bug-binutils
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Bug gas/29363] New: Some memory leaks occur when binutils code is teste


From: shenxiaogll at 163 dot com
Subject: [Bug gas/29363] New: Some memory leaks occur when binutils code is tested using the binutils fuzz test suite.
Date: Wed, 13 Jul 2022 01:42:41 +0000

https://sourceware.org/bugzilla/show_bug.cgi?id=29363

            Bug ID: 29363
           Summary: Some memory leaks occur when binutils code is tested
                    using the binutils fuzz test suite.
           Product: binutils
           Version: 2.37
            Status: UNCONFIRMED
          Severity: critical
          Priority: P2
         Component: gas
          Assignee: unassigned at sourceware dot org
          Reporter: shenxiaogll at 163 dot com
  Target Milestone: ---

OS:Linux
Arch:X86_64
The binutils fuzz test codeļ¼š
https://github.com/google/oss-fuzz/tree/master/projects/binutils

Memory leakage occurs in the following cases:
fuzz_as

fuzz_as:
In the as.c logic implementation of the source code of the /usr/bin/as tool,
the *_begin() and *_init() initialization functions are invoked to allocate
memory space. The memory is used in subsequent logic processing. However, some
initialization functions (memory has been allocated) do not provide the
corresponding memory release function. The involved code logic is too complex
and requires further attention.
Many release operations in the binutils source code depend on automatic release
upon process exit. The memory allocation operation does not provide the
corresponding memory release interface.

Leaked Memory:
++ tail -300 fuzz_as-address.log

Indirect leak of 32744 byte(s) in 1 object(s) allocated from:
    #0 0x5224d2 in calloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
    #1 0x1163001 in xcalloc /src/binutils-gdb/libiberty/./xmalloc.c:162:12
    #2 0x11544cf in htab_expand /src/binutils-gdb/libiberty/./hashtab.c:549:24
    #3 0x1153c9a in htab_find_slot_with_hash
/src/binutils-gdb/libiberty/./hashtab.c:644:11
    #4 0x5d1b7c in htab_insert /src/binutils-gdb/gas/hash.c:30:17
    #5 0x5d5f0f in str_hash_insert /src/binutils-gdb/gas/./hash.h:104:17
    #6 0x5d556b in md_begin /src/binutils-gdb/gas/config/tc-i386.c:3070:10
    #7 0x5583ac in perform_an_assembly_pass
/src/binutils-gdb/gas/./fuzz_as.h:1219:3
    #8 0x558773 in LLVMFuzzerTestOneInput /src/fuzz_as.c:55:3
    #9 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #10 0x45a255 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long,
bool, fuzzer::InputInfo*, bool*)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:470:3
    #11 0x45cbfa in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:748:5
    #12 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #13 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #14 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #15 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Indirect leak of 32744 byte(s) in 1 object(s) allocated from:
    #0 0x5224d2 in calloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
    #1 0x1163001 in xcalloc /src/binutils-gdb/libiberty/./xmalloc.c:162:12
    #2 0x11544cf in htab_expand /src/binutils-gdb/libiberty/./hashtab.c:549:24
    #3 0x1153c9a in htab_find_slot_with_hash
/src/binutils-gdb/libiberty/./hashtab.c:644:11
    #4 0x5d1b7c in htab_insert /src/binutils-gdb/gas/hash.c:30:17
    #5 0x5d5f0f in str_hash_insert /src/binutils-gdb/gas/./hash.h:104:17
    #6 0x5d556b in md_begin /src/binutils-gdb/gas/config/tc-i386.c:3070:10
    #7 0x5583ac in perform_an_assembly_pass
/src/binutils-gdb/gas/./fuzz_as.h:1219:3
    #8 0x558773 in LLVMFuzzerTestOneInput /src/fuzz_as.c:55:3
    #9 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #10 0x45ca35 in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:743:3
    #11 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #12 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #13 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #14 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Indirect leak of 4496 byte(s) in 281 object(s) allocated from:
    #0 0x52235d in malloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
    #1 0x1162f48 in xmalloc /src/binutils-gdb/libiberty/./xmalloc.c:147:12
    #2 0x5f8c3e in string_tuple_alloc /src/binutils-gdb/gas/./hash.h:67:27
    #3 0x5d5eff in str_hash_insert /src/binutils-gdb/gas/./hash.h:103:25
    #4 0x5d57d7 in md_begin /src/binutils-gdb/gas/config/tc-i386.c:3122:6
    #5 0x5583ac in perform_an_assembly_pass
/src/binutils-gdb/gas/./fuzz_as.h:1219:3
    #6 0x558773 in LLVMFuzzerTestOneInput /src/fuzz_as.c:55:3
    #7 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #8 0x45a255 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long,
bool, fuzzer::InputInfo*, bool*)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:470:3
    #9 0x45cbfa in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:748:5
    #10 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #11 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #12 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #13 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Indirect leak of 4496 byte(s) in 281 object(s) allocated from:
    #0 0x52235d in malloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
    #1 0x1162f48 in xmalloc /src/binutils-gdb/libiberty/./xmalloc.c:147:12
    #2 0x5f8c3e in string_tuple_alloc /src/binutils-gdb/gas/./hash.h:67:27
    #3 0x5d5eff in str_hash_insert /src/binutils-gdb/gas/./hash.h:103:25
    #4 0x5d57d7 in md_begin /src/binutils-gdb/gas/config/tc-i386.c:3122:6
    #5 0x5583ac in perform_an_assembly_pass
/src/binutils-gdb/gas/./fuzz_as.h:1219:3
    #6 0x558773 in LLVMFuzzerTestOneInput /src/fuzz_as.c:55:3
    #7 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #8 0x45ca35 in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:743:3
    #9 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #10 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #11 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #12 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Indirect leak of 4072 byte(s) in 1 object(s) allocated from:
    #0 0x5224d2 in calloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
    #1 0x1163001 in xcalloc /src/binutils-gdb/libiberty/./xmalloc.c:162:12
    #2 0x11544cf in htab_expand /src/binutils-gdb/libiberty/./hashtab.c:549:24
    #3 0x1153c9a in htab_find_slot_with_hash
/src/binutils-gdb/libiberty/./hashtab.c:644:11
    #4 0x5d1b7c in htab_insert /src/binutils-gdb/gas/hash.c:30:17
    #5 0x5d5f0f in str_hash_insert /src/binutils-gdb/gas/./hash.h:104:17
    #6 0x5d57d7 in md_begin /src/binutils-gdb/gas/config/tc-i386.c:3122:6
    #7 0x5583ac in perform_an_assembly_pass
/src/binutils-gdb/gas/./fuzz_as.h:1219:3
    #8 0x558773 in LLVMFuzzerTestOneInput /src/fuzz_as.c:55:3
    #9 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #10 0x45a255 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long,
bool, fuzzer::InputInfo*, bool*)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:470:3
    #11 0x45cbfa in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:748:5
    #12 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #13 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #14 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #15 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Indirect leak of 4072 byte(s) in 1 object(s) allocated from:
    #0 0x5224d2 in calloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
    #1 0x1163001 in xcalloc /src/binutils-gdb/libiberty/./xmalloc.c:162:12
    #2 0x11544cf in htab_expand /src/binutils-gdb/libiberty/./hashtab.c:549:24
    #3 0x1153c9a in htab_find_slot_with_hash
/src/binutils-gdb/libiberty/./hashtab.c:644:11
    #4 0x5d1b7c in htab_insert /src/binutils-gdb/gas/hash.c:30:17
    #5 0x590f70 in pop_insert /src/binutils-gdb/gas/read.c:569:11
    #6 0x590cc5 in pobegin /src/binutils-gdb/gas/read.c:608:3
    #7 0x590a62 in read_begin /src/binutils-gdb/gas/read.c:260:3
    #8 0x55872d in LLVMFuzzerTestOneInput /src/fuzz_as.c:44:3
    #9 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #10 0x45a255 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long,
bool, fuzzer::InputInfo*, bool*)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:470:3
    #11 0x45cbfa in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:748:5
    #12 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #13 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #14 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #15 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Indirect leak of 4072 byte(s) in 1 object(s) allocated from:
    #0 0x5224d2 in calloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
    #1 0x1163001 in xcalloc /src/binutils-gdb/libiberty/./xmalloc.c:162:12
    #2 0x11544cf in htab_expand /src/binutils-gdb/libiberty/./hashtab.c:549:24
    #3 0x1153c9a in htab_find_slot_with_hash
/src/binutils-gdb/libiberty/./hashtab.c:644:11
    #4 0x5d1b7c in htab_insert /src/binutils-gdb/gas/hash.c:30:17
    #5 0x5d5f0f in str_hash_insert /src/binutils-gdb/gas/./hash.h:104:17
    #6 0x5d57d7 in md_begin /src/binutils-gdb/gas/config/tc-i386.c:3122:6
    #7 0x5583ac in perform_an_assembly_pass
/src/binutils-gdb/gas/./fuzz_as.h:1219:3
    #8 0x558773 in LLVMFuzzerTestOneInput /src/fuzz_as.c:55:3
    #9 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #10 0x45ca35 in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:743:3
    #11 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #12 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #13 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #14 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Indirect leak of 4072 byte(s) in 1 object(s) allocated from:
    #0 0x5224d2 in calloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
    #1 0x1163001 in xcalloc /src/binutils-gdb/libiberty/./xmalloc.c:162:12
    #2 0x11544cf in htab_expand /src/binutils-gdb/libiberty/./hashtab.c:549:24
    #3 0x1153c9a in htab_find_slot_with_hash
/src/binutils-gdb/libiberty/./hashtab.c:644:11
    #4 0x5d1b7c in htab_insert /src/binutils-gdb/gas/hash.c:30:17
    #5 0x590f70 in pop_insert /src/binutils-gdb/gas/read.c:569:11
    #6 0x590cc5 in pobegin /src/binutils-gdb/gas/read.c:608:3
    #7 0x590a62 in read_begin /src/binutils-gdb/gas/read.c:260:3
    #8 0x55872d in LLVMFuzzerTestOneInput /src/fuzz_as.c:44:3
    #9 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #10 0x45ca35 in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:743:3
    #11 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #12 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #13 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #14 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Indirect leak of 2432 byte(s) in 152 object(s) allocated from:
    #0 0x52235d in malloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
    #1 0x1162f48 in xmalloc /src/binutils-gdb/libiberty/./xmalloc.c:147:12
    #2 0x59104e in po_entry_alloc /src/binutils-gdb/gas/read.c:330:23
    #3 0x590f5c in pop_insert /src/binutils-gdb/gas/read.c:568:25
    #4 0x590cc5 in pobegin /src/binutils-gdb/gas/read.c:608:3
    #5 0x590a62 in read_begin /src/binutils-gdb/gas/read.c:260:3
    #6 0x55872d in LLVMFuzzerTestOneInput /src/fuzz_as.c:44:3
    #7 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #8 0x45a255 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long,
bool, fuzzer::InputInfo*, bool*)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:470:3
    #9 0x45cbfa in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:748:5
    #10 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #11 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #12 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #13 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Indirect leak of 2432 byte(s) in 152 object(s) allocated from:
    #0 0x52235d in malloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
    #1 0x1162f48 in xmalloc /src/binutils-gdb/libiberty/./xmalloc.c:147:12
    #2 0x59104e in po_entry_alloc /src/binutils-gdb/gas/read.c:330:23
    #3 0x590f5c in pop_insert /src/binutils-gdb/gas/read.c:568:25
    #4 0x590cc5 in pobegin /src/binutils-gdb/gas/read.c:608:3
    #5 0x590a62 in read_begin /src/binutils-gdb/gas/read.c:260:3
    #6 0x55872d in LLVMFuzzerTestOneInput /src/fuzz_as.c:44:3
    #7 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #8 0x45ca35 in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:743:3
    #9 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #10 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #11 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #12 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Indirect leak of 544 byte(s) in 34 object(s) allocated from:
    #0 0x52235d in malloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
    #1 0x1162f48 in xmalloc /src/binutils-gdb/libiberty/./xmalloc.c:147:12
    #2 0x59104e in po_entry_alloc /src/binutils-gdb/gas/read.c:330:23
    #3 0x590f5c in pop_insert /src/binutils-gdb/gas/read.c:568:25
    #4 0x590cb0 in pobegin /src/binutils-gdb/gas/read.c:604:3
    #5 0x590a62 in read_begin /src/binutils-gdb/gas/read.c:260:3
    #6 0x55872d in LLVMFuzzerTestOneInput /src/fuzz_as.c:44:3
    #7 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #8 0x45a255 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long,
bool, fuzzer::InputInfo*, bool*)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:470:3
    #9 0x45cbfa in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:748:5
    #10 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #11 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #12 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #13 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Indirect leak of 544 byte(s) in 34 object(s) allocated from:
    #0 0x52235d in malloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
    #1 0x1162f48 in xmalloc /src/binutils-gdb/libiberty/./xmalloc.c:147:12
    #2 0x59104e in po_entry_alloc /src/binutils-gdb/gas/read.c:330:23
    #3 0x590f5c in pop_insert /src/binutils-gdb/gas/read.c:568:25
    #4 0x590cb0 in pobegin /src/binutils-gdb/gas/read.c:604:3
    #5 0x590a62 in read_begin /src/binutils-gdb/gas/read.c:260:3
    #6 0x55872d in LLVMFuzzerTestOneInput /src/fuzz_as.c:44:3
    #7 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #8 0x45ca35 in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:743:3
    #9 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #10 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #11 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #12 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Indirect leak of 448 byte(s) in 28 object(s) allocated from:
    #0 0x52235d in malloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
    #1 0x1162f48 in xmalloc /src/binutils-gdb/libiberty/./xmalloc.c:147:12
    #2 0x59104e in po_entry_alloc /src/binutils-gdb/gas/read.c:330:23
    #3 0x590f5c in pop_insert /src/binutils-gdb/gas/read.c:568:25
    #4 0x590a62 in read_begin /src/binutils-gdb/gas/read.c:260:3
    #5 0x55872d in LLVMFuzzerTestOneInput /src/fuzz_as.c:44:3
    #6 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #7 0x45a255 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long,
bool, fuzzer::InputInfo*, bool*)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:470:3
    #8 0x45cbfa in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:748:5
    #9 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #10 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #11 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #12 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Indirect leak of 448 byte(s) in 28 object(s) allocated from:
    #0 0x52235d in malloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
    #1 0x1162f48 in xmalloc /src/binutils-gdb/libiberty/./xmalloc.c:147:12
    #2 0x59104e in po_entry_alloc /src/binutils-gdb/gas/read.c:330:23
    #3 0x590f5c in pop_insert /src/binutils-gdb/gas/read.c:568:25
    #4 0x590a62 in read_begin /src/binutils-gdb/gas/read.c:260:3
    #5 0x55872d in LLVMFuzzerTestOneInput /src/fuzz_as.c:44:3
    #6 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #7 0x45ca35 in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:743:3
    #8 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #9 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #10 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #11 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Indirect leak of 368 byte(s) in 23 object(s) allocated from:
    #0 0x52235d in malloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
    #1 0x1162f48 in xmalloc /src/binutils-gdb/libiberty/./xmalloc.c:147:12
    #2 0x59104e in po_entry_alloc /src/binutils-gdb/gas/read.c:330:23
    #3 0x590f5c in pop_insert /src/binutils-gdb/gas/read.c:568:25
    #4 0x590c99 in pobegin /src/binutils-gdb/gas/read.c:599:3
    #5 0x590a62 in read_begin /src/binutils-gdb/gas/read.c:260:3
    #6 0x55872d in LLVMFuzzerTestOneInput /src/fuzz_as.c:44:3
    #7 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #8 0x45a255 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long,
bool, fuzzer::InputInfo*, bool*)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:470:3
    #9 0x45cbfa in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:748:5
    #10 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #11 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #12 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #13 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Indirect leak of 368 byte(s) in 23 object(s) allocated from:
    #0 0x52235d in malloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
    #1 0x1162f48 in xmalloc /src/binutils-gdb/libiberty/./xmalloc.c:147:12
    #2 0x59104e in po_entry_alloc /src/binutils-gdb/gas/read.c:330:23
    #3 0x590f5c in pop_insert /src/binutils-gdb/gas/read.c:568:25
    #4 0x590c99 in pobegin /src/binutils-gdb/gas/read.c:599:3
    #5 0x590a62 in read_begin /src/binutils-gdb/gas/read.c:260:3
    #6 0x55872d in LLVMFuzzerTestOneInput /src/fuzz_as.c:44:3
    #7 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #8 0x45ca35 in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:743:3
    #9 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #10 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #11 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #12 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Indirect leak of 248 byte(s) in 1 object(s) allocated from:
    #0 0x5224d2 in calloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
    #1 0x1163001 in xcalloc /src/binutils-gdb/libiberty/./xmalloc.c:162:12
    #2 0x11527ce in htab_create_typed_alloc
/src/binutils-gdb/libiberty/./hashtab.c:360:29
    #3 0x115271f in htab_create_alloc
/src/binutils-gdb/libiberty/./hashtab.c:285:10
    #4 0x5b9e6f in symbol_begin /src/binutils-gdb/gas/symbols.c:2969:13
    #5 0x55871e in LLVMFuzzerTestOneInput /src/fuzz_as.c:41:3
    #6 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #7 0x45a255 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long,
bool, fuzzer::InputInfo*, bool*)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:470:3
    #8 0x45cbfa in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:748:5
    #9 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #10 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #11 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #12 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

Indirect leak of 248 byte(s) in 1 object(s) allocated from:
    #0 0x5224d2 in calloc
/src/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:154:3
    #1 0x1163001 in xcalloc /src/binutils-gdb/libiberty/./xmalloc.c:162:12
    #2 0x11527ce in htab_create_typed_alloc
/src/binutils-gdb/libiberty/./hashtab.c:360:29
    #3 0x115271f in htab_create_alloc
/src/binutils-gdb/libiberty/./hashtab.c:285:10
    #4 0x5b9e6f in symbol_begin /src/binutils-gdb/gas/symbols.c:2969:13
    #5 0x55871e in LLVMFuzzerTestOneInput /src/fuzz_as.c:41:3
    #6 0x45ab31 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*,
unsigned long) /src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:556:15
    #7 0x45ca35 in
fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:743:3
    #8 0x45cff9 in fuzzer::Fuzzer::Loop(std::Fuzzer::vector<fuzzer::SizedFile,
fuzzer::fuzzer_allocator<fuzzer::SizedFile> >&)
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:792:3
    #9 0x44b508 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char
const*, unsigned long))
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:824:6
    #10 0x475582 in main
/src/llvm/projects/compiler-rt/lib/fuzzer/FuzzerMain.cpp:19:10
    #11 0x7f55516d782f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

SUMMARY: AddressSanitizer: 62448328 byte(s) leaked in 2417907 allocation(s).

-- 
You are receiving this mail because:
You are on the CC list for the bug.


reply via email to

[Prev in Thread] Current Thread [Next in Thread]