Advertisement
Guest User

libasan error

a guest
Feb 14th, 2018
220
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.84 KB | None | 0 0
  1. [Wed Feb 14 14:07:53 2018] Sending FIR to 682189865495511 (raspberry)
  2. [Wed Feb 14 14:07:53 2018] Sending PLI to 682189865495511 (raspberry)
  3. (process:920): libnice-DEBUG: Agent 0x625000038050: inbound STUN packet for 1/1 (stream/component) from [92.154.65.74]:40702 (100 octets) :
  4. (process:920): libnice-stun-DEBUG: STUN demux: OK!
  5. (process:920): libnice-stun-DEBUG: Comparing username/ufrag of len 9 and 4, equal=0
  6. (process:920): libnice-stun-DEBUG: username: 0x545642763a76675842
  7. (process:920): libnice-stun-DEBUG: ufrag: 0x54564276
  8. (process:920): libnice-stun-DEBUG: Found valid username, returning password: '8yT5puFVa9PY+x2Q9z0Zjg'
  9. (process:920): libnice-stun-DEBUG: Message HMAC-SHA1 fingerprint:
  10. (process:920): libnice-stun-DEBUG: key : 0x3879543570754656613950592b783251397a305a6a67
  11. (process:920): libnice-stun-DEBUG: expected: 0x0d8673ed99c4fd6c0f9a0ae2d5e3016e1ee16099
  12. (process:920): libnice-stun-DEBUG: received: 0x0d8673ed99c4fd6c0f9a0ae2d5e3016e1ee16099
  13. (process:920): libnice-stun-DEBUG: STUN auth: OK!
  14. (process:920): libnice-stun-DEBUG: STUN unknown: 0 mandatory attribute(s)!
  15. (process:920): libnice-stun-DEBUG: STUN Reply (buffer size = 1300)...
  16. (process:920): libnice-stun-DEBUG: Message HMAC-SHA1 message integrity:
  17. (process:920): libnice-stun-DEBUG: key : 0x3879543570754656613950592b783251397a305a6a67
  18. (process:920): libnice-stun-DEBUG: sent : 0x31e115fde84fd52e172d470b934b6c05a030060f
  19. (process:920): libnice-stun-DEBUG: Message HMAC-SHA1 fingerprint: 0x9172f1ad
  20. (process:920): libnice-stun-DEBUG: All done (response size: 80)
  21. (process:920): libnice-DEBUG: Agent 0x625000038050 : STUN-CC RESP to '92.154.65.74:40702', socket=34, len=80, cand=0x62100005d580 (c-id:1), use-cand=1.
  22. (process:920): libnice-DEBUG: Agent 0x625000038050 : Found a matching pair 0x621000082810 (2:remote-1) (succeeded) ...
  23. (process:920): libnice-DEBUG: Agent 0x625000038050 : nothing to do for pair 0x621000082810.
  24. (process:920): libnice-DEBUG: Agent 0x625000038050: Finding highest priority for component 1
  25. (process:920): libnice-DEBUG: Agent 0x625000038050: Pruning pending checks. Highest nominated priority is 7962116750806352892
  26. (process:920): libnice-DEBUG: Agent 0x625000038050 : conn.check list status: 1 nominated, 1 valid, c-id 1.
  27. (process:920): libnice-DEBUG: Agent 0x625000038050 : marking pair 0x621000082810 (2:remote-1) as nominated
  28. (process:920): libnice-DEBUG: Agent 0x625000038050: Finding highest priority for component 1
  29. (process:920): libnice-DEBUG: Agent 0x625000038050: Pruning pending checks. Highest nominated priority is 7962116750806352892
  30. (process:920): libnice-DEBUG: Agent 0x625000038050 : conn.check list status: 1 nominated, 1 valid, c-id 1.
  31. (process:920): libnice-DEBUG: agent_recv_message_unlocked: Valid STUN packet received.
  32. [Wed Feb 14 14:07:55 2018] Got a Janus API request from janus.transport.websockets (0x608000019920)
  33. [Wed Feb 14 14:07:55 2018] Transport task pool, serving request
  34. [Wed Feb 14 14:07:55 2018] Got a keep-alive on session 2413180964586381
  35. [Wed Feb 14 14:07:55 2018] Got a Janus API request from janus.transport.websockets (0x608000019820)
  36. [Wed Feb 14 14:07:55 2018] Transport task pool, serving request
  37. [Wed Feb 14 14:07:55 2018] Got a keep-alive on session 8382693845599006
  38. [Wed Feb 14 14:07:55 2018] Got a Janus API request from janus.transport.websockets (0x608000019920)
  39. [Wed Feb 14 14:07:55 2018] Transport task pool, serving request
  40. [Wed Feb 14 14:07:55 2018] Detaching handle from JANUS VideoRoom plugin
  41. [Wed Feb 14 14:07:55 2018] Removing VideoRoom session...
  42. =================================================================
  43. [Wed Feb 14 14:07:55 2018] No WebRTC media anymore
  44. ==920==ERROR: AddressSanitizer: heap-use-after-free on address 0x61100009fcf8 at pc 0x7f7d6db6f464 bp 0x7f7d58c09bd0 sp 0x7f7d58c09bc8
  45. READ of size 8 at 0x61100009fcf8 thread T64 (pool)
  46. [Wed Feb 14 14:07:55 2018] Got a Janus API request from janus.transport.websockets (0x608000019820)
  47. [Wed Feb 14 14:07:55 2018] Transport task pool, serving request
  48. [Wed Feb 14 14:07:56 2018] [WSS-0x613000029940] WS connection down, closing
  49. [Wed Feb 14 14:07:56 2018] A janus.transport.websockets transport instance has gone away (0x608000019920)
  50. #0 0x7f7d6db6f463 in janus_videoroom_leave_or_unpublish plugins/janus_videoroom.c:1392
  51. #1 0x7f7d6db7079e in janus_videoroom_destroy_session plugins/janus_videoroom.c:1451
  52. #2 0x55d44c812bd2 in janus_ice_handle_destroy /opt/janus-gateway/ice.c:1022
  53. #3 0x55d44c843cfc in janus_session_schedule_destruction /opt/janus-gateway/janus.c:435
  54. #4 0x55d44c84906e in janus_process_incoming_request /opt/janus-gateway/janus.c:888
  55. #5 0x55d44c85cc0e in janus_transport_task /opt/janus-gateway/janus.c:2587
  56. #6 0x7f7d806c9dcd (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x72dcd)
  57. #7 0x7f7d806c93d4 (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x723d4)
  58. #8 0x7f7d7eed2493 in start_thread (/lib/x86_64-linux-gnu/libpthread.so.0+0x7493)
  59. #9 0x7f7d7ec14afe in __clone (/lib/x86_64-linux-gnu/libc.so.6+0xe8afe)
  60.  
  61. 0x61100009fcf8 is located 120 bytes inside of 208-byte region [0x61100009fc80,0x61100009fd50)
  62. freed by thread T11 here:
  63. #0 0x7f7d81260a10 in free (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1a10)
  64. #1 0x7f7d6dbc2a34 in janus_videoroom_free plugins/janus_videoroom.c:5347
  65. #2 0x7f7d8068fc07 (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x38c07)
  66. #3 0x7f7d6db6868b in janus_videoroom_watchdog plugins/janus_videoroom.c:940
  67. #4 0x7f7d806c93d4 (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x723d4)
  68. #5 0x7f7d7eed2493 in start_thread (/lib/x86_64-linux-gnu/libpthread.so.0+0x7493)
  69. #6 0x7f7d7ec14afe in __clone (/lib/x86_64-linux-gnu/libc.so.6+0xe8afe)
  70.  
  71. previously allocated by thread T62 (pool) here:
  72. #0 0x7f7d81260ed0 in calloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc1ed0)
  73. #1 0x7f7d806a6e60 in g_malloc0 (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x4fe60)
  74. #2 0x7f7d6db79243 in janus_videoroom_handle_message plugins/janus_videoroom.c:1788
  75. #3 0x55d44c84d60b in janus_process_incoming_request /opt/janus-gateway/janus.c:1258
  76. #4 0x55d44c85cc0e in janus_transport_task /opt/janus-gateway/janus.c:2587
  77. #5 0x7f7d806c9dcd (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x72dcd)
  78. #6 0x7f7d806c93d4 (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x723d4)
  79. #7 0x7f7d7eed2493 in start_thread (/lib/x86_64-linux-gnu/libpthread.so.0+0x7493)
  80. #8 0x7f7d7ec14afe in __clone (/lib/x86_64-linux-gnu/libc.so.6+0xe8afe)
  81.  
  82. Thread T64 (pool) created by T42 (ws thread) here:
  83. #0 0x7f7d811cff59 in __interceptor_pthread_create (/usr/lib/x86_64-linux-gnu/libasan.so.3+0x30f59)
  84. #1 0x7f7d806e6ecf (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x8fecf)
  85.  
  86. Thread T42 (ws thread) created by T0 here:
  87. #0 0x7f7d811cff59 in __interceptor_pthread_create (/usr/lib/x86_64-linux-gnu/libasan.so.3+0x30f59)
  88. #1 0x7f7d806e6ecf (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x8fecf)
  89.  
  90. Thread T11 created by T0 here:
  91. #0 0x7f7d811cff59 in __interceptor_pthread_create (/usr/lib/x86_64-linux-gnu/libasan.so.3+0x30f59)
  92. #1 0x7f7d806e6ecf (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x8fecf)
  93.  
  94. Thread T62 (pool) created by T42 (ws thread) here:
  95. #0 0x7f7d811cff59 in __interceptor_pthread_create (/usr/lib/x86_64-linux-gnu/libasan.so.3+0x30f59)
  96. #1 0x7f7d806e6ecf (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x8fecf)
  97.  
  98. SUMMARY: AddressSanitizer: heap-use-after-free plugins/janus_videoroom.c:1392 in janus_videoroom_leave_or_unpublish
  99. Shadow bytes around the buggy address:
  100. 0x0c228000bf40: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  101. 0x0c228000bf50: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  102. 0x0c228000bf60: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
  103. 0x0c228000bf70: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  104. 0x0c228000bf80: fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa
  105. =>0x0c228000bf90: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd[fd]
  106. 0x0c228000bfa0: fd fd fd fd fd fd fd fd fd fd fa fa fa fa fa fa
  107. 0x0c228000bfb0: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
  108. 0x0c228000bfc0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  109. 0x0c228000bfd0: fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa
  110. 0x0c228000bfe0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  111. Shadow byte legend (one shadow byte represents 8 application bytes):
  112. Addressable: 00
  113. Partially addressable: 01 02 03 04 05 06 07
  114. Heap left redzone: fa
  115. Heap right redzone: fb
  116. Freed heap region: fd
  117. Stack left redzone: f1
  118. Stack mid redzone: f2
  119. Stack right redzone: f3
  120. Stack partial redzone: f4
  121. Stack after return: f5
  122. Stack use after scope: f8
  123. Global redzone: f9
  124. Global init order: f6
  125. Poisoned by user: f7
  126. Container overflow: fc
  127. Array cookie: ac
  128. Intra object redzone: bb
  129. ASan internal: fe
  130. Left alloca redzone: ca
  131. Right alloca redzone: cb
  132. ==920==ABORTING
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement