigned long, bool, unsigned long, unsigned int, bool) () #5 0x0000000000441150 in strdup () #6 0x00007ffff725310b in metx_Read (s=<optimized out>, bs=0x6070000001e0) at isomedia/box_code_base.c:8352 #7 0x00007ffff72b7b8d in gf_isom_box_read (bs=0x6070000001e0, a=<optimized out>) at isomedia/box_funcs.c:1349 #8 gf_isom_box_parse_ex (outBox=<optimized out>, bs=0x6070000001e0, parent_type=<optimized out>, is_root_box=<optimized out>) at isomedia/box_funcs.c:199 #9 0x00007ffff72b68ac in gf_isom_parse_root_box (outBox=0x7ffffffeffc0, bs=0x6070000001e0, bytesExpected=0x7fffffff0038, progressive_mode=GF_FALSE) at isomedia/box_funcs.c:42 #10 0x00007ffff72d93a5 in gf_isom_parse_movie_boxes (mov=0x611000000040, bytesMissing=0x7fffffff0038, progressive_mode=<optimized out>) at isomedia/isom_intern.c:206 #11 0x00007ffff72da955 in gf_isom_open_file (fileName=0x7fffffffcaf8 "hbo_box_code_base.c:8352_1.mp4", OpenMode=0x0, tmp_dir=0x0) at isomedia/isom_intern.c:615 #12 0x000000000052cac7 in mp4boxMain (argc=0x3, argv=0x7fffffffc5a8) at main.c:4339 #13 0x00000000005326a2 in main (argc=0x3, argv=0x7fffffffc5a8) at main.c:5489 ```
AddressSanitizer: heap-buffer-overflow at box_code_base.c:8352
https://api.github.com/repos/gpac/gpac/issues/1095/comments
0
2018-07-01T17:01:22Z
2018-07-02T15:34:16Z
https://github.com/gpac/gpac/issues/1095
337,305,552
1,095
[ "gpac", "gpac" ]
We found with our fuzzer a heap-buffer-overflow at box_code_base.c:8336 when gpac bceb03f is compiled with address sanitizer. These crashes can be triggered with `./MP4Box -diso $POC`. POCs: https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/hbo_box_code_base.c%3A8336_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/hbo_box_code_base.c%3A8336_2.mp4 gdb backtrace: ``` Reading symbols from /home/hongxu/FOT/gpac/install/bin/MP4Box...done. Starting program: /home/hongxu/FOT/gpac/install/bin/MP4Box -diso hbo_box_code_base.c:8336_2.mp4 [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". ================================================================= ==18314==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000278 at pc 0x000000441135 bp 0x7ffffffefea0 sp 0x7ffffffef650 READ of size 9 at 0x602000000278 thread T0 #0 0x441134 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x441134) #1 0x7ffff7252dff (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x418dff) #2 0x7ffff72b7b8c (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x47db8c) #3 0x7ffff72b68ab (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x47c8ab) #4 0x7ffff72d93a4 (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x49f3a4) #5 0x7ffff72da954 (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x4a0954) #6 0x52cac6 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x52cac6) #7 0x5326a1 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x5326a1) #8 0x7ffff5e89b96 (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #9 0x424989 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x424989) 0x602000000278 is located 0 bytes to the right of 8-byte region [0x602000000270,0x602000000278) allocated by thread T0 here: #0 0x4e4840 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x4e4840) #1 0x7ffff7252906 (/home/hongxu/FOT/gpac-fuzz/install/bin/../lib/libgpac.so.7+0x418906) SUMMARY: AddressSanitizer: heap-buffer-overflow (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x441134) Shadow bytes around the buggy address: 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa 00 00 fa fa 00 07 fa fa 00 00 fa fa 00 00 0x0c047fff8010: fa fa 00 05 fa fa 00 00 fa fa 00 04 fa fa 00 07 0x0c047fff8020: fa fa 00 00 fa fa 00 00 fa fa 00 07 fa fa 00 07 0x0c047fff8030: fa fa 00 04 fa fa 00 02 fa fa 00 01 fa fa 00 00 =>0x0c047fff8040: fa fa 00 fa fa fa 00 00 fa fa 00 00 fa fa 00[fa] 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==18314==ABORTING Program received signal SIGABRT, Aborted. __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:51 51 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. #0 __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:51 #1 0x00007ffff5ea8801 in __GI_abort () at abort.c:79 #2 0x000000000050debb in __sanitizer::Abort() () #3 0x000000000050b1e8 in __sanitizer::Die() () #4 0x00000000004ed46d in __asan::ReportGenericError(unsigned long, unsigned long, unsigned long, unsigned long, bool, unsigned long, unsigned int, bool) () #5 0x0000000000441150 in strdup () #6 0x00007ffff7252e00 in metx_Read (s=<optimized out>, bs=0x6070000001e0) at isomedia/box_code_base.c:8336 #7 0x00007ffff72b7b8d in gf_isom_box_read (bs=0x6070000001e0, a=<optimized out>) at isomedia/box_funcs.c:1349 #8 gf_isom_box_parse_ex (outBox=<optimized out>, bs=0x6070000001e0, parent_type=<optimized out>, is_root_box=<optimized out>) at isomedia/box_funcs.c:199 #9 0x00007ffff72b68ac in gf_isom_parse_root_box (outBox=0x7ffffffeffc0, bs=0x6070000001e0, bytesExpected=0x7fffffff0038, progressive_mode=GF_FALSE) at isomedia/box_funcs.c:42 #10 0x00007ffff72d93a5 in gf_isom_parse_movie_boxes (mov=0x611000000040, bytesMissing=0x7fffffff0038, progressive_mode=<optimized out>) at isomedia/isom_intern.c:206 #11 0x00007ffff72da955 in gf_isom_open_file (fileName=0x7fffffffcaf8 "hbo_box_code_base.c:8336_2.mp4", OpenMode=0x0, tmp_dir=0x0) at isomedia/isom_intern.c:615 #12 0x000000000052cac7 in mp4boxMain (argc=0x3, argv=0x7fffffffc5a8) at main.c:4339 #13 0x00000000005326a2 in main (argc=0x3, argv=0x7fffffffc5a8) at main.c:5489 ```
AddressSanitizer: heap-buffer-overflow at box_code_base.c:8336
https://api.github.com/repos/gpac/gpac/issues/1094/comments
0
2018-07-01T16:58:39Z
2018-07-02T15:34:19Z
https://github.com/gpac/gpac/issues/1094
337,305,371
1,094
[ "gpac", "gpac" ]
We found with our fuzzer an assertion failure (`u32 type` is 0) when gpac bceb03f is compiled with address sanitizer. These crashes can be triggered with ./MP4Box -diso $POC. POCs: https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/assert_box_funcs.c%3A1310_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/assert_box_funcs.c%3A1310_2.mp4 gdb backtrace: ``` Reading symbols from /home/hongxu/FOT/gpac/install/bin/MP4Box...done. Starting program: /home/hongxu/FOT/gpac/install/bin/MP4Box -diso assert_box_funcs.c:1310_1.mp4 [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". [iso file] Unknown box type Pdd. [iso file] Read Box type .som (0x00736F6D) has size 0 but is not at root/file level, skipping  Program received signal SIGSEGV, Segmentation fault. 0x00007ffff72bcaec in gf_isom_box_add_default (a=<optimized out>, subbox=<optimized out>) at isomedia/box_funcs.c:1310 1310 assert(subbox->type); #0 0x00007ffff72bcaec in gf_isom_box_add_default (a=<optimized out>, subbox=<optimized out>) at isomedia/box_funcs.c:1310 #1 gf_isom_box_add_for_dump_mode (parent=0x60e000000040, a=0x0) at isomedia/box_funcs.c:1232 #2 0x00007ffff722c87f in audio_sample_entry_AddBox (s=0x60e000000040, a=0x604000000010) at isomedia/box_code_base.c:3925 #3 0x00007ffff72ba68d in gf_isom_box_array_read_ex (parent=0x60e000000040, bs=<optimized out>, add_box=<optimized out>, parent_type=<optimized out>) at isomedia/box_funcs.c:1291 #4 0x00007ffff722caf6 in audio_sample_entry_Read (s=0x60e000000040, bs=0x6070000001e0) at isomedia/box_code_base.c:3953 #5 0x00007ffff72b7b8d in gf_isom_box_read (bs=0x6070000001e0, a=<optimized out>) at isomedia/box_funcs.c:1349 #6 gf_isom_box_parse_ex (outBox=<optimized out>, bs=0x6070000001e0, parent_type=<optimized out>, is_root_box=<optimized out>) at isomedia/box_funcs.c:199 #7 0x00007ffff72b68ac in gf_isom_parse_root_box (outBox=0x7ffffffeffc0, bs=0x6070000001e0, bytesExpected=0x7fffffff0038, progressive_mode=GF_FALSE) at isomedia/box_funcs.c:42 #8 0x00007ffff72d93a5 in gf_isom_parse_movie_boxes (mov=0x611000000040, bytesMissing=0x7fffffff0038, progressive_mode=<optimized out>) at isomedia/isom_intern.c:206 #9 0x00007ffff72da955 in gf_isom_open_file (fileName=0x7fffffffcaf9 "assert_box_funcs.c:1310_1.mp4", OpenMode=0x0, tmp_dir=0x0) at isomedia/isom_intern.c:615 #10 0x000000000052cac7 in mp4boxMain (argc=0x3, argv=0x7fffffffc5a8) at main.c:4339 #11 0x00000000005326a2 in main (argc=0x3, argv=0x7fffffffc5a8) at main.c:5489 ```
Assertion failure at box_funcs.c:1310
https://api.github.com/repos/gpac/gpac/issues/1093/comments
0
2018-07-01T16:55:38Z
2018-07-03T09:18:06Z
https://github.com/gpac/gpac/issues/1093
337,305,165
1,093
[ "gpac", "gpac" ]
We found with our fuzzer a heap-buffer-overflow at box_code_base.c:8321 when gpac bceb03f is compiled with address sanitizer. These crashes can be triggered with `./MP4Box -diso $POC`. POC file: https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/hbo_box_code_base.c%3A8321_1.mp4 gdb backtrace: ``` Undefined command: "". Try "help". [iso file] Unknown box type ..ee ================================================================= ==21268==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000258 at pc 0x000000441135 bp 0x7ffffffefa00 sp 0x7ffffffef1b0 READ of size 9 at 0x602000000258 thread T0 #0 0x441134 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x441134) #1 0x7ffff7620864 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x4f864) #2 0x7ffff77ca2ec (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1f92ec) #3 0x7ffff77f2b8a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221b8a) #4 0x7ffff77f2412 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221412) #5 0x7ffff77f2ccf (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221ccf) #6 0x7ffff77f2c86 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221c86) #7 0x7ffff77b1958 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1e0958) #8 0x7ffff77f2b8a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221b8a) #9 0x7ffff77f2412 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221412) #10 0x7ffff77f1d77 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x220d77) #11 0x7ffff77fac68 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x229c68) #12 0x7ffff77fc25a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x22b25a) #13 0x7ffff77fec66 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x22dc66) #14 0x52cac6 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x52cac6) #15 0x5326a1 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x5326a1) #16 0x7ffff6620b96 (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #17 0x424989 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x424989) 0x602000000258 is located 0 bytes to the right of 8-byte region [0x602000000250,0x602000000258) allocated by thread T0 here: #0 0x4e4840 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x4e4840) #1 0x7ffff76207c4 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x4f7c4) #2 0x7ffff77ca258 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1f9258) #3 0x7ffff77f2b8a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221b8a) #4 0x7ffff77f2412 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221412) #5 0x7ffff77f2ccf (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221ccf) #6 0x7ffff77f2c86 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221c86) #7 0x7ffff77b1958 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1e0958) #8 0x7ffff77f2b8a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221b8a) #9 0x7ffff77f2412 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221412) #10 0x7ffff77f1d77 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x220d77) #11 0x7ffff77fac68 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x229c68) #12 0x7ffff77fc25a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x22b25a) #13 0x7ffff77fec66 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x22dc66) #14 0x52cac6 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x52cac6) #15 0x5326a1 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x5326a1) #16 0x7ffff6620b96 (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) SUMMARY: AddressSanitizer: heap-buffer-overflow (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x441134) Shadow bytes around the buggy address: 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa 00 00 fa fa 00 07 fa fa 00 00 fa fa 00 00 0x0c047fff8010: fa fa 00 05 fa fa 00 00 fa fa 00 04 fa fa 00 07 0x0c047fff8020: fa fa 00 00 fa fa 00 00 fa fa 00 07 fa fa 00 07 0x0c047fff8030: fa fa 00 04 fa fa 00 02 fa fa 00 01 fa fa 00 00 =>0x0c047fff8040: fa fa 00 fa fa fa 00 00 fa fa 00[fa]fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==21268==ABORTING 51 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. Starting program: /home/hongxu/FOT/gpac/install/bin/MP4Box -diso ALL/gpac-bceb03f/crashes/hbo_box_code_base.c:8321_1.mp4 [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". Program received signal SIGABRT, Aborted. __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:51 #0 __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:51 #1 0x00007ffff663f801 in __GI_abort () at abort.c:79 #2 0x000000000050debb in __sanitizer::Abort() () #3 0x000000000050b1e8 in __sanitizer::Die() () #4 0x00000000004ed46d in __asan::ReportGenericError(unsigned long, unsigned long, unsigned long, unsigned long, bool, unsigned long, unsigned int, bool) () #5 0x0000000000441150 in strdup () #6 0x00007ffff7620865 in gf_strdup (str=0x602000000250 "\376\367Է̲\360 ") at utils/alloc.c:170 #7 0x00007ffff77ca2ed in metx_Read (s=0x60b0000000f0, bs=0x6070000002c0) at isomedia/box_code_base.c:8321 #8 0x00007ffff77f2b8b in gf_isom_box_read (a=0x60b0000000f0, bs=0x6070000002c0) at isomedia/box_funcs.c:1349 #9 0x00007ffff77f2413 in gf_isom_box_parse_ex (outBox=0x7ffffffefb80, bs=0x6070000002c0, parent_type=0x0, is_root_box=GF_FALSE) at isomedia/box_funcs.c:199 #10 0x00007ffff77f2cd0 in gf_isom_box_array_read_ex (parent=0x604000000010, bs=0x6070000002c0, add_box=0x7ffff77f3820 <gf_isom_box_add_default>, parent_type=0x0) at isomedia/box_funcs.c:1241 #11 0x00007ffff77f2c87 in gf_isom_box_array_read (parent=0x604000000010, bs=0x6070000002c0, add_box=0x7ffff77f3820 <gf_isom_box_add_default>) at isomedia/box_funcs.c:262 #12 0x00007ffff77b1959 in unkn_Read (s=0x604000000010, bs=0x6070000001e0) at isomedia/box_code_base.c:755 #13 0x00007ffff77f2b8b in gf_isom_box_read (a=0x604000000010, bs=0x6070000001e0) at isomedia/box_funcs.c:1349 #14 0x00007ffff77f2413 in gf_isom_box_parse_ex (outBox=0x7ffffffefe18, bs=0x6070000001e0, parent_type=0x0, is_root_box=GF_TRUE) at isomedia/box_funcs.c:199 #15 0x00007ffff77f1d78 in gf_isom_parse_root_box (outBox=0x7ffffffefe18, bs=0x6070000001e0, bytesExpected=0x7ffffffefe70, progressive_mode=GF_FALSE) at isomedia/box_funcs.c:42 #16 0x00007ffff77fac69 in gf_isom_parse_movie_boxes (mov=0x611000000040, bytesMissing=0x7ffffffefe70, progressive_mode=GF_FALSE) at isomedia/isom_intern.c:206 #17 0x00007ffff77fc25b in gf_isom_open_file (fileName=0x7fffffffc9bf "ALL/gpac-bceb03f/crashes/hbo_box_code_base.c:8321_1.mp4", OpenMode=0x0, tmp_dir=0x0) at isomedia/isom_intern.c:615 #18 0x00007ffff77fec67 in gf_isom_open (fileName=0x7fffffffc9bf "ALL/gpac-bceb03f/crashes/hbo_box_code_base.c:8321_1.mp4", OpenMode=0x0, tmp_dir=0x0) at isomedia/isom_read.c:414 #19 0x000000000052cac7 in mp4boxMain (argc=0x3, argv=0x7fffffffc438) at main.c:4339 #20 0x00000000005326a2 in main (argc=0x3, argv=0x7fffffffc438) at main.c:5489 ```
AddressSanitizer: heap-buffer-overflow at box_code_base.c:8321
https://api.github.com/repos/gpac/gpac/issues/1092/comments
0
2018-07-01T12:58:46Z
2018-07-02T15:34:21Z
https://github.com/gpac/gpac/issues/1092
337,289,261
1,092
[ "gpac", "gpac" ]
We found with our fuzzers a heap-buffer-overflow at box_code_base.c:8319 when gpac bceb03f is compiled with address sanitizer. These crashes can be triggered with `./MP4Box -diso $POC`. POC files: https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/hbo_box_code_base.c%3A8319_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/hbo_box_code_base.c%3A8319_2.mp4 gdb backtrace: ``` Undefined command: "". Try "help". ================================================================= ==18846==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x602000000258 at pc 0x000000441135 bp 0x7ffffffefa10 sp 0x7ffffffef1c0 READ of size 9 at 0x602000000258 thread T0 #0 0x441134 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x441134) #1 0x7ffff7620864 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x4f864) #2 0x7ffff77ca2d6 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1f92d6) #3 0x7ffff77f2b8a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221b8a) #4 0x7ffff77f2412 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221412) #5 0x7ffff77f2ccf (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221ccf) #6 0x7ffff77f2c86 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221c86) #7 0x7ffff77c59db (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1f49db) #8 0x7ffff77f2b8a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221b8a) #9 0x7ffff77f2412 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221412) #10 0x7ffff77f1d77 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x220d77) #11 0x7ffff77fac68 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x229c68) #12 0x7ffff77fc25a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x22b25a) #13 0x7ffff77fec66 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x22dc66) #14 0x52cac6 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x52cac6) #15 0x5326a1 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x5326a1) #16 0x7ffff6620b96 (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #17 0x424989 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x424989) 0x602000000258 is located 0 bytes to the right of 8-byte region [0x602000000250,0x602000000258) allocated by thread T0 here: #0 0x4e4840 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x4e4840) #1 0x7ffff76207c4 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x4f7c4) #2 0x7ffff77ca258 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1f9258) #3 0x7ffff77f2b8a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221b8a) #4 0x7ffff77f2412 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221412) #5 0x7ffff77f2ccf (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221ccf) #6 0x7ffff77f2c86 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221c86) #7 0x7ffff77c59db (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1f49db) #8 0x7ffff77f2b8a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221b8a) #9 0x7ffff77f2412 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221412) #10 0x7ffff77f1d77 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x220d77) #11 0x7ffff77fac68 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x229c68) #12 0x7ffff77fc25a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x22b25a) #13 0x7ffff77fec66 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x22dc66) #14 0x52cac6 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x52cac6) #15 0x5326a1 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x5326a1) #16 0x7ffff6620b96 (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) SUMMARY: AddressSanitizer: heap-buffer-overflow (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x441134) Shadow bytes around the buggy address: 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa 00 00 fa fa 00 07 fa fa 00 00 fa fa 00 00 0x0c047fff8010: fa fa 00 05 fa fa 00 00 fa fa 00 04 fa fa 00 07 0x0c047fff8020: fa fa 00 00 fa fa 00 00 fa fa 00 07 fa fa 00 07 0x0c047fff8030: fa fa 00 04 fa fa 00 02 fa fa 00 01 fa fa 00 00 =>0x0c047fff8040: fa fa 00 fa fa fa 00 00 fa fa 00[fa]fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==18846==ABORTING 51 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. Starting program: /home/hongxu/FOT/gpac/install/bin/MP4Box -diso ALL/gpac-bceb03f/crashes/hbo_box_code_base.c:8319_1.mp4 [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". Program received signal SIGABRT, Aborted. __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:51 #0 __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:51 #1 0x00007ffff663f801 in __GI_abort () at abort.c:79 #2 0x000000000050debb in __sanitizer::Abort() () #3 0x000000000050b1e8 in __sanitizer::Die() () #4 0x00000000004ed46d in __asan::ReportGenericError(unsigned long, unsigned long, unsigned long, unsigned long, bool, unsigned long, unsigned int, bool) () #5 0x0000000000441150 in strdup () #6 0x00007ffff7620865 in gf_strdup (str=0x602000000250 "pppppppp") at utils/alloc.c:170 #7 0x00007ffff77ca2d7 in metx_Read (s=0x60b0000000f0, bs=0x6070000001e0) at isomedia/box_code_base.c:8319 #8 0x00007ffff77f2b8b in gf_isom_box_read (a=0x60b0000000f0, bs=0x6070000001e0) at isomedia/box_funcs.c:1349 #9 0x00007ffff77f2413 in gf_isom_box_parse_ex (outBox=0x7ffffffefb90, bs=0x6070000001e0, parent_type=0x0, is_root_box=GF_FALSE) at isomedia/box_funcs.c:199 #10 0x00007ffff77f2cd0 in gf_isom_box_array_read_ex (parent=0x60f000000040, bs=0x6070000001e0, add_box=0x7ffff77c5300 <trak_AddBox>, parent_type=0x0) at isomedia/box_funcs.c:1241 #11 0x00007ffff77f2c87 in gf_isom_box_array_read (parent=0x60f000000040, bs=0x6070000001e0, add_box=0x7ffff77c5300 <trak_AddBox>) at isomedia/box_funcs.c:262 #12 0x00007ffff77c59dc in trak_Read (s=0x60f000000040, bs=0x6070000001e0) at isomedia/box_code_base.c:7041 #13 0x00007ffff77f2b8b in gf_isom_box_read (a=0x60f000000040, bs=0x6070000001e0) at isomedia/box_funcs.c:1349 #14 0x00007ffff77f2413 in gf_isom_box_parse_ex (outBox=0x7ffffffefe18, bs=0x6070000001e0, parent_type=0x0, is_root_box=GF_TRUE) at isomedia/box_funcs.c:199 #15 0x00007ffff77f1d78 in gf_isom_parse_root_box (outBox=0x7ffffffefe18, bs=0x6070000001e0, bytesExpected=0x7ffffffefe70, progressive_mode=GF_FALSE) at isomedia/box_funcs.c:42 #16 0x00007ffff77fac69 in gf_isom_parse_movie_boxes (mov=0x611000000040, bytesMissing=0x7ffffffefe70, progressive_mode=GF_FALSE) at isomedia/isom_intern.c:206 #17 0x00007ffff77fc25b in gf_isom_open_file (fileName=0x7fffffffc9bf "ALL/gpac-bceb03f/crashes/hbo_box_code_base.c:8319_1.mp4", OpenMode=0x0, tmp_dir=0x0) at isomedia/isom_intern.c:615 #18 0x00007ffff77fec67 in gf_isom_open (fileName=0x7fffffffc9bf "ALL/gpac-bceb03f/crashes/hbo_box_code_base.c:8319_1.mp4", OpenMode=0x0, tmp_dir=0x0) at isomedia/isom_read.c:414 #19 0x000000000052cac7 in mp4boxMain (argc=0x3, argv=0x7fffffffc438) at main.c:4339 #20 0x00000000005326a2 in main (argc=0x3, argv=0x7fffffffc438) at main.c:5489 ```
AddressSanitizer: heap-buffer-overflow at box_code_base.c:8319
https://api.github.com/repos/gpac/gpac/issues/1091/comments
0
2018-07-01T12:55:59Z
2018-07-02T15:34:25Z
https://github.com/gpac/gpac/issues/1091
337,289,073
1,091
[ "gpac", "gpac" ]
We found with our fuzzer multiple double-free errors when gpac bceb03f is compiled with address sanitizer. These crashes can be triggered with `./MP4Box -diso $POC`. POC files (open link and get the raw file on that page): https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c:1618_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c:1618_2.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c:2889_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c:2889_2.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A3468_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A3468_2.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A371_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A371_2.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A4557_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A4557_2.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A4679_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A4679_2.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A4875_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A4875_2.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A5453_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A5453_2.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A5847_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A5911_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A6138_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A6138_2.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A6367_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A6367_2.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A714_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A714_2.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A715_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A715_2.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A7949_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A7949_2.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A8319_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A902_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A902_2.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_box_code_base.c%3A974_1.mp4 https://github.com/ntu-sec/pocs/blob/master/gpac-bceb03f/crashes/df_descriptors.c%3A537_1.mp4 gdb backtrace is like: ``` Undefined command: "". Try "help". [iso file] Box "vmhd" is invalid in container mdia [iso file] Unknown box type u... [iso file] Box "dref" is invalid in container mdia [iso file] extra box hdlr found in mdia, deleting [iso file] Unknown box type ================================================================= ==11007==ERROR: AddressSanitizer: attempting double-free on 0x603000000580 in thread T0: #0 0x4e4670 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x4e4670) #1 0x7ffff7620844 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x4f844) #2 0x7ffff77b3e1f (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1e2e1f) #3 0x7ffff77f2736 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221736) #4 0x7ffff77f2c2e (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221c2e) #5 0x7ffff77f2770 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221770) #6 0x7ffff77f2cf0 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221cf0) #7 0x7ffff77f2c86 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221c86) #8 0x7ffff77c59db (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1f49db) #9 0x7ffff77f2b8a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221b8a) #10 0x7ffff77f2412 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221412) #11 0x7ffff77f2ccf (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221ccf) #12 0x7ffff77f2c86 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221c86) #13 0x7ffff77ba4d3 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1e94d3) #14 0x7ffff77f2b8a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221b8a) #15 0x7ffff77f2412 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221412) #16 0x7ffff77f1d77 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x220d77) #17 0x7ffff77fac68 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x229c68) #18 0x7ffff77fc25a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x22b25a) #19 0x7ffff77fec66 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x22dc66) #20 0x52cac6 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x52cac6) #21 0x5326a1 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x5326a1) #22 0x7ffff6620b96 (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) #23 0x424989 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x424989) 0x603000000580 is located 0 bytes inside of 20-byte region [0x603000000580,0x603000000594) freed by thread T0 here: #0 0x4e4670 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x4e4670) #1 0x7ffff7620844 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x4f844) #2 0x7ffff77b3e1f (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1e2e1f) #3 0x7ffff77f2736 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221736) #4 0x7ffff77b7b57 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1e6b57) #5 0x7ffff77f2f92 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221f92) #6 0x7ffff77f2c86 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221c86) #7 0x7ffff77b7c73 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1e6c73) #8 0x7ffff77f2b8a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221b8a) #9 0x7ffff77f2412 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221412) #10 0x7ffff77f2ccf (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221ccf) #11 0x7ffff77f2c86 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221c86) #12 0x7ffff77c59db (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1f49db) #13 0x7ffff77f2b8a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221b8a) #14 0x7ffff77f2412 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221412) #15 0x7ffff77f2ccf (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221ccf) #16 0x7ffff77f2c86 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221c86) #17 0x7ffff77ba4d3 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1e94d3) #18 0x7ffff77f2b8a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221b8a) #19 0x7ffff77f2412 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221412) #20 0x7ffff77f1d77 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x220d77) #21 0x7ffff77fac68 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x229c68) #22 0x7ffff77fc25a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x22b25a) #23 0x7ffff77fec66 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x22dc66) #24 0x52cac6 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x52cac6) #25 0x5326a1 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x5326a1) #26 0x7ffff6620b96 (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) previously allocated by thread T0 here: #0 0x4e4840 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x4e4840) #1 0x7ffff76207c4 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x4f7c4) #2 0x7ffff77b3f3a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1e2f3a) #3 0x7ffff77f2b8a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221b8a) #4 0x7ffff77f2412 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221412) #5 0x7ffff77f2ccf (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221ccf) #6 0x7ffff77f2c86 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221c86) #7 0x7ffff77b7c73 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1e6c73) #8 0x7ffff77f2b8a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221b8a) #9 0x7ffff77f2412 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221412) #10 0x7ffff77f2ccf (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221ccf) #11 0x7ffff77f2c86 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221c86) #12 0x7ffff77c59db (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1f49db) #13 0x7ffff77f2b8a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221b8a) #14 0x7ffff77f2412 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221412) #15 0x7ffff77f2ccf (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221ccf) #16 0x7ffff77f2c86 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221c86) #17 0x7ffff77ba4d3 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x1e94d3) #18 0x7ffff77f2b8a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221b8a) #19 0x7ffff77f2412 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x221412) #20 0x7ffff77f1d77 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x220d77) #21 0x7ffff77fac68 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x229c68) #22 0x7ffff77fc25a (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x22b25a) #23 0x7ffff77fec66 (/home/hongxu/FOT/gpac/install/bin/../lib/libgpac.so.7+0x22dc66) #24 0x52cac6 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x52cac6) #25 0x5326a1 (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x5326a1) #26 0x7ffff6620b96 (/lib/x86_64-linux-gnu/libc.so.6+0x21b96) SUMMARY: AddressSanitizer: double-free (/home/hongxu/FOT/gpac/install/bin/MP4Box+0x4e4670) ==11007==ABORTING 51 ../sysdeps/unix/sysv/linux/raise.c: No such file or directory. Starting program: /home/hongxu/FOT/gpac/install/bin/MP4Box -diso ALL/gpac-bceb03f/crashes/df_box_code_base.c:1618_1.mp4 [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". Program received signal SIGABRT, Aborted. __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:51 #0 __GI_raise (sig=sig@entry=0x6) at ../sysdeps/unix/sysv/linux/raise.c:51 #1 0x00007ffff663f801 in __GI_abort () at abort.c:79 #2 0x000000000050debb in __sanitizer::Abort() () #3 0x000000000050b1e8 in __sanitizer::Die() () #4 0x00000000004ea7ec in __asan::ReportDoubleFree(unsigned long, __sanitizer::BufferedStackTrace*) () #5 0x000000000043018d in __asan::asan_free(void*, __sanitizer::BufferedStackTrace*, __asan::AllocType) () #6 0x00000000004e464b in free () #7 0x00007ffff7620845 in gf_free (ptr=0x603000000580) at utils/alloc.c:165 #8 0x00007ffff77b3e20 in hdlr_del (s=0x6070000005d0) at isomedia/box_code_base.c:1618 #9 0x00007ffff77f2737 in gf_isom_box_del (a=0x6070000005d0) at isomedia/box_funcs.c:1329 #10 0x00007ffff77f2c2f in gf_isom_box_array_del (other_boxes=0x602000000290) at isomedia/box_funcs.c:254 #11 0x00007ffff77f2771 in gf_isom_box_del (a=0x6070000003a0) at isomedia/box_funcs.c:1337 #12 0x00007ffff77f2cf1 in gf_isom_box_array_read_ex (parent=0x60f000000040, bs=0x6070000001e0, add_box=0x7ffff77c5300 <trak_AddBox>, parent_type=0x0) at isomedia/box_funcs.c:1243 #13 0x00007ffff77f2c87 in gf_isom_box_array_read (parent=0x60f000000040, bs=0x6070000001e0, add_box=0x7ffff77c5300 <trak_AddBox>) at isomedia/box_funcs.c:262 #14 0x00007ffff77c59dc in trak_Read (s=0x60f000000040, bs=0x6070000001e0) at isomedia/box_code_base.c:7041 #15 0x00007ffff77f2b8b in gf_isom_box_read (a=0x60f000000040, bs=0x6070000001e0) at isomedia/box_funcs.c:1349 #16 0x00007ffff77f2413 in gf_isom_box_parse_ex (outBox=0x7ffffffefbb0, bs=0x6070000001e0, parent_type=0x0, is_root_box=GF_FALSE) at isomedia/box_funcs.c:199 #17 0x00007ffff77f2cd0 in gf_isom_box_array_read_ex (parent=0x608000000020, bs=0x6070000001e0, add_box=0x7ffff77b9fd0 <moov_AddBox>, parent_type=0x0) at isomedia/box_funcs.c:1241 #18 0x00007ffff77f2c87 in gf_isom_box_array_read (parent=0x608000000020, bs=0x6070000001e0, add_box=0x7ffff77b9fd0 <moov_AddBox>) at isomedia/box_funcs.c:262 #19 0x00007ffff77ba4d4 in moov_Read (s=0x608000000020, bs=0x6070000001e0) at isomedia/box_code_base.c:3750 #20 0x00007ffff77f2b8b in gf_isom_box_read (a=0x608000000020, bs=0x6070000001e0) at isomedia/box_funcs.c:1349 #21 0x00007ffff77f2413 in gf_isom_box_parse_ex (outBox=0x7ffffffefe18, bs=0x6070000001e0, parent_type=0x0, is_root_box=GF_TRUE) at isomedia/box_funcs.c:199 #22 0x00007ffff77f1d78 in gf_isom_parse_root_box (outBox=0x7ffffffefe18, bs=0x6070000001e0, bytesExpected=0x7ffffffefe70, progressive_mode=GF_FALSE) at isomedia/box_funcs.c:42 #23 0x00007ffff77fac69 in gf_isom_parse_movie_boxes (mov=0x611000000040, bytesMissing=0x7ffffffefe70, progressive_mode=GF_FALSE) at isomedia/isom_intern.c:206 #24 0x00007ffff77fc25b in gf_isom_open_file (fileName=0x7fffffffc9c0 "ALL/gpac-bceb03f/crashes/df_box_code_base.c:1618_1.mp4", OpenMode=0x0, tmp_dir=0x0) at isomedia/isom_intern.c:615 #25 0x00007ffff77fec67 in gf_isom_open (fileName=0x7fffffffc9c0 "ALL/gpac-bceb03f/crashes/df_box_code_base.c:1618_1.mp4", OpenMode=0x0, tmp_dir=0x0) at isomedia/isom_read.c:414 #26 0x000000000052cac7 in mp4boxMain (argc=0x3, argv=0x7fffffffc438) at main.c:4339 #27 0x00000000005326a2 in main (argc=0x3, argv=0x7fffffffc438) at main.c:5489 ``` A nullity check inside `gf_free` may work but I'm not sure whether that's your preferred way.
AddressSanitizer: multiple double-free in box_code_base.c
https://api.github.com/repos/gpac/gpac/issues/1090/comments
3
2018-07-01T12:42:06Z
2019-06-24T09:26:55Z
https://github.com/gpac/gpac/issues/1090
337,288,171
1,090
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x ] I looked for a similar issue and couldn't find any. - [x ] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x ] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: Hi, I was hoping that I could use MP4Box to join two MP4 files together without any re-encoding. The videos were taken using a GoPro and everything I try doesn't work. I keep getting the error No suitable media tracks to cat I've tried using the -force-cat option and that doesn't help either. I can join them using FFMPEG, but I'd prefer MP4Box because there are some nice front-end tools for MP4Box for this task (e.g. MP4Joiner). Output from MP4Box: `[iso file] Unknown box type FIRM [iso file] Unknown box type LENS [iso file] Unknown box type CAME [iso file] Unknown box type SETT [iso file] Unknown box type AMBA [iso file] Unknown box type MUID [iso file] Unknown box type HMMT [iso file] Unknown box type BCID [iso file] Unknown box type alis [iso file] nclc colour profile not supported, not parsing [iso file] Unknown box type alis [iso file] Unknown box type gmhd [iso file] Unknown box type gmin [iso file] Unknown box type tmcd [iso file] Unknown box type tcmi [iso file] Unknown box type alis [iso file] Unknown box type tmcd [iso file] Read Box type .... (0x00000002) has size 0 but is not at root/file level, skipping [iso file] Unknown box type gmhd [iso file] Unknown box type gmin [iso file] Unknown box type fdsc [iso file] Unknown box type alis [iso file] Unknown box type fdsc [iso file] more than one stts entry at the end of the track with sample_delta=0 - forbidden ! Fixing to 1 No suitable media tracks to cat in 1.MP4 - skipping [iso file] Unknown box type FIRM [iso file] Unknown box type LENS [iso file] Unknown box type CAME [iso file] Unknown box type SETT [iso file] Unknown box type AMBA [iso file] Unknown box type MUID [iso file] Unknown box type HMMT [iso file] Unknown box type BCID [iso file] Unknown box type alis [iso file] nclc colour profile not supported, not parsing [iso file] Unknown box type alis [iso file] Unknown box type gmhd [iso file] Unknown box type gmin [iso file] Unknown box type tmcd [iso file] Unknown box type tcmi [iso file] Unknown box type alis [iso file] Unknown box type tmcd [iso file] Read Box type .... (0x00000002) has size 0 but is not at root/file level, skipping [iso file] Unknown box type gmhd [iso file] Unknown box type gmin [iso file] Unknown box type fdsc [iso file] Unknown box type alis [iso file] Unknown box type fdsc [iso file] more than one stts entry at the end of the track with sample_delta=0 - forbidden ! Fixing to 1 No suitable media tracks to cat in 2.MP4 - skipping Saving outputNOW.mp4: 0.500 secs Interleaving` Here's the details on the MP4 file: `General Complete name : D:\Dropbox\000-Temp-Private\1.MP4 Format : MPEG-4 Format profile : Base Media / Version 1 Codec ID : mp41 (mp41) File size : 101 MiB Duration : 28 s 70 ms Overall bit rate mode : Variable Overall bit rate : 30.3 Mb/s Encoded date : UTC 2015-05-18 20:20:53 Tagged date : UTC 2015-05-18 20:20:53 AMBA : x Video ID : 1 Format : AVC Format/Info : Advanced Video Codec Format profile : [email protected] Format settings : CABAC / 1 Ref Frames Format settings, CABAC : Yes Format settings, RefFrames : 1 frame Format settings, GOP : M=1, N=12 Codec ID : avc1 Codec ID/Info : Advanced Video Coding Duration : 28 s 70 ms Bit rate mode : Variable Bit rate : 30.0 Mb/s Width : 1 920 pixels Height : 1 080 pixels Display aspect ratio : 16:9 Frame rate mode : Constant Frame rate : 23.976 (24000/1001) FPS Color space : YUV Chroma subsampling : 4:2:0 Bit depth : 8 bits Scan type : Progressive Bits/(Pixel*Frame) : 0.603 Stream size : 101 MiB (100%) Title : GoPro AVC Language : English Encoded date : UTC 2015-05-18 20:20:53 Tagged date : UTC 2015-05-18 20:20:53 Color range : Full Color primaries : BT.709 Transfer characteristics : BT.709 Matrix coefficients : BT.709 Audio ID : 2 Format : AAC Format/Info : Advanced Audio Codec Format profile : LC Codec ID : mp4a-40-2 Duration : 28 s 53 ms Bit rate mode : Constant Bit rate : 128 kb/s Channel(s) : 2 channels Channel positions : Front: L R Sampling rate : 48.0 kHz Frame rate : 46.875 FPS (1024 SPF) Compression mode : Lossy Stream size : 439 KiB (0%) Title : GoPro AAC Language : English Encoded date : UTC 2015-05-18 20:20:53 Tagged date : UTC 2015-05-18 20:20:53 Other #1 ID : 3 Type : Time code Format : QuickTime TC Duration : 28 s 70 ms Title : GoPro TCD Language : English Encoded date : UTC 2015-05-18 20:20:53 Tagged date : UTC 2015-05-18 20:20:53 Other #2 Type : Time code Time code of first frame : 20:19:49:19 Time code, striped : Yes Bit rate mode : VBR ` Dropbox links to the two test files if this helps: https://www.dropbox.com/s/bdsf13t15oow9xf/1.MP4?dl=0 https://www.dropbox.com/s/yt3v0uig030szby/2.MP4?dl=0
Cannot concatenate GoPro MP4 files
https://api.github.com/repos/gpac/gpac/issues/1089/comments
1
2018-06-30T20:01:09Z
2019-07-02T09:33:35Z
https://github.com/gpac/gpac/issues/1089
337,239,230
1,089
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [ x ] I looked for a similar issue and couldn't find any. - [ x ] I tried with the latest version of GPAC. Installers available at github commit 3096514 - [ x ] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ in box_code_base.c [line 635]( https://github.com/gpac/gpac/blob/master/src/isomedia/box_code_base.c#L635) has a heap overflow. ``` tmpName = (char*)gf_malloc(sizeof(char) * to_read); if (!tmpName) return GF_OUT_OF_MEM; //get the data gf_bs_read_data(bs, tmpName, to_read); //then get the break i = 0; while ( (tmpName[i] != 0) && (i < to_read) ) { i++; } ``` When you end the while loop, you access tmpname[to_read+ 1], causing a heap overflow. You should change it like this ``` while ( (i < to_read)&& (tmpName[i] != 0) ) { i++; } ```
in box_code_base.c line 635 has a heap overflow.
https://api.github.com/repos/gpac/gpac/issues/1088/comments
2
2018-06-28T08:55:42Z
2019-02-08T12:47:13Z
https://github.com/gpac/gpac/issues/1088
336,531,867
1,088
[ "gpac", "gpac" ]
<!-- If you are raising a bug playing a stream, you must fill out the following or your issue may not be responded to. For features or improvements, you may delete this. --> ##### Environment <!-- Replace [] with [x] to check off the list --> - [] The MPD passes the DASH-IF Conformance Tool on http://dashif.org/conformance.html - [X] The stream has correct Access-Control-Allow-Origin headers (CORS) - [X] There are no network errors such as 404s in the browser console when trying to play the stream - [X] The issue observed is not mentioned on https://github.com/Dash-Industry-Forum/dash.js/wiki/FAQ - [X] The issue occurs in the latest reference client on http://reference.dashif.org/dash.js/ and not just on my page * Link to playable MPD file: https://www.allibrante.com/live/manifest.mpd * Dash.js version: v2.7.0-89f738a1, 2018-05-30T13:16:50Z * Browser name/version: Safari 11.1.1 * OS name/version: High Sierra Hello to all, I always get some error with the dash conformance tool. But before switching to high sierra the visualization of the representations was correct. By passing to high sierra I got an issue about the visualization of adaptive streaming: The representations are not adapted to the screen, the green screen appears around the representations. [This is a link to a screenshot of the bug](https://i.stack.imgur.com/8B8Ru.jpg) Only the largest representation is correctly displayed. This happen on Safari of high Sierra but In previous versions OSX there was not issues, I found that the problem also happens on Explorer but it never happens on Chrome I try to update video.min.js , dash.all.min.js and videojs-dash.min.js but the problem remains. This is the MP4box command: > MP4Box -dash-live 2000 -subdur 4000 -bound -profile dashavc264:live -mpd-refresh 4 -time-shift 16 -min-buffer 2000 -url-template -insert-utc -run-for 86400000 -dash-ctx /var/www/allibrante.com/public/live/log.txt -out /var/www/allibrante.com/public/live/manifest.mpd 1080set.mp4:bandwidth=4800000#video 720set.mp4:bandwidth=2400000#video 360set.mp4:bandwidth=800000#video 180set.mp4:bandwidth=400000#video audio.mp4:bandwidth=384000#audio I use to specify the bandwidth cause i notice that the manifest generated with auto-detected bandwidth was wrong. this was the why ABR test fail every time. It could be caused by the encoding of 480p videos on 1080p to do my ABR tests. Please is there anyone who can help me understand where the mistake is, and please may i ask an help to fix the manifest to pass the validator conformance tool? Thanks a lot!
Representations are not adapted to screen on Safari/Explorer
https://api.github.com/repos/gpac/gpac/issues/1087/comments
6
2018-06-27T21:37:27Z
2019-07-01T18:18:30Z
https://github.com/gpac/gpac/issues/1087
336,396,253
1,087
[ "gpac", "gpac" ]
Hi, I am facing an issue while dashing a video (one minute) into tiled segments. I am getting same number of tiled segments when I dash with one second and two segment duration, as opposed to double the number of segments in case of one second segments. However, when I dash with more than two seconds, like three or four second duration segments, the number of segments decrease perfectly. Is there any problem dashing a video with one second tiled segments? Please let me know. Thanks. These are the commands that I followed. `kvazaar --input sample.yuv --input-res 3840x2048 --input-fps 30 --bitrate 10000000 --tiles 5x5 --slices tiles --mv-constraint frametilemargin --output sample.hvc` `MP4Box -add sample.hvc:split_tiles -new sample.mp4` `MP4Box -dash 1000 -profile live -out sample.mpd -segment-name segments_1/%s sample.mp`
Tiled dashing with one second duration
https://api.github.com/repos/gpac/gpac/issues/1085/comments
3
2018-06-21T00:30:59Z
2018-12-28T16:50:37Z
https://github.com/gpac/gpac/issues/1085
334,294,929
1,085
[ "gpac", "gpac" ]
Does ISO 14496-12 or 14496-14 allow an empty string for the name field in hdlr atoms? This is what 14496-12 fifth edition says, > name is a null-terminated string in UTF-8 characters which gives a human-readable name for the track type (for debugging and inspection purposes). Length requirements are unspecified. FFmpeg does not allow empty strings at present and a user has requested that feature. GPAC allows them as per src/isomedia/box_code_base.c but it may have been to accommodate [QTFF](https://developer.apple.com/library/archive/documentation/QuickTime/QTFF/QTFFChap2/qtff2.html#//apple_ref/doc/uid/TP40000939-CH204-25621) which expressly permits an empty string: > A (counted) string that specifies the name of the component—that is, the media handler used when this media was created. This field may contain a zero-length (empty) string My own interpretation is that 'debugging and inspection purposes' precludes an empty string in compliant MP4s.
Zero-length string for name in MP4 hdlr valid?
https://api.github.com/repos/gpac/gpac/issues/1084/comments
1
2018-06-18T10:17:10Z
2018-06-18T11:03:21Z
https://github.com/gpac/gpac/issues/1084
333,210,408
1,084
[ "gpac", "gpac" ]
If I start 10 instances of mp4box in parallel to encrypt different tracks, I end up with corrupted files. All of these files are encrypted with no problem if I process them sequentially. The problem goes away if I give a unique `-tmp` path to each instance, so it seems that there is some conflict with the temporary files written to `%TEMP%`. Tried some build from the last 14 days (the one with all the `cbcs` fixes), on Windows 10. Crypt.xml used (same for all tracks): ``` <GPACDRM type="cbcs"> <CrypTrack trackID="1" IsEncrypted="1" saiSavedBox="senc" skip_byte_block="9" crypt_byte_block="1" constant_IV_size="16" constant_IV="0x56E67A0691920986A83C7BCD59800251"> <key KID="0x1C82A777296D49C4AAF5E7381E37DB6B" value="0xB2F89E509678A0EF924D90ED0FD3C02B" /> </CrypTrack> </GPACDRM> ```
Encrypting with multiple mp4box instances in parallel creates corrupted files
https://api.github.com/repos/gpac/gpac/issues/1083/comments
7
2018-06-15T13:58:32Z
2018-06-21T07:16:47Z
https://github.com/gpac/gpac/issues/1083
332,785,046
1,083
[ "gpac", "gpac" ]
Is there currently any way to insert an ICC color profile when creating a HEIF/HEIC file with MP4Box? In the source code I see there is a function called `colr_Write()` which does seem to support writing a blob into a ColourInformationBox, which is what would be needed here. But I cannot figure out the syntax to MP4Box to make it actually insert a ColorInformationBox in the right spot, which would be in the ItemPropertyContainerBox of the metadata already written by MP4Box when you use `-add-image`. It feels like there might be some way to do an `-add-item` to add the color profile, but if there is, I can't figure out how to do it. This is important since without this capability, we are basically stuck with sRGB, while most devices that support HEIC have P3-capable displays.
MP4Box: write HEIF with ICC color profile
https://api.github.com/repos/gpac/gpac/issues/1080/comments
0
2018-06-06T11:03:33Z
2018-07-11T09:24:05Z
https://github.com/gpac/gpac/issues/1080
329,819,676
1,080
[ "gpac", "gpac" ]
I tried to split the HEVC frames with multiple motion constrained tiles (one slice for all tiles) and it does not work. It works only when each tile has one slice. Please let me know if just tiles can be split up. Also, is it possible to just get the split tiles instead of writing them into mp4 tracks?
Split MCTS HEVC tiles into different tracks/file
https://api.github.com/repos/gpac/gpac/issues/1079/comments
1
2018-06-05T18:37:05Z
2018-06-06T06:36:48Z
https://github.com/gpac/gpac/issues/1079
329,576,668
1,079
[ "gpac", "gpac" ]
Would it be possible to start adding ids to AdaptationSets the same way they are being added to Representations , i.e. `<AdaptationSet id="1" segmentAlignment="true" ...>` ? The purpose is to have the ability to utilize `urn:mpeg:dash:adaptation-set-switching:2016` supplemental property which references AdaptationSet ids in order to group content from different adaptation sets together as per section _3.8. Switching across Adaptation Sets_ in DASH-IF specs.
Generating IDs for AdaptationSets
https://api.github.com/repos/gpac/gpac/issues/1078/comments
1
2018-06-05T08:48:28Z
2019-06-28T22:40:09Z
https://github.com/gpac/gpac/issues/1078
329,358,513
1,078
[ "gpac", "gpac" ]
How to reproduce: MP4Box -diso ~/Videos/big_buck_bunny_1080p_h264.mov A lot of functions in box_code_base.c use a macro ERROR_ON_DUPLICATED_BOX. It delete a box and return GF_OK. Function gf_isom_box_array_read_ex() call add_box(), and then call gf_isom_box_add_for_dump_mode(). A box may be deleted by add_box(), and then used in gf_isom_box_add_for_dump_mode(). There is no way to know if add_box() deleted the box or not. santizer shows the use after free: ================================================================= ==5288==ERROR: AddressSanitizer: heap-use-after-free on address 0x60400000d550 at pc 0x00000072cd9d bp 0x7ffe40cc80b0 sp 0x7ffe40cc80a0 READ of size 4 at 0x60400000d550 thread T0 #0 0x72cd9c in gf_isom_box_add_default isomedia/box_funcs.c:1310 #1 0x72c3ba in gf_isom_box_add_for_dump_mode isomedia/box_funcs.c:1232 #2 0x72cc11 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1298 #3 0x72b4d3 in gf_isom_box_array_read isomedia/box_funcs.c:262 #4 0xbeeab3 in audio_sample_entry_Read isomedia/box_code_base.c:3953 #5 0x72d193 in gf_isom_box_read isomedia/box_funcs.c:1349 #6 0x72afe8 in gf_isom_box_parse_ex isomedia/box_funcs.c:199 #7 0x72c4b5 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1241 #8 0xbfb4ca in stsd_Read isomedia/box_code_base.c:5620 #9 0x72d193 in gf_isom_box_read isomedia/box_funcs.c:1349 #10 0x72afe8 in gf_isom_box_parse_ex isomedia/box_funcs.c:199 #11 0x72c4b5 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1241 #12 0x72b4d3 in gf_isom_box_array_read isomedia/box_funcs.c:262 #13 0xbf7c8f in stbl_Read isomedia/box_code_base.c:5102 #14 0x72d193 in gf_isom_box_read isomedia/box_funcs.c:1349 #15 0x72afe8 in gf_isom_box_parse_ex isomedia/box_funcs.c:199 #16 0x72c4b5 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1241 #17 0x72b4d3 in gf_isom_box_array_read isomedia/box_funcs.c:262 #18 0xbeb969 in minf_Read isomedia/box_code_base.c:3505 #19 0x72d193 in gf_isom_box_read isomedia/box_funcs.c:1349 #20 0x72afe8 in gf_isom_box_parse_ex isomedia/box_funcs.c:199 #21 0x72c4b5 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1241 #22 0x72b4d3 in gf_isom_box_array_read isomedia/box_funcs.c:262 #23 0xbe8579 in mdia_Read isomedia/box_code_base.c:3027 #24 0x72d193 in gf_isom_box_read isomedia/box_funcs.c:1349 #25 0x72afe8 in gf_isom_box_parse_ex isomedia/box_funcs.c:199 #26 0x72c4b5 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1241 #27 0x72b4d3 in gf_isom_box_array_read isomedia/box_funcs.c:262 #28 0xc06edd in trak_Read isomedia/box_code_base.c:7041 #29 0x72d193 in gf_isom_box_read isomedia/box_funcs.c:1349 #30 0x72afe8 in gf_isom_box_parse_ex isomedia/box_funcs.c:199 #31 0x72c4b5 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1241 #32 0x72b4d3 in gf_isom_box_array_read isomedia/box_funcs.c:262 #33 0xbed49a in moov_Read isomedia/box_code_base.c:3750 #34 0x72d193 in gf_isom_box_read isomedia/box_funcs.c:1349 #35 0x72afe8 in gf_isom_box_parse_ex isomedia/box_funcs.c:199 #36 0x72a1b1 in gf_isom_parse_root_box isomedia/box_funcs.c:42 #37 0x7414b8 in gf_isom_parse_movie_boxes isomedia/isom_intern.c:206 #38 0x7442c0 in gf_isom_open_file isomedia/isom_intern.c:615 #39 0x74afc5 in gf_isom_open isomedia/isom_read.c:414 #40 0x41ad35 in mp4boxMain #41 0x7f30bf6cc82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #42 0x407c68 in _start 0x60400000d550 is located 0 bytes inside of 48-byte region [0x60400000d550,0x60400000d580) freed by thread T0 here: #0 0x7f30c0d792ca in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x982ca) #1 0x45832d in gf_free utils/alloc.c:165 #2 0xbdcf98 in unkn_del isomedia/box_code_base.c:715 #3 0x72cfe3 in gf_isom_box_del isomedia/box_funcs.c:1329 #4 0xbee42a in audio_sample_entry_AddBox isomedia/box_code_base.c:3895 #5 0x72cbc8 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1291 #6 0x72b4d3 in gf_isom_box_array_read isomedia/box_funcs.c:262 #7 0xbeeab3 in audio_sample_entry_Read isomedia/box_code_base.c:3953 #8 0x72d193 in gf_isom_box_read isomedia/box_funcs.c:1349 #9 0x72afe8 in gf_isom_box_parse_ex isomedia/box_funcs.c:199 #10 0x72c4b5 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1241 #11 0xbfb4ca in stsd_Read isomedia/box_code_base.c:5620 #12 0x72d193 in gf_isom_box_read isomedia/box_funcs.c:1349 #13 0x72afe8 in gf_isom_box_parse_ex isomedia/box_funcs.c:199 #14 0x72c4b5 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1241 #15 0x72b4d3 in gf_isom_box_array_read isomedia/box_funcs.c:262 #16 0xbf7c8f in stbl_Read isomedia/box_code_base.c:5102 #17 0x72d193 in gf_isom_box_read isomedia/box_funcs.c:1349 #18 0x72afe8 in gf_isom_box_parse_ex isomedia/box_funcs.c:199 #19 0x72c4b5 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1241 #20 0x72b4d3 in gf_isom_box_array_read isomedia/box_funcs.c:262 #21 0xbeb969 in minf_Read isomedia/box_code_base.c:3505 #22 0x72d193 in gf_isom_box_read isomedia/box_funcs.c:1349 #23 0x72afe8 in gf_isom_box_parse_ex isomedia/box_funcs.c:199 #24 0x72c4b5 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1241 #25 0x72b4d3 in gf_isom_box_array_read isomedia/box_funcs.c:262 #26 0xbe8579 in mdia_Read isomedia/box_code_base.c:3027 #27 0x72d193 in gf_isom_box_read isomedia/box_funcs.c:1349 #28 0x72afe8 in gf_isom_box_parse_ex isomedia/box_funcs.c:199 #29 0x72c4b5 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1241 previously allocated by thread T0 here: #0 0x7f30c0d79602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x4582c9 in gf_malloc utils/alloc.c:150 #2 0xbdd685 in unkn_New isomedia/box_code_base.c:772 #3 0x72c19e in gf_isom_box_new_ex isomedia/box_funcs.c:1208 #4 0x72ad22 in gf_isom_box_parse_ex isomedia/box_funcs.c:173 #5 0x72c4b5 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1241 #6 0x72b4d3 in gf_isom_box_array_read isomedia/box_funcs.c:262 #7 0xbeeab3 in audio_sample_entry_Read isomedia/box_code_base.c:3953 #8 0x72d193 in gf_isom_box_read isomedia/box_funcs.c:1349 #9 0x72afe8 in gf_isom_box_parse_ex isomedia/box_funcs.c:199 #10 0x72c4b5 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1241 #11 0xbfb4ca in stsd_Read isomedia/box_code_base.c:5620 #12 0x72d193 in gf_isom_box_read isomedia/box_funcs.c:1349 #13 0x72afe8 in gf_isom_box_parse_ex isomedia/box_funcs.c:199 #14 0x72c4b5 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1241 #15 0x72b4d3 in gf_isom_box_array_read isomedia/box_funcs.c:262 #16 0xbf7c8f in stbl_Read isomedia/box_code_base.c:5102 #17 0x72d193 in gf_isom_box_read isomedia/box_funcs.c:1349 #18 0x72afe8 in gf_isom_box_parse_ex isomedia/box_funcs.c:199 #19 0x72c4b5 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1241 #20 0x72b4d3 in gf_isom_box_array_read isomedia/box_funcs.c:262 #21 0xbeb969 in minf_Read isomedia/box_code_base.c:3505 #22 0x72d193 in gf_isom_box_read isomedia/box_funcs.c:1349 #23 0x72afe8 in gf_isom_box_parse_ex isomedia/box_funcs.c:199 #24 0x72c4b5 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1241 #25 0x72b4d3 in gf_isom_box_array_read isomedia/box_funcs.c:262 #26 0xbe8579 in mdia_Read isomedia/box_code_base.c:3027 #27 0x72d193 in gf_isom_box_read isomedia/box_funcs.c:1349 #28 0x72afe8 in gf_isom_box_parse_ex isomedia/box_funcs.c:199 #29 0x72c4b5 in gf_isom_box_array_read_ex isomedia/box_funcs.c:1241 SUMMARY: AddressSanitizer: heap-use-after-free isomedia/box_funcs.c:1310 gf_isom_box_add_default Shadow bytes around the buggy address: 0x0c087fff9a50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9a60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9a70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9a80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff9a90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c087fff9aa0: fa fa fd fd fd fd fd fa fa fa[fd]fd fd fd fd fd 0x0c087fff9ab0: fa fa fd fd fd fd fd fa fa fa 00 00 00 00 00 00 0x0c087fff9ac0: fa fa fd fd fd fd fd fa fa fa 00 00 00 00 00 00 0x0c087fff9ad0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 00 0x0c087fff9ae0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa 0x0c087fff9af0: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==5288==ABORTING
mp4box: use after free
https://api.github.com/repos/gpac/gpac/issues/1077/comments
1
2018-06-05T08:34:25Z
2019-06-24T09:27:20Z
https://github.com/gpac/gpac/issues/1077
329,353,485
1,077
[ "gpac", "gpac" ]
Heya, I have a file that crashes MP4Box, this is on both Arch Linux x64 and Windows 10 x64 (1703). I've tested a nightly build (rev554) on Windows from gpac.wp.imt.fr, and my own copy (rev554) built on Arch Linux using gcc 8.1.0. The command I'm using is "MP4Box -info Problem_file.mp4" I've uploaded the sample to your Mediafire drop, with description; MP4Box crashing on Linux and Windows - rev554 - Issue #1076 --- Separate from this issue I see your site (gpac.wp.imt.fr) supports https, though your nightly builds all download over http, unless you manualy change it, seeing as the files aren't signed wouldn't this be a good idea to change to protect from mitm.
MP4Box crashing on Linux and Windows - rev554
https://api.github.com/repos/gpac/gpac/issues/1076/comments
5
2018-06-04T16:26:14Z
2018-06-07T08:40:22Z
https://github.com/gpac/gpac/issues/1076
329,128,701
1,076
[ "gpac", "gpac" ]
I use mp4box to change the par of a mp4 which I've recorded from a rtmp stream with vlc. Everything works fine with the vlc 2.x branch, but when changing the par of a video which I've recorded using the vlc 3.x branch, the mp4 file produced by mp4box has a duration of over half an hour, while the video is only a few seconds. I tried the last (dev-master) version of mp4box, but the output is the same. Maybe someone knows what's going on? Here are the test files. This one works perfectly (recorded using vlc 2.x): http://www.unconnected.nl/vlc-recordings/vlc-2-recording.mp4 this is the file after running mp4box using (note that this video plays with the correct aspect ratio) > mp4box vlc-2-recording.mp4 -par 2=4:3 http://www.unconnected.nl/vlc-recordings/vlc-2-recording-after-mp4box.mp4 this file is recorded using vlc 3.x and when running the same mp4box command, the output file will have a duration of over half an hour: http://www.unconnected.nl/vlc-recordings/vlc-3-recording.mp4 http://www.unconnected.nl/vlc-recordings/vlc-3-recording-after-mp4box.mp4 when you look at the generated file, the audio and video track now also has different lengths: Found 2 Tracks Track 1: flags: 1 ENABLED id: 1 type: Audio duration: 13952 ms language: und media: sample count: 218 timescale: 16000 duration: 223232 (media timescale units) duration: 13952 (ms) bitrate (computed): 32.000 Kbps Sample Description 0 Coding: mp4a (MPEG-4 Audio) Stream Type: Audio Object Type: MPEG-4 Audio Max Bitrate: 35250 Avg Bitrate: 32000 Buffer Size: 1048576 Codecs String: mp4a.40.2 MPEG-4 Audio Object Type: 2 (AAC Low Complexity) MPEG-4 Audio Decoder Config: Sampling Frequency: 16000 Channels: 1 Sample Rate: 16000 Sample Size: 16 Channels: 1 Track 2: flags: 1 ENABLED id: 2 type: Video duration: 2290189 ms language: und media: sample count: 347 timescale: 90000 duration: 1249200 (media timescale units) duration: 13880 (ms) bitrate (computed): 200.174 Kbps display width: 469.000000 display height: 288.000000 Is there a way to keep the correct video length? Or is there something vlc does wrong?
mp4box produces file with wrong duration when changing par
https://api.github.com/repos/gpac/gpac/issues/1075/comments
1
2018-06-04T07:57:15Z
2018-06-05T08:02:20Z
https://github.com/gpac/gpac/issues/1075
328,946,502
1,075
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [√] I looked for a similar issue and couldn't find any. - [√] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [√] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ I'm working on generate a DASH video with multiple quality of a video. My command is that: MP4Box -dash 1000 -rap -frag-rap -profile live video_tiled_640x320.mp4 video_tiled_1920x960.mp4 -out tiled.mpd But I find that the MPD file's adaptation set contains just a single representation, like the figure beneath: ![2018-06-04 12-25-50](https://user-images.githubusercontent.com/18420426/40898187-73cf07e4-67f2-11e8-9151-cdc8b1d8f555.png) In this figure we can see that an adaptation set just contains a single 640x320 version video track, and the 1920x960 version representation is in other adaptation set like this figure: ![2018-06-04 12-27-50](https://user-images.githubusercontent.com/18420426/40898372-7043b2ea-67f3-11e8-88fe-13a3369c6cd7.png) So I want to know how to get a MPD file which contains a adaptation set with multiple representation just like this? http://download.tsi.telecom-paristech.fr/gpac/SRD/srd_hevc/multi_rate_p60/hevc_srd.mpd Thanks a lot!
How to generate a dash MPD file with different representation in a single adaptationSet?
https://api.github.com/repos/gpac/gpac/issues/1074/comments
0
2018-06-04T04:32:45Z
2018-06-12T11:56:26Z
https://github.com/gpac/gpac/issues/1074
328,905,022
1,074
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [√] I looked for a similar issue and couldn't find any. - [√] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [√] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ I have built a Osmo4 player on my Android phone(Nexus5 Android 7.1), and wanna use it to play 360 tiled dash video. It works but I don't know how to get the tile(adaptation) index. It's important for my current work so I wanna ask how to get the information of the tiles in Field-of-View? Truly thanks!
How to get the tile index in the FoV at Android Osmo4 while playing 360 dash video?
https://api.github.com/repos/gpac/gpac/issues/1073/comments
1
2018-06-03T07:32:00Z
2019-11-18T09:41:45Z
https://github.com/gpac/gpac/issues/1073
328,806,814
1,073
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ ------------------- Hello, Trying to compile MP4_mini ( release for win x64 ) using **\gpac\build\msvc14\gpac_mp4box_mini.sln** from latest version " **0.7.2-DEV-rev554-gb58ae1a78-master** " with _Microsoft Visual Studio Community 2017, Version 15.7.3, VisualStudio.15.Release/15.7.3+27703.2026_ Importing the .sln file above, then targeting "Visual Studio 2017(v141)" and "SDK 10.0.17134.0" as i don't have v140 installed. All seems to compile fine but i get this warning : > Avertissement C4018 '<' : incompatibilité signed/unsigned libgpac h:\gpac\src\media_tools\dash_segmenter.c 778 picture ( click to enlarge ) : ![2018-06-03_083330](https://user-images.githubusercontent.com/15131985/40884014-c1092316-670a-11e8-8207-e200436bbfef.png) Warning leads to this : [docs.microsoft.com](https://docs.microsoft.com/fr-fr/cpp/error-messages/compiler-warnings/compiler-warning-level-3-c4018?f1url=https%3A%2F%2Fmsdn.microsoft.com%2Fquery%2Fdev15.query%3FappId%3DDev15IDEF1%26l%3DFR-FR%26k%3Dk(C4018)%26rd%3Dtrue) Not sure if it's important or not, i am not a coder, can compile simple stuff but that's pretty much all i can do when it comes to this, didn't had such warnings previously on the mp4box_mini versions i compiled using the same steps. I have not yet tested much the compiled .exe for now, seems to work for the stuff i do, but the file reported in the warning is for the dash_segmented apparently and i don't use those functions in mp4box so... Probably not important or a big deal but i prefer to let you know just in case. Thank you.
MP4Box mini - Compilation warning "C4018" in VS2017
https://api.github.com/repos/gpac/gpac/issues/1072/comments
1
2018-06-03T07:20:28Z
2018-06-04T07:32:05Z
https://github.com/gpac/gpac/issues/1072
328,806,176
1,072
[ "gpac", "gpac" ]
After following [these instructions](https://github.com/gpac/gpac/wiki/Tiled-Streaming), I was able to tile and dash a video and play it locally through MP4Client without issue. Strangely, the MP4 prior to dash would not play, but the .mpd worked fine, so that's maybe besides the issue. After uploading it to a webserver, attempting to play the video gave this output: ``` MP4Client http://xxxx.xxxx.umass.edu/ofrasier/luna_dash/luna_dash.mpd Using config file in /home/frasier/.gpac directory System info: 7560 MB RAM - 4 cores Modules Found : 35 Loading GPAC Terminal [Thread MediaManager] Couldn't set priority(2) for thread ID 0x5e40e700 [Thread MediaManager] Couldn't set priority(2) for thread ID 0x5e40e700 Terminal Loaded in 1105 ms Opening URL http://xxxx.xxxx.umass.edu/ofrasier/luna_dash/luna_dash.mpd [dash @ 0x5585d17d59c0] Opening 'http://xxxx.xxxx.umass.edu/ofrasier/luna_dash/luna_dash_set1_init.mp4' for reading [dash @ 0x5585d17d59c0] Could not read complete fragment. [dash @ 0x5585d17d59c0] Opening 'http://xxxx.xxxx.umass.edu/ofrasier/luna_dash/luna_tiled_dash_track1_1.m4s' for reading [dash @ 0x5585d17d59c0] Opening 'http://xxxx.xxxx.umass.edu/ofrasier/luna_dash/luna_tiled_dash_track1_2.m4s' for reading [dash @ 0x5585d17d59c0] Opening 'http://xxxx.xxxx.umass.edu/ofrasier/luna_dash/luna_tiled_dash_track1_3.m4s' for reading [dash @ 0x5585d17d59c0] Opening 'http://xxxx.xxxx.umass.edu/ofrasier/luna_dash/luna_tiled_dash_track1_4.m4s' for reading [dash @ 0x5585d17d59c0] Opening 'http://xxxx.xxxx.umass.edu/ofrasier/luna_dash/luna_tiled_dash_track1_5.m4s' for reading [dash @ 0x5585d17d59c0] Opening 'http://xxxx.xxxx.umass.edu/ofrasier/luna_dash/luna_tiled_dash_track1_6.m4s' for reading [dash @ 0x5585d17d59c0] Could not find codec parameters for stream 0 (Video: none (hvc2 / 0x32637668), none, 1920x960, 6 kb/s): unknown codec Consider increasing the value for the 'analyzeduration' and 'probesize' options [dash @ 0x5585d17d59c0] Could not find codec parameters for stream 1 (Video: none (hvt1 / 0x31747668), none, 640x320): unknown codec Consider increasing the value for the 'analyzeduration' and 'probesize' options [dash @ 0x5585d17d59c0] Could not find codec parameters for stream 2 (Video: none (hvt1 / 0x31747668), none, 640x320): unknown codec Consider increasing the value for the 'analyzeduration' and 'probesize' options [dash @ 0x5585d17d59c0] Could not find codec parameters for stream 3 (Video: none (hvt1 / 0x31747668), none, 640x320): unknown codec Consider increasing the value for the 'analyzeduration' and 'probesize' options [dash @ 0x5585d17d59c0] Could not find codec parameters for stream 4 (Video: none (hvt1 / 0x31747668), none, 640x320): unknown codec Consider increasing the value for the 'analyzeduration' and 'probesize' options [dash @ 0x5585d17d59c0] Could not find codec parameters for stream 5 (Video: none (hvt1 / 0x31747668), none, 640x320): unknown codec Consider increasing the value for the 'analyzeduration' and 'probesize' options [dash @ 0x5585d17d59c0] Could not find codec parameters for stream 6 (Video: none (hvt1 / 0x31747668), none, 640x320): unknown codec Consider increasing the value for the 'analyzeduration' and 'probesize' options [dash @ 0x5585d17d59c0] Could not find codec parameters for stream 7 (Video: none (hvt1 / 0x31747668), none, 640x320): unknown codec Consider increasing the value for the 'analyzeduration' and 'probesize' options [dash @ 0x5585d17d59c0] Could not find codec parameters for stream 8 (Video: none (hvt1 / 0x31747668), none, 640x320): unknown codec Consider increasing the value for the 'analyzeduration' and 'probesize' options [dash @ 0x5585d17d59c0] Could not find codec parameters for stream 9 (Video: none (hvt1 / 0x31747668), none, 640x320): unknown codec Consider increasing the value for the 'analyzeduration' and 'probesize' options [dash @ 0x5585d17df3a0] Opening '/tmp/gpac_cache/luna_dash_set1_init.mp4' for reading [dash @ 0x5585d17df3a0] Failed to open an initialization section in playlist 0 [dash @ 0x5585d17df3a0] Error when loading first fragment, playlist 0 [FFMPEG] Error opening file http://xxxx.xxxx.umass.edu/ofrasier/luna_dash/luna_dash.mpd: BitStream Not Compliant Cannot open http://xxxx.xxxx.umass.edu/ofrasier/luna_dash/luna_dash.mpd: BitStream Not Compliant ``` Playing locally, successfully: ``` MP4Client luna_dash.mpd Using config file in /home/frasier/.gpac directory System info: 7560 MB RAM - 4 cores Modules Found : 35 Loading GPAC Terminal [Core] system failure for file opening of /tmp/gpac_cache/gpaccache.test in mode wb: 2 [Thread MediaManager] Couldn't set priority(2) for thread ID 0xea40e700 [Thread MediaManager] Couldn't set priority(2) for thread ID 0xea40e700 Terminal Loaded in 1141 ms Opening URL luna_dash.mpd Service Connected [HEVC@ffmpeg] Initializing with 3 threads [DASH] Max buffer 0 less than max playout buffer 3000, overwriting max playout buffer ``` Compiled with GCC 7.3.0 on Ubuntu 18.04.
MP4Client cannot use tiled dash stream
https://api.github.com/repos/gpac/gpac/issues/1071/comments
1
2018-06-01T17:41:17Z
2019-06-29T12:52:34Z
https://github.com/gpac/gpac/issues/1071
328,604,237
1,071
[ "gpac", "gpac" ]
Hi, I am running GPAC version 0.7.2-DEV on Ubuntu 16.04(64 bits), and I compiled it by myself. For research purpose, I want to print the statistics such as the "buffer", "rate", "quality" etc. of the videos, which can be shown through GUI when I run the MP4Client, to a txt file. I think it should be easier if I change the gui javascript code to implement this feature, but I just found I cannot open the filesystem and write anything to the local files by changing the javascript code. Does anyone has some suggestions to help me with this implementation? Thanks!
print statistics shown by MP4Client GUI to a txt file
https://api.github.com/repos/gpac/gpac/issues/1069/comments
1
2018-05-30T01:23:59Z
2018-05-30T16:26:41Z
https://github.com/gpac/gpac/issues/1069
327,540,304
1,069
[ "gpac", "gpac" ]
I tried do stream a dash video to my phone, playing by Osmo. But it failed and got messages that"[Audio Input] No data in audio object" and "[AVC/HEVC] Not enough bits in bitstream !!" I can play the dash video on my PC and other PC(through network streaming) by MP4Client. My dash command is that: MP4Box -dash 10000 -frag 5000 -rap -segment-name segment_ input.mp4 Thanks for your help!
Why I got a "Not enough bits in bitstream !!" error while streaming dash video to my android osmo
https://api.github.com/repos/gpac/gpac/issues/1068/comments
2
2018-05-28T16:39:43Z
2018-06-04T05:26:20Z
https://github.com/gpac/gpac/issues/1068
327,076,573
1,068
[ "gpac", "gpac" ]
When dashing cbcs audio content, MP4Box crashes. The log file can be found in https://1drv.ms/f/s!Ah-Kf_FqISsklBLXwzP_OIpwG-R9 (see: /cbcs/dash/dashing-audio.log). Other CENC protection schemes are not affected. Dashing video content is not affected as well. The following commands were used to produce the content. Applying cbcs protection to the audio content: ``` mp4box.exe -crypt "cbcs\crypt.xml" "audio-128k.mp4" -out "cbcs\audio-128k.mp4" ``` Dashing: ``` mp4box.exe -dash 10000 -rap -bound -bs-switching no -sample-groups-traf -profile dashavc264:onDemand "cbcs\audio-128k.mp4" -out "cbcs\dash\audio.mpd" -logs all@debug -lf "cbcs\dash\dashing-audio.log" ```
MP4Box crashes when dashing cbcs audio content
https://api.github.com/repos/gpac/gpac/issues/1067/comments
2
2018-05-25T11:21:43Z
2018-05-28T06:36:09Z
https://github.com/gpac/gpac/issues/1067
326,483,381
1,067
[ "gpac", "gpac" ]
There is a need to produce single content that can be consumed by both DASH and HLS clients. In this case, a content provider can create a single set of MP4 files that are referenced by different manifests for different adaptive streaming clients. In other words, HLS (.m3u8) is for Apple devices (since they don't support DASH), and DASH (.mpd) is for the rest of the world, but all manifests reference exactly the same .mp4 files. CMAF (Common Media Application Format) is designed to make it possible. It's described in the [ISO/IEC 23000-19](https://www.iso.org/standard/71975.html) standard. Currently (GPAC version 0.7.2-DEV-rev491-g0cad40bd-master), when creating dashed content, MP4Box output is not CMAF-compliant. This violates requirements of the [HLS standard](https://tools.ietf.org/html/rfc8216), mentioned in the [section 3.3](https://tools.ietf.org/html/rfc8216#section-3.3).
[MP4Box] [DASH] [HLS] Add support for CMAF-compliant output
https://api.github.com/repos/gpac/gpac/issues/1066/comments
6
2018-05-24T07:47:55Z
2021-02-02T18:43:18Z
https://github.com/gpac/gpac/issues/1066
326,002,316
1,066
[ "gpac", "gpac" ]
The current code defines the 'sdtp' box as a child of 'stbl' only: https://github.com/gpac/gpac/blob/71effb905f13152cb29406fa84eb12b599e1e3dd/src/isomedia/box_funcs.c#L845 In PIFF files, 'sdtp' is allowed in 'traf', according to https://go.microsoft.com/?linkid=9682897. We should allow that.
MP4Box issues warning when 'sdtp' box is present in 'traf'
https://api.github.com/repos/gpac/gpac/issues/1064/comments
2
2018-05-22T22:50:18Z
2018-05-23T06:41:11Z
https://github.com/gpac/gpac/issues/1064
325,490,445
1,064