Advertisement
Guest User

Address_Sanitizer_output_Master

a guest
Jun 16th, 2019
72
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 4.62 KB | None | 0 0
  1. [doctest] doctest version is "2.3.1"
  2. [doctest] run with "--help" for options
  3. ===============================================================================
  4. [doctest] test cases:      6 |      6 passed |      0 failed |      0 skipped
  5. [doctest] assertions:   1003 |   1003 passed |      0 failed |
  6. [doctest] Status: SUCCESS!
  7. =================================================================
  8. ==4645==ERROR: AddressSanitizer: heap-use-after-free on address 0x606000000020 at pc 0x7f27204665ca bp 0x7ffc5c258320 sp 0x7ffc5c258310
  9. WRITE of size 8 at 0x606000000020 thread T0
  10.     #0 0x7f27204665c9 in buf_push<mn::memory::Interface*, mn::memory::Interface*> /media/hedyla/Development/Symbyo/New-DPS/external/loom/mn/mn/include/mn/Buf.h:311
  11.     #1 0x7f27204665c9 in mn::allocator_push(mn::memory::Interface*) /media/hedyla/Development/Symbyo/New-DPS/external/loom/mn/mn/src/mn/Memory.cpp:55
  12.     #2 0x7f27206d1476 in loom::Main_Worker_Wrapper::~Main_Worker_Wrapper() /media/hedyla/Development/Symbyo/New-DPS/external/loom/loom/src/loom/Group.cpp:91
  13.     #3 0x7f271fb0d614 in __cxa_finalize (/lib/x86_64-linux-gnu/libc.so.6+0x43614)
  14.     #4 0x7f27206cd292  (/media/hedyla/Development/Symbyo/New-DPS/external/loom/build/bin/RelWithDebInfo/libloom.so+0x2292)
  15.  
  16. 0x606000000020 is located 0 bytes inside of 64-byte region [0x606000000020,0x606000000060)
  17. freed by thread T0 here:
  18.     #0 0x7f27209b37b8 in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xde7b8)
  19.     #1 0x7f272046555b in mn::memory::CLib::free(mn::Block) /media/hedyla/Development/Symbyo/New-DPS/external/loom/mn/mn/src/mn/memory/CLib.cpp:19
  20.     #2 0x7f271fb0d8ae in __call_tls_dtors (/lib/x86_64-linux-gnu/libc.so.6+0x438ae)
  21.  
  22. previously allocated by thread T0 here:
  23.     #0 0x7f27209b3b50 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb50)
  24.     #1 0x7f2720465463 in mn::memory::CLib::alloc(unsigned long, unsigned char) /media/hedyla/Development/Symbyo/New-DPS/external/loom/mn/mn/src/mn/memory/CLib.cpp:11
  25.     #2 0x7f27204664cd in alloc_from /media/hedyla/Development/Symbyo/New-DPS/external/loom/mn/mn/include/mn/Memory.h:55
  26.     #3 0x7f27204664cd in buf_reserve<mn::memory::Interface*> /media/hedyla/Development/Symbyo/New-DPS/external/loom/mn/mn/include/mn/Buf.h:233
  27.     #4 0x7f27204664cd in buf_push<mn::memory::Interface*, mn::memory::Interface*> /media/hedyla/Development/Symbyo/New-DPS/external/loom/mn/mn/include/mn/Buf.h:309
  28.     #5 0x7f27204664cd in mn::allocator_push(mn::memory::Interface*) /media/hedyla/Development/Symbyo/New-DPS/external/loom/mn/mn/src/mn/Memory.cpp:55
  29.     #6 0x7f27206cce18 in loom::Main_Worker_Wrapper::Main_Worker_Wrapper() /media/hedyla/Development/Symbyo/New-DPS/external/loom/loom/src/loom/Group.cpp:68
  30.     #7 0x7f27206cce18 in __static_initialization_and_destruction_0 /media/hedyla/Development/Symbyo/New-DPS/external/loom/loom/src/loom/Group.cpp:104
  31.     #8 0x7f27206cce18 in _GLOBAL__sub_I_Group.cpp /media/hedyla/Development/Symbyo/New-DPS/external/loom/loom/src/loom/Group.cpp:426
  32.     #9 0x7f27218a0732  (/lib64/ld-linux-x86-64.so.2+0x10732)
  33.  
  34. SUMMARY: AddressSanitizer: heap-use-after-free /media/hedyla/Development/Symbyo/New-DPS/external/loom/mn/mn/include/mn/Buf.h:311 in buf_push<mn::memory::Interface*, mn::memory::Interface*>
  35. Shadow bytes around the buggy address:
  36.   0x0c0c7fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  37.   0x0c0c7fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  38.   0x0c0c7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  39.   0x0c0c7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  40.   0x0c0c7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  41. =>0x0c0c7fff8000: fa fa fa fa[fd]fd fd fd fd fd fd fd fa fa fa fa
  42.   0x0c0c7fff8010: 00 00 00 00 00 00 00 fa fa fa fa fa fd fd fd fd
  43.   0x0c0c7fff8020: fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fa
  44.   0x0c0c7fff8030: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa
  45.   0x0c0c7fff8040: fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd
  46.   0x0c0c7fff8050: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fa
  47. Shadow byte legend (one shadow byte represents 8 application bytes):
  48.   Addressable:           00
  49.   Partially addressable: 01 02 03 04 05 06 07
  50.   Heap left redzone:       fa
  51.   Freed heap region:       fd
  52.   Stack left redzone:      f1
  53.   Stack mid redzone:       f2
  54.   Stack right redzone:     f3
  55.   Stack after return:      f5
  56.   Stack use after scope:   f8
  57.   Global redzone:          f9
  58.   Global init order:       f6
  59.   Poisoned by user:        f7
  60.   Container overflow:      fc
  61.   Array cookie:            ac
  62.   Intra object redzone:    bb
  63.   ASan internal:           fe
  64.   Left alloca redzone:     ca
  65.   Right alloca redzone:    cb
  66. ==4645==ABORTING
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement