Hello,

I run reg-tests on gcc-9 (fedora 30).
I built haproxy the following way

make CC=gcc V=1 TARGET=$TARGET $FLAGS DEBUG_CFLAGS="-fsanitize=address
-ggdb" LDFLAGS="-lasan"

asan found couple of things

***  h1    0.1 debug|    #0 0x6db986 in update_log_hdr src/log.c:1399
***  h1    0.1 debug|    #1 0x6db986 in __do_send_log src/log.c:1547
***  h1    0.1 debug|    #2 0x6db986 in __send_log src/log.c:1764
***  h1    0.1 debug|    #3 0x6e274e in strm_log src/log.c:2959
***  h1    0.1 debug|    #4 0x559753 in process_stream src/stream.c:2665
***  h1    0.1 debug|    #5 0x7b66b6 in process_runnable_tasks
src/task.c:389
***  h1    0.1 debug|    #6 0x6127f9 in run_poll_loop src/haproxy.c:2447
***  h1    0.1 debug|    #7 0x6127f9 in run_thread_poll_loop
src/haproxy.c:2512
***  h1    0.1 debug|    #8 0x42241d in main src/haproxy.c:3183
***  h1    0.1 debug|    #9 0x7f8ebc8aff32 in __libc_start_main
(/lib64/libc.so.6+0x23f32)
***  h1    0.1 debug|    #10 0x4250bd in _start
(/home/ilia/haproxy-1/haproxy+0x4250bd)
***  h1    0.1 debug|
***  h1    0.1 debug|0x619000003c95 is located 21 bytes inside of 1025-byte
region [0x619000003c80,0x619000004081)
***  h1    0.1 debug|freed by thread T0 here:
***  h1    0.1 debug|    #0 0x7f8ebd15c5de in realloc
(/lib64/libasan.so.5+0x10e5de)
***  h1    0.1 debug|    #1 0x6dbd31 in my_realloc2
include/common/standard.h:1432
***  h1    0.1 debug|    #2 0x6dbd31 in init_log_buffers src/log.c:1880
***  h1    0.1 debug|
***  h1    0.1 debug|previously allocated by thread T0 here:
***  h1    0.1 debug|    #0 0x7f8ebd15c5de in realloc
(/lib64/libasan.so.5+0x10e5de)
***  h1    0.1 debug|    #1 0x6dbd31 in my_realloc2
include/common/standard.h:1432
***  h1    0.1 debug|    #2 0x6dbd31 in init_log_buffers src/log.c:1880
***  h1    0.1 debug|
***  h1    0.1 debug|SUMMARY: AddressSanitizer: heap-use-after-free
src/log.c:1399 in update_log_hdr






***  h1    0.1
debug|=================================================================
***  h1    0.1 debug|==23684==ERROR: LeakSanitizer: detected memory leaks
***  h1    0.1 debug|
***  h1    0.1 debug|Direct leak of 24 byte(s) in 1 object(s) allocated
from:
***  h1    0.1 debug|    #0 0x7f9ac626f1a8 in __interceptor_malloc
(/lib64/libasan.so.5+0x10e1a8)
***  h1    0.1 debug|    #1 0x7f9ac6076b1b  (/lib64/libssl.so.1.1+0x33b1b)
***  h1    0.1 debug|
***  h1    0.1 debug|SUMMARY: AddressSanitizer: 24 byte(s) leaked in 1
allocation(s).

Reply via email to