Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

podman logs missing last line from json stdout #14458

Closed
desebjohnston opened this issue Jun 2, 2022 · 11 comments · Fixed by #14477
Closed

podman logs missing last line from json stdout #14458

desebjohnston opened this issue Jun 2, 2022 · 11 comments · Fixed by #14477
Assignees
Labels
kind/bug Categorizes issue or PR as related to a bug. locked - please file new issue/PR Assist humans wanting to comment on an old issue or PR with locked comments.

Comments

@desebjohnston
Copy link

/kind bug

Description

Steps to reproduce the issue:

  1. podman pull docker.io/fkiecad/cwe_checker:stable

  2. podman run fkiecad/cwe_checker:stable /bin/echo --json
    ERROR: instr_001022f0_2: Call target at 00102050 does not exist
    ERROR: instr_001022f5_2: Call target at 00102050 does not exist
    ERROR: instr_001022fa_2: Call target at 00102050 does not exist
    ERROR: instr_001022ff_2: Call target at 00102050 does not exist
    ERROR: instr_00102304_2: Call target at 00102050 does not exist
    ERROR: instr_00102309_2: Call target at 00102050 does not exist
    ERROR: instr_0010230e_2: Call target at 00102050 does not exist
    ERROR: instr_00102313_2: Call target at 00102050 does not exist
    ERROR: instr_00102318_2: Call target at 00102050 does not exist
    ERROR: instr_0010231d_2: Call target at 00102050 does not exist
    ERROR: instr_00102322_2: Call target at 00102050 does not exist
    ERROR: instr_00103070_2: Call target at 00102050 does not exist
    ERROR: instr_001050b0_0: Jump target at 00102327 does not exist
    ERROR: instr_001050b9_0: Jump target at 00102327 does not exist
    ERROR: instr_00105b70_2: Call target at 00102050 does not exist
    DEBUG: Pointer Inference @ instr_001042b2_2: Address not contained in runtime memory image
    DEBUG: Pointer Inference @ instr_00105963_2: Free on a non-pointer value called.
    DEBUG: Pointer Inference @ instr_00104291_0: Address not contained in runtime memory image
    DEBUG: Pointer Inference @ instr_00105ce4_0_r: Unexpected stack register value on return
    DEBUG: Pointer Inference @ instr_00104d42_0_r: Unexpected stack register value on return
    DEBUG: Pointer Inference @ instr_001058a0_2: Free on a non-pointer value called.
    DEBUG: Pointer Inference @ instr_00105c02_0_r: Unexpected stack register value on return
    DEBUG: Pointer Inference @ instr_00105778_0_r: Unexpected stack register value on return
    DEBUG: Pointer Inference @ instr_001043d7_0_r: Unexpected stack register value on return
    DEBUG: Pointer Inference @ instr_001044fe_2: Free on a non-pointer value called.
    DEBUG: Pointer Inference @ instr_00104882_2: Free on a non-pointer value called.
    DEBUG: Pointer Inference @ instr_001059e8_2: Free on a non-pointer value called.
    DEBUG: Pointer Inference @ instr_00104867_2: Free on a non-pointer value called.
    DEBUG: Pointer Inference @ instr_001048a8_2: Free on a non-pointer value called.
    DEBUG: Pointer Inference: Adding 4 entry points
    DEBUG: Pointer Inference: Blocks with state: 14 / 1109
    DEBUG: Pointer Inference: Adding 60 speculative entry points
    DEBUG: Pointer Inference: Blocks with state: 1040 / 1109
    DEBUG: Pointer Inference: Adding 0 speculative entry points
    DEBUG: Pointer Inference: Blocks with state: 1040 / 1109
    [
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "001032a9"
    ],
    "tids": [
    "instr_001032a9_2"
    ],
    "symbols": [
    "FUN_00103160"
    ],
    "other": [
    [
    "dangerous_function",
    "strlen"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00103160 (001032a9) -> strlen"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "0010335c"
    ],
    "tids": [
    "instr_0010335c_2"
    ],
    "symbols": [
    "FUN_00103160"
    ],
    "other": [
    [
    "dangerous_function",
    "strlen"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00103160 (0010335c) -> strlen"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00103398"
    ],
    "tids": [
    "instr_00103398_2"
    ],
    "symbols": [
    "FUN_00103160"
    ],
    "other": [
    [
    "dangerous_function",
    "memcmp"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00103160 (00103398) -> memcmp"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00103c9e"
    ],
    "tids": [
    "instr_00103c9e_2"
    ],
    "symbols": [
    "FUN_00103160"
    ],
    "other": [
    [
    "dangerous_function",
    "strlen"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00103160 (00103c9e) -> strlen"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00104485"
    ],
    "tids": [
    "instr_00104485_2"
    ],
    "symbols": [
    "FUN_001043f0"
    ],
    "other": [
    [
    "dangerous_function",
    "memset"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_001043f0 (00104485) -> memset"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00105aef"
    ],
    "tids": [
    "instr_00105aef_0"
    ],
    "symbols": [
    "FUN_00105ac0"
    ],
    "other": [
    [
    "dangerous_function",
    "memcpy"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105ac0 (00105aef) -> memcpy"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00105b0a"
    ],
    "tids": [
    "instr_00105b0a_2"
    ],
    "symbols": [
    "FUN_00105b00"
    ],
    "other": [
    [
    "dangerous_function",
    "strlen"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105b00 (00105b0a) -> strlen"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00105b30"
    ],
    "tids": [
    "instr_00105b30_0"
    ],
    "symbols": [
    "FUN_00105b00"
    ],
    "other": [
    [
    "dangerous_function",
    "memcpy"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105b00 (00105b30) -> memcpy"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00105d52"
    ],
    "tids": [
    "instr_00105d52_2"
    ],
    "symbols": [
    "FUN_00105d30"
    ],
    "other": [
    [
    "dangerous_function",
    "strlen"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105d30 (00105d52) -> strlen"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00105d85"
    ],
    "tids": [
    "instr_00105d85_2"
    ],
    "symbols": [
    "FUN_00105d30"
    ],
    "other": [
    [
    "dangerous_function",
    "memcpy"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105d30 (00105d85) -> memcpy"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00105daa"
    ],
    "tids": [
    "instr_00105daa_2"
    ],
    "symbols": [
    "FUN_00105d30"
    ],
    "other": [
    [
    "dangerous_function",
    "memcpy"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105d30 (00105daa) -> memcpy"
    },
    {
    "name": "CWE125",
    "version": "0.2",
    "addresses": [
    "001042b2"
    ],
    "tids": [
    "instr_001042b2_2"
    ],
    "symbols": [],
    "other": [],
    "description": "(Out-of-bounds Read) Memory load at 001042b2 may be out of bounds"
    },
    {
    "name": "CWE125",
    "version": "0.2",
    "addresses": [
    "00104291"
    ],
    "tids": [
    "instr_00104291_0"
    ],
    "symbols": [],
    "other": [],
    "description": "(Out-of-bounds Read) Memory load at 00104291 may be out of bounds"
    }
    ]

  3. podman logs 90613051c45e
    ERROR: instr_001022f0_2: Call target at 00102050 does not exist
    ERROR: instr_001022f5_2: Call target at 00102050 does not exist
    ERROR: instr_001022fa_2: Call target at 00102050 does not exist
    ERROR: instr_001022ff_2: Call target at 00102050 does not exist
    ERROR: instr_00102304_2: Call target at 00102050 does not exist
    ERROR: instr_00102309_2: Call target at 00102050 does not exist
    ERROR: instr_0010230e_2: Call target at 00102050 does not exist
    ERROR: instr_00102313_2: Call target at 00102050 does not exist
    ERROR: instr_00102318_2: Call target at 00102050 does not exist
    ERROR: instr_0010231d_2: Call target at 00102050 does not exist
    ERROR: instr_00102322_2: Call target at 00102050 does not exist
    ERROR: instr_00103070_2: Call target at 00102050 does not exist
    ERROR: instr_001050b0_0: Jump target at 00102327 does not exist
    ERROR: instr_001050b9_0: Jump target at 00102327 does not exist
    ERROR: instr_00105b70_2: Call target at 00102050 does not exist
    DEBUG: Pointer Inference @ instr_001042b2_2: Address not contained in runtime memory image
    DEBUG: Pointer Inference @ instr_00105963_2: Free on a non-pointer value called.
    DEBUG: Pointer Inference @ instr_00104291_0: Address not contained in runtime memory image
    DEBUG: Pointer Inference @ instr_00105ce4_0_r: Unexpected stack register value on return
    DEBUG: Pointer Inference @ instr_00104d42_0_r: Unexpected stack register value on return
    DEBUG: Pointer Inference @ instr_001058a0_2: Free on a non-pointer value called.
    DEBUG: Pointer Inference @ instr_00105c02_0_r: Unexpected stack register value on return
    DEBUG: Pointer Inference @ instr_00105778_0_r: Unexpected stack register value on return
    DEBUG: Pointer Inference @ instr_001043d7_0_r: Unexpected stack register value on return
    DEBUG: Pointer Inference @ instr_001044fe_2: Free on a non-pointer value called.
    DEBUG: Pointer Inference @ instr_00104882_2: Free on a non-pointer value called.
    DEBUG: Pointer Inference @ instr_001059e8_2: Free on a non-pointer value called.
    DEBUG: Pointer Inference @ instr_00104867_2: Free on a non-pointer value called.
    DEBUG: Pointer Inference @ instr_001048a8_2: Free on a non-pointer value called.
    DEBUG: Pointer Inference: Adding 4 entry points
    DEBUG: Pointer Inference: Blocks with state: 14 / 1109
    DEBUG: Pointer Inference: Adding 60 speculative entry points
    DEBUG: Pointer Inference: Blocks with state: 1040 / 1109
    DEBUG: Pointer Inference: Adding 0 speculative entry points
    DEBUG: Pointer Inference: Blocks with state: 1040 / 1109
    [
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "001032a9"
    ],
    "tids": [
    "instr_001032a9_2"
    ],
    "symbols": [
    "FUN_00103160"
    ],
    "other": [
    [
    "dangerous_function",
    "strlen"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00103160 (001032a9) -> strlen"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "0010335c"
    ],
    "tids": [
    "instr_0010335c_2"
    ],
    "symbols": [
    "FUN_00103160"
    ],
    "other": [
    [
    "dangerous_function",
    "strlen"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00103160 (0010335c) -> strlen"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00103398"
    ],
    "tids": [
    "instr_00103398_2"
    ],
    "symbols": [
    "FUN_00103160"
    ],
    "other": [
    [
    "dangerous_function",
    "memcmp"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00103160 (00103398) -> memcmp"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00103c9e"
    ],
    "tids": [
    "instr_00103c9e_2"
    ],
    "symbols": [
    "FUN_00103160"
    ],
    "other": [
    [
    "dangerous_function",
    "strlen"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00103160 (00103c9e) -> strlen"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00104485"
    ],
    "tids": [
    "instr_00104485_2"
    ],
    "symbols": [
    "FUN_001043f0"
    ],
    "other": [
    [
    "dangerous_function",
    "memset"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_001043f0 (00104485) -> memset"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00105aef"
    ],
    "tids": [
    "instr_00105aef_0"
    ],
    "symbols": [
    "FUN_00105ac0"
    ],
    "other": [
    [
    "dangerous_function",
    "memcpy"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105ac0 (00105aef) -> memcpy"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00105b0a"
    ],
    "tids": [
    "instr_00105b0a_2"
    ],
    "symbols": [
    "FUN_00105b00"
    ],
    "other": [
    [
    "dangerous_function",
    "strlen"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105b00 (00105b0a) -> strlen"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00105b30"
    ],
    "tids": [
    "instr_00105b30_0"
    ],
    "symbols": [
    "FUN_00105b00"
    ],
    "other": [
    [
    "dangerous_function",
    "memcpy"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105b00 (00105b30) -> memcpy"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00105d52"
    ],
    "tids": [
    "instr_00105d52_2"
    ],
    "symbols": [
    "FUN_00105d30"
    ],
    "other": [
    [
    "dangerous_function",
    "strlen"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105d30 (00105d52) -> strlen"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00105d85"
    ],
    "tids": [
    "instr_00105d85_2"
    ],
    "symbols": [
    "FUN_00105d30"
    ],
    "other": [
    [
    "dangerous_function",
    "memcpy"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105d30 (00105d85) -> memcpy"
    },
    {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
    "00105daa"
    ],
    "tids": [
    "instr_00105daa_2"
    ],
    "symbols": [
    "FUN_00105d30"
    ],
    "other": [
    [
    "dangerous_function",
    "memcpy"
    ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105d30 (00105daa) -> memcpy"
    },
    {
    "name": "CWE125",
    "version": "0.2",
    "addresses": [
    "001042b2"
    ],
    "tids": [
    "instr_001042b2_2"
    ],
    "symbols": [],
    "other": [],
    "description": "(Out-of-bounds Read) Memory load at 001042b2 may be out of bounds"
    },
    {
    "name": "CWE125",
    "version": "0.2",
    "addresses": [
    "00104291"
    ],
    "tids": [
    "instr_00104291_0"
    ],
    "symbols": [],
    "other": [],
    "description": "(Out-of-bounds Read) Memory load at 00104291 may be out of bounds"
    }

Describe the results you received:
The stdout from the run command shows the last line with the "]", however the logs command is missing the "]". If I do the same thing with docker the logs command is not missing the last line.

Describe the results you expected:
I expected the logs command to provide the last line of the stdout.

Additional information you deem important (e.g. issue happens only occasionally):
Issue is always reproducible.

Output of podman version:

podman --version
podman version 3.4.2

Also:
podman --version
podman version 4.2.0-dev

followed the source install method on podman.io for 4.2.0. Reverted back to 3.4.2 after seeing same results on latest source.

Output of podman info --debug:

podman info --debug
host:
  arch: amd64
  buildahVersion: 1.23.1
  cgroupControllers:
  - memory
  - pids
  cgroupManager: systemd
  cgroupVersion: v2
  conmon:
    package: 'conmon: /usr/libexec/podman/conmon'
    path: /usr/libexec/podman/conmon
    version: 'conmon version 2.0.30, commit: '
  cpus: 8
  distribution:
    codename: focal
    distribution: ubuntu
    version: "20.04"
  eventLogger: journald
  hostname: bryce-VirtualBox
  idMappings:
    gidmap:
    - container_id: 0
      host_id: 1000
      size: 1
    - container_id: 1
      host_id: 100000
      size: 65536
    uidmap:
    - container_id: 0
      host_id: 1000
      size: 1
    - container_id: 1
      host_id: 100000
      size: 65536
  kernel: 5.13.0-44-generic
  linkmode: dynamic
  logDriver: journald
  memFree: 25507426304
  memTotal: 39464538112
  ociRuntime:
    name: crun
    package: 'crun: /usr/bin/crun'
    path: /usr/bin/crun
    version: |-
      crun version UNKNOWN
      commit: ea1fe3938eefa14eb707f1d22adff4db670645d6
      spec: 1.0.0
      +SYSTEMD +SELINUX +APPARMOR +CAP +SECCOMP +EBPF +CRIU +YAJL
  os: linux
  remoteSocket:
    exists: true
    path: /run/user/1000/podman/podman.sock
  security:
    apparmorEnabled: false
    capabilities: CAP_CHOWN,CAP_DAC_OVERRIDE,CAP_FOWNER,CAP_FSETID,CAP_KILL,CAP_NET_BIND_SERVICE,CAP_SETFCAP,CAP_SETGID,CAP_SETPCAP,CAP_SETUID,CAP_SYS_CHROOT
    rootless: true
    seccompEnabled: true
    seccompProfilePath: /usr/share/containers/seccomp.json
    selinuxEnabled: false
  serviceIsRemote: false
  slirp4netns:
    executable: /usr/bin/slirp4netns
    package: 'slirp4netns: /usr/bin/slirp4netns'
    version: |-
      slirp4netns version 1.1.8
      commit: unknown
      libslirp: 4.3.1-git
      SLIRP_CONFIG_VERSION_MAX: 3
      libseccomp: 2.4.3
  swapFree: 2147479552
  swapTotal: 2147479552
  uptime: 1h 10m 20.19s (Approximately 0.04 days)
plugins:
  log:
  - k8s-file
  - none
  - journald
  network:
  - bridge
  - macvlan
  volume:
  - local
registries:
  search:
  - registry.fedoraproject.org
  - registry.access.redhat.com
  - docker.io
  - quay.io
store:
  configFile: /home/bryce/.config/containers/storage.conf
  containerStore:
    number: 11
    paused: 0
    running: 3
    stopped: 8
  graphDriverName: overlay
  graphOptions: {}
  graphRoot: /home/bryce/.local/share/containers/storage
  graphStatus:
    Backing Filesystem: extfs
    Native Overlay Diff: "true"
    Supports d_type: "true"
    Using metacopy: "false"
  imageStore:
    number: 59
  runRoot: /run/user/1000/containers
  volumePath: /home/bryce/.local/share/containers/storage/volumes
version:
  APIVersion: 3.4.2
  Built: 0
  BuiltTime: Wed Dec 31 18:00:00 1969
  GitCommit: ""
  GoVersion: go1.15.2
  OsArch: linux/amd64
  Version: 3.4.2

Package info (e.g. output of rpm -q podman or apt list podman):

apt list podman
Listing... Done
podman/unknown,now 100:3.4.2-5 amd64 [installed]
podman/unknown 100:3.4.2-5 arm64
podman/unknown 100:3.4.2-5 armhf
podman/unknown 100:3.4.2-5 s390x

Have you tested with the latest version of Podman and have you checked the Podman Troubleshooting Guide? (https://github.com/containers/podman/blob/main/troubleshooting.md)

Yes

Additional environment details (AWS, VirtualBox, physical, etc.):
VirtualBox 6.1

@openshift-ci openshift-ci bot added the kind/bug Categorizes issue or PR as related to a bug. label Jun 2, 2022
@mheon
Copy link
Member

mheon commented Jun 2, 2022

So, to clarify here: The container runs to completion, then you run podman logs on the container, and find that the last line of output is missing. Am I correct?

@desebjohnston
Copy link
Author

So, to clarify here: The container runs to completion, then you run podman logs on the container, and find that the last line of output is missing. Am I correct?

That's correct.

@Luap99
Copy link
Member

Luap99 commented Jun 2, 2022

Does it work when you add --log-driver k8s-file to the run command?

@desebjohnston
Copy link
Author

desebjohnston commented Jun 2, 2022

Does it work when you add --log-driver k8s-file to the run command?

Unfortunately not:

 podman run --log-driver k8s-file fkiecad/cwe_checker:stable /bin/echo --json

podman container list -a
CONTAINER ID  IMAGE                                    COMMAND               CREATED            STATUS                        PORTS                   NAMES
b5df13727787  docker.io/fkiecad/cwe_checker:stable     /bin/echo --json      18 seconds ago     Exited (0) 7 seconds ago                              hopeful_leavitt

podman logs b5df13727787
ERROR: instr_001022f0_2: Call target at 00102050 does not exist
ERROR: instr_001022f5_2: Call target at 00102050 does not exist
ERROR: instr_001022fa_2: Call target at 00102050 does not exist
ERROR: instr_001022ff_2: Call target at 00102050 does not exist
ERROR: instr_00102304_2: Call target at 00102050 does not exist
ERROR: instr_00102309_2: Call target at 00102050 does not exist
ERROR: instr_0010230e_2: Call target at 00102050 does not exist
ERROR: instr_00102313_2: Call target at 00102050 does not exist
ERROR: instr_00102318_2: Call target at 00102050 does not exist
ERROR: instr_0010231d_2: Call target at 00102050 does not exist
ERROR: instr_00102322_2: Call target at 00102050 does not exist
ERROR: instr_00103070_2: Call target at 00102050 does not exist
ERROR: instr_001050b0_0: Jump target at 00102327 does not exist
ERROR: instr_001050b9_0: Jump target at 00102327 does not exist
ERROR: instr_00105b70_2: Call target at 00102050 does not exist
DEBUG: Pointer Inference @ instr_001048a8_2: Free on a non-pointer value called.
DEBUG: Pointer Inference @ instr_001059e8_2: Free on a non-pointer value called.
DEBUG: Pointer Inference @ instr_001043d7_0_r: Unexpected stack register value on return
DEBUG: Pointer Inference @ instr_00104d42_0_r: Unexpected stack register value on return
DEBUG: Pointer Inference @ instr_00105963_2: Free on a non-pointer value called.
DEBUG: Pointer Inference @ instr_001042b2_2: Address not contained in runtime memory image
DEBUG: Pointer Inference @ instr_00105ce4_0_r: Unexpected stack register value on return
DEBUG: Pointer Inference @ instr_00104882_2: Free on a non-pointer value called.
DEBUG: Pointer Inference @ instr_00104291_0: Address not contained in runtime memory image
DEBUG: Pointer Inference @ instr_001044fe_2: Free on a non-pointer value called.
DEBUG: Pointer Inference @ instr_001058a0_2: Free on a non-pointer value called.
DEBUG: Pointer Inference @ instr_00105778_0_r: Unexpected stack register value on return
DEBUG: Pointer Inference @ instr_00104867_2: Free on a non-pointer value called.
DEBUG: Pointer Inference @ instr_00105c02_0_r: Unexpected stack register value on return
DEBUG: Pointer Inference: Adding 4 entry points
DEBUG: Pointer Inference: Blocks with state: 14 / 1109
DEBUG: Pointer Inference: Adding 60 speculative entry points
DEBUG: Pointer Inference: Blocks with state: 1040 / 1109
DEBUG: Pointer Inference: Adding 0 speculative entry points
DEBUG: Pointer Inference: Blocks with state: 1040 / 1109
[
  {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
      "001032a9"
    ],
    "tids": [
      "instr_001032a9_2"
    ],
    "symbols": [
      "FUN_00103160"
    ],
    "other": [
      [
        "dangerous_function",
        "strlen"
      ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00103160 (001032a9) -> strlen"
  },
  {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
      "0010335c"
    ],
    "tids": [
      "instr_0010335c_2"
    ],
    "symbols": [
      "FUN_00103160"
    ],
    "other": [
      [
        "dangerous_function",
        "strlen"
      ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00103160 (0010335c) -> strlen"
  },
  {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
      "00103398"
    ],
    "tids": [
      "instr_00103398_2"
    ],
    "symbols": [
      "FUN_00103160"
    ],
    "other": [
      [
        "dangerous_function",
        "memcmp"
      ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00103160 (00103398) -> memcmp"
  },
  {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
      "00103c9e"
    ],
    "tids": [
      "instr_00103c9e_2"
    ],
    "symbols": [
      "FUN_00103160"
    ],
    "other": [
      [
        "dangerous_function",
        "strlen"
      ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00103160 (00103c9e) -> strlen"
  },
  {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
      "00104485"
    ],
    "tids": [
      "instr_00104485_2"
    ],
    "symbols": [
      "FUN_001043f0"
    ],
    "other": [
      [
        "dangerous_function",
        "memset"
      ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_001043f0 (00104485) -> memset"
  },
  {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
      "00105aef"
    ],
    "tids": [
      "instr_00105aef_0"
    ],
    "symbols": [
      "FUN_00105ac0"
    ],
    "other": [
      [
        "dangerous_function",
        "memcpy"
      ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105ac0 (00105aef) -> memcpy"
  },
  {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
      "00105b0a"
    ],
    "tids": [
      "instr_00105b0a_2"
    ],
    "symbols": [
      "FUN_00105b00"
    ],
    "other": [
      [
        "dangerous_function",
        "strlen"
      ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105b00 (00105b0a) -> strlen"
  },
  {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
      "00105b30"
    ],
    "tids": [
      "instr_00105b30_0"
    ],
    "symbols": [
      "FUN_00105b00"
    ],
    "other": [
      [
        "dangerous_function",
        "memcpy"
      ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105b00 (00105b30) -> memcpy"
  },
  {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
      "00105d52"
    ],
    "tids": [
      "instr_00105d52_2"
    ],
    "symbols": [
      "FUN_00105d30"
    ],
    "other": [
      [
        "dangerous_function",
        "strlen"
      ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105d30 (00105d52) -> strlen"
  },
  {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
      "00105d85"
    ],
    "tids": [
      "instr_00105d85_2"
    ],
    "symbols": [
      "FUN_00105d30"
    ],
    "other": [
      [
        "dangerous_function",
        "memcpy"
      ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105d30 (00105d85) -> memcpy"
  },
  {
    "name": "CWE676",
    "version": "0.1",
    "addresses": [
      "00105daa"
    ],
    "tids": [
      "instr_00105daa_2"
    ],
    "symbols": [
      "FUN_00105d30"
    ],
    "other": [
      [
        "dangerous_function",
        "memcpy"
      ]
    ],
    "description": "(Use of Potentially Dangerous Function) FUN_00105d30 (00105daa) -> memcpy"
  },
  {
    "name": "CWE125",
    "version": "0.2",
    "addresses": [
      "001042b2"
    ],
    "tids": [
      "instr_001042b2_2"
    ],
    "symbols": [],
    "other": [],
    "description": "(Out-of-bounds Read) Memory load at 001042b2 may be out of bounds"
  },
  {
    "name": "CWE125",
    "version": "0.2",
    "addresses": [
      "00104291"
    ],
    "tids": [
      "instr_00104291_0"
    ],
    "symbols": [],
    "other": [],
    "description": "(Out-of-bounds Read) Memory load at 00104291 may be out of bounds"
  }

@Luap99
Copy link
Member

Luap99 commented Jun 2, 2022

If you run podman inspect on that container there should be a entry which shows you the log path. Can you check the file content to see if it is in the log file?

@desebjohnston
Copy link
Author

desebjohnston commented Jun 2, 2022

If you run podman inspect on that container there should be a entry which shows you the log path. Can you check the file content to see if it is in the log file?

Certainly (note this is line seems to be only present on the container that I added the --log-driver k8s-file option on the run. I don't see it on the plain run inspect, but that may be expected. It does contain the last line however:

podman inspect b5df13727787 | grep log
            "--log-level",
                "--log-driver",
                "Path": "/home/$USER/.local/share/containers/storage/overlay-containers/b5df13727787934c643bfa5d0e66fcfb56de2a63cac102aa4b6f24a7dd71a97e/userdata/ctr.log",
(fact_venv) bryce@bryce-VirtualBox:~/test$ cat /home/bryce/.local/share/containers/storage/overlay-containers/b5df13727787934c643bfa5d0e66fcfb56de2a63cac102aa4b6f24a7dd71a97e/userdata/ctr.log
2022-06-02T11:00:02.089860840-05:00 stdout F ERROR: instr_001022f0_2: Call target at 00102050 does not exist
2022-06-02T11:00:02.089860840-05:00 stdout F ERROR: instr_001022f5_2: Call target at 00102050 does not exist
2022-06-02T11:00:02.089860840-05:00 stdout F ERROR: instr_001022fa_2: Call target at 00102050 does not exist
2022-06-02T11:00:02.089860840-05:00 stdout F ERROR: instr_001022ff_2: Call target at 00102050 does not exist
2022-06-02T11:00:02.089860840-05:00 stdout F ERROR: instr_00102304_2: Call target at 00102050 does not exist
2022-06-02T11:00:02.089860840-05:00 stdout F ERROR: instr_00102309_2: Call target at 00102050 does not exist
2022-06-02T11:00:02.089860840-05:00 stdout F ERROR: instr_0010230e_2: Call target at 00102050 does not exist
2022-06-02T11:00:02.089860840-05:00 stdout F ERROR: instr_00102313_2: Call target at 00102050 does not exist
2022-06-02T11:00:02.089860840-05:00 stdout F ERROR: instr_00102318_2: Call target at 00102050 does not exist
2022-06-02T11:00:02.089860840-05:00 stdout F ERROR: instr_0010231d_2: Call target at 00102050 does not exist
2022-06-02T11:00:02.089860840-05:00 stdout F ERROR: instr_00102322_2: Call target at 00102050 does not exist
2022-06-02T11:00:02.089860840-05:00 stdout F ERROR: instr_00103070_2: Call target at 00102050 does not exist
2022-06-02T11:00:02.089860840-05:00 stdout F ERROR: instr_001050b0_0: Jump target at 00102327 does not exist
2022-06-02T11:00:02.089860840-05:00 stdout F ERROR: instr_001050b9_0: Jump target at 00102327 does not exist
2022-06-02T11:00:02.089860840-05:00 stdout F ERROR: instr_00105b70_2: Call target at 00102050 does not exist
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference @ instr_001048a8_2: Free on a non-pointer value called.
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference @ instr_001059e8_2: Free on a non-pointer value called.
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference @ instr_001043d7_0_r: Unexpected stack register value on return
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference @ instr_00104d42_0_r: Unexpected stack register value on return
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference @ instr_00105963_2: Free on a non-pointer value called.
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference @ instr_001042b2_2: Address not contained in runtime memory image
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference @ instr_00105ce4_0_r: Unexpected stack register value on return
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference @ instr_00104882_2: Free on a non-pointer value called.
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference @ instr_00104291_0: Address not contained in runtime memory image
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference @ instr_001044fe_2: Free on a non-pointer value called.
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference @ instr_001058a0_2: Free on a non-pointer value called.
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference @ instr_00105778_0_r: Unexpected stack register value on return
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference @ instr_00104867_2: Free on a non-pointer value called.
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference @ instr_00105c02_0_r: Unexpected stack register value on return
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference: Adding 4 entry points
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference: Blocks with state: 14 / 1109
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference: Adding 60 speculative entry points
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference: Blocks with state: 1040 / 1109
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference: Adding 0 speculative entry points
2022-06-02T11:00:02.089860840-05:00 stdout F DEBUG: Pointer Inference: Blocks with state: 1040 / 1109
2022-06-02T11:00:02.089860840-05:00 stdout F [
2022-06-02T11:00:02.089860840-05:00 stdout F   {
2022-06-02T11:00:02.089860840-05:00 stdout F     "name": "CWE676",
2022-06-02T11:00:02.089860840-05:00 stdout F     "version": "0.1",
2022-06-02T11:00:02.089860840-05:00 stdout F     "addresses": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "001032a9"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "tids": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "instr_001032a9_2"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "symbols": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "FUN_00103160"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "other": [
2022-06-02T11:00:02.089860840-05:00 stdout F       [
2022-06-02T11:00:02.089860840-05:00 stdout F         "dangerous_function",
2022-06-02T11:00:02.089860840-05:00 stdout F         "strlen"
2022-06-02T11:00:02.089860840-05:00 stdout F       ]
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "description": "(Use of Potentially Dangerous Function) FUN_00103160 (001032a9) -> strlen"
2022-06-02T11:00:02.089860840-05:00 stdout F   },
2022-06-02T11:00:02.089860840-05:00 stdout F   {
2022-06-02T11:00:02.089860840-05:00 stdout F     "name": "CWE676",
2022-06-02T11:00:02.089860840-05:00 stdout F     "version": "0.1",
2022-06-02T11:00:02.089860840-05:00 stdout F     "addresses": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "0010335c"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "tids": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "instr_0010335c_2"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "symbols": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "FUN_00103160"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "other": [
2022-06-02T11:00:02.089860840-05:00 stdout F       [
2022-06-02T11:00:02.089860840-05:00 stdout F         "dangerous_function",
2022-06-02T11:00:02.089860840-05:00 stdout F         "strlen"
2022-06-02T11:00:02.089860840-05:00 stdout F       ]
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "description": "(Use of Potentially Dangerous Function) FUN_00103160 (0010335c) -> strlen"
2022-06-02T11:00:02.089860840-05:00 stdout F   },
2022-06-02T11:00:02.089860840-05:00 stdout F   {
2022-06-02T11:00:02.089860840-05:00 stdout F     "name": "CWE676",
2022-06-02T11:00:02.089860840-05:00 stdout F     "version": "0.1",
2022-06-02T11:00:02.089860840-05:00 stdout F     "addresses": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "00103398"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "tids": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "instr_00103398_2"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "symbols": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "FUN_00103160"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "other": [
2022-06-02T11:00:02.089860840-05:00 stdout F       [
2022-06-02T11:00:02.089860840-05:00 stdout F         "dangerous_function",
2022-06-02T11:00:02.089860840-05:00 stdout F         "memcmp"
2022-06-02T11:00:02.089860840-05:00 stdout F       ]
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "description": "(Use of Potentially Dangerous Function) FUN_00103160 (00103398) -> memcmp"
2022-06-02T11:00:02.089860840-05:00 stdout F   },
2022-06-02T11:00:02.089860840-05:00 stdout F   {
2022-06-02T11:00:02.089860840-05:00 stdout F     "name": "CWE676",
2022-06-02T11:00:02.089860840-05:00 stdout F     "version": "0.1",
2022-06-02T11:00:02.089860840-05:00 stdout F     "addresses": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "00103c9e"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "tids": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "instr_00103c9e_2"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "symbols": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "FUN_00103160"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "other": [
2022-06-02T11:00:02.089860840-05:00 stdout F       [
2022-06-02T11:00:02.089860840-05:00 stdout F         "dangerous_function",
2022-06-02T11:00:02.089860840-05:00 stdout F         "strlen"
2022-06-02T11:00:02.089860840-05:00 stdout F       ]
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "description": "(Use of Potentially Dangerous Function) FUN_00103160 (00103c9e) -> strlen"
2022-06-02T11:00:02.089860840-05:00 stdout F   },
2022-06-02T11:00:02.089860840-05:00 stdout F   {
2022-06-02T11:00:02.089860840-05:00 stdout F     "name": "CWE676",
2022-06-02T11:00:02.089860840-05:00 stdout F     "version": "0.1",
2022-06-02T11:00:02.089860840-05:00 stdout F     "addresses": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "00104485"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "tids": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "instr_00104485_2"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "symbols": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "FUN_001043f0"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "other": [
2022-06-02T11:00:02.089860840-05:00 stdout F       [
2022-06-02T11:00:02.089860840-05:00 stdout F         "dangerous_function",
2022-06-02T11:00:02.089860840-05:00 stdout F         "memset"
2022-06-02T11:00:02.089860840-05:00 stdout F       ]
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "description": "(Use of Potentially Dangerous Function) FUN_001043f0 (00104485) -> memset"
2022-06-02T11:00:02.089860840-05:00 stdout F   },
2022-06-02T11:00:02.089860840-05:00 stdout F   {
2022-06-02T11:00:02.089860840-05:00 stdout F     "name": "CWE676",
2022-06-02T11:00:02.089860840-05:00 stdout F     "version": "0.1",
2022-06-02T11:00:02.089860840-05:00 stdout F     "addresses": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "00105aef"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "tids": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "instr_00105aef_0"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "symbols": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "FUN_00105ac0"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "other": [
2022-06-02T11:00:02.089860840-05:00 stdout F       [
2022-06-02T11:00:02.089860840-05:00 stdout F         "dangerous_function",
2022-06-02T11:00:02.089860840-05:00 stdout F         "memcpy"
2022-06-02T11:00:02.089860840-05:00 stdout F       ]
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "description": "(Use of Potentially Dangerous Function) FUN_00105ac0 (00105aef) -> memcpy"
2022-06-02T11:00:02.089860840-05:00 stdout F   },
2022-06-02T11:00:02.089860840-05:00 stdout F   {
2022-06-02T11:00:02.089860840-05:00 stdout F     "name": "CWE676",
2022-06-02T11:00:02.089860840-05:00 stdout F     "version": "0.1",
2022-06-02T11:00:02.089860840-05:00 stdout F     "addresses": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "00105b0a"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "tids": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "instr_00105b0a_2"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "symbols": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "FUN_00105b00"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "other": [
2022-06-02T11:00:02.089860840-05:00 stdout F       [
2022-06-02T11:00:02.089860840-05:00 stdout F         "dangerous_function",
2022-06-02T11:00:02.089860840-05:00 stdout F         "strlen"
2022-06-02T11:00:02.089860840-05:00 stdout F       ]
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "description": "(Use of Potentially Dangerous Function) FUN_00105b00 (00105b0a) -> strlen"
2022-06-02T11:00:02.089860840-05:00 stdout F   },
2022-06-02T11:00:02.089860840-05:00 stdout F   {
2022-06-02T11:00:02.089860840-05:00 stdout F     "name": "CWE676",
2022-06-02T11:00:02.089860840-05:00 stdout F     "version": "0.1",
2022-06-02T11:00:02.089860840-05:00 stdout F     "addresses": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "00105b30"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "tids": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "instr_00105b30_0"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "symbols": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "FUN_00105b00"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "other": [
2022-06-02T11:00:02.089860840-05:00 stdout F       [
2022-06-02T11:00:02.089860840-05:00 stdout F         "dangerous_function",
2022-06-02T11:00:02.089860840-05:00 stdout F         "memcpy"
2022-06-02T11:00:02.089860840-05:00 stdout F       ]
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "description": "(Use of Potentially Dangerous Function) FUN_00105b00 (00105b30) -> memcpy"
2022-06-02T11:00:02.089860840-05:00 stdout F   },
2022-06-02T11:00:02.089860840-05:00 stdout F   {
2022-06-02T11:00:02.089860840-05:00 stdout F     "name": "CWE676",
2022-06-02T11:00:02.089860840-05:00 stdout F     "version": "0.1",
2022-06-02T11:00:02.089860840-05:00 stdout F     "addresses": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "00105d52"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "tids": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "instr_00105d52_2"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "symbols": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "FUN_00105d30"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "other": [
2022-06-02T11:00:02.089860840-05:00 stdout F       [
2022-06-02T11:00:02.089860840-05:00 stdout F         "dangerous_function",
2022-06-02T11:00:02.089860840-05:00 stdout F         "strlen"
2022-06-02T11:00:02.089860840-05:00 stdout F       ]
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "description": "(Use of Potentially Dangerous Function) FUN_00105d30 (00105d52) -> strlen"
2022-06-02T11:00:02.089860840-05:00 stdout F   },
2022-06-02T11:00:02.089860840-05:00 stdout F   {
2022-06-02T11:00:02.089860840-05:00 stdout F     "name": "CWE676",
2022-06-02T11:00:02.089860840-05:00 stdout F     "version": "0.1",
2022-06-02T11:00:02.089860840-05:00 stdout F     "addresses": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "00105d85"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "tids": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "instr_00105d85_2"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "symbols": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "FUN_00105d30"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "other": [
2022-06-02T11:00:02.089860840-05:00 stdout F       [
2022-06-02T11:00:02.089860840-05:00 stdout F         "dangerous_function",
2022-06-02T11:00:02.089860840-05:00 stdout F         "memcpy"
2022-06-02T11:00:02.089860840-05:00 stdout F       ]
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "description": "(Use of Potentially Dangerous Function) FUN_00105d30 (00105d85) -> memcpy"
2022-06-02T11:00:02.089860840-05:00 stdout F   },
2022-06-02T11:00:02.089860840-05:00 stdout F   {
2022-06-02T11:00:02.089860840-05:00 stdout F     "name": "CWE676",
2022-06-02T11:00:02.089860840-05:00 stdout F     "version": "0.1",
2022-06-02T11:00:02.089860840-05:00 stdout F     "addresses": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "00105daa"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "tids": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "instr_00105daa_2"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "symbols": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "FUN_00105d30"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "other": [
2022-06-02T11:00:02.089860840-05:00 stdout F       [
2022-06-02T11:00:02.089860840-05:00 stdout F         "dangerous_function",
2022-06-02T11:00:02.089860840-05:00 stdout F         "memcpy"
2022-06-02T11:00:02.089860840-05:00 stdout F       ]
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "description": "(Use of Potentially Dangerous Function) FUN_00105d30 (00105daa) -> memcpy"
2022-06-02T11:00:02.089860840-05:00 stdout F   },
2022-06-02T11:00:02.089860840-05:00 stdout F   {
2022-06-02T11:00:02.089860840-05:00 stdout F     "name": "CWE125",
2022-06-02T11:00:02.089860840-05:00 stdout F     "version": "0.2",
2022-06-02T11:00:02.089860840-05:00 stdout F     "addresses": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "001042b2"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "tids": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "instr_001042b2_2"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "symbols": [],
2022-06-02T11:00:02.089860840-05:00 stdout F     "other": [],
2022-06-02T11:00:02.089860840-05:00 stdout F     "description": "(Out-of-bounds Read) Memory load at 001042b2 may be out of bounds"
2022-06-02T11:00:02.089860840-05:00 stdout F   },
2022-06-02T11:00:02.089860840-05:00 stdout F   {
2022-06-02T11:00:02.089860840-05:00 stdout F     "name": "CWE125",
2022-06-02T11:00:02.089860840-05:00 stdout F     "version": "0.2",
2022-06-02T11:00:02.089860840-05:00 stdout F     "addresses": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "00104291"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "tids": [
2022-06-02T11:00:02.089860840-05:00 stdout F       "instr_00104291_0"
2022-06-02T11:00:02.089860840-05:00 stdout F     ],
2022-06-02T11:00:02.089860840-05:00 stdout F     "symbols": [],
2022-06-02T11:00:02.089860840-05:00 stdout F     "other": [],
2022-06-02T11:00:02.089860840-05:00 stdout F     "description": "(Out-of-bounds Read) Memory load at 00104291 may be out of bounds"
2022-06-02T11:00:02.089860840-05:00 stdout F   }
2022-06-02T11:00:02.101507603-05:00 stdout P ]

@Luap99
Copy link
Member

Luap99 commented Jun 2, 2022

Yes your default log driver is journald, so you would need to check the content with journalctl in this case.

@Luap99
Copy link
Member

Luap99 commented Jun 2, 2022

OK I think I see why this is happening you last line is considered partial (P instead of F).
If I manually change it to an F it works correctly.

@Luap99 Luap99 self-assigned this Jun 2, 2022
@Luap99
Copy link
Member

Luap99 commented Jun 2, 2022

So it already works with the journald driver on podman v4.1. However it still does not with with the file driver. I will open a PR tomorrow to fix it.

@desebjohnston
Copy link
Author

So it already works with the journald driver on podman v4.1. However it still does not with with the file driver. I will open a PR tomorrow to fix it.

Thank you kindly!

Luap99 added a commit to Luap99/libpod that referenced this issue Jun 3, 2022
The backend should not convert partial lines to full log lines. While
this works for most cases it cannot work when the last line is partial
since it will just be lost. The frontend logic can already display
partial lines correctly. The journald driver also works correctly since
it does not such conversion.

Fixes containers#14458

Signed-off-by: Paul Holzinger <pholzing@redhat.com>
@Luap99
Copy link
Member

Luap99 commented Jun 3, 2022

#14477 should fix it

As a workaround it should be enough to make your application print an newline on the last line.

mheon pushed a commit to mheon/libpod that referenced this issue Jun 14, 2022
The backend should not convert partial lines to full log lines. While
this works for most cases it cannot work when the last line is partial
since it will just be lost. The frontend logic can already display
partial lines correctly. The journald driver also works correctly since
it does not such conversion.

Fixes containers#14458

Signed-off-by: Paul Holzinger <pholzing@redhat.com>
mheon pushed a commit to mheon/libpod that referenced this issue Jun 14, 2022
The backend should not convert partial lines to full log lines. While
this works for most cases it cannot work when the last line is partial
since it will just be lost. The frontend logic can already display
partial lines correctly. The journald driver also works correctly since
it does not such conversion.

Fixes containers#14458

Signed-off-by: Paul Holzinger <pholzing@redhat.com>
karthikelango137 pushed a commit to karthikelango137/podman that referenced this issue Jun 16, 2022
The backend should not convert partial lines to full log lines. While
this works for most cases it cannot work when the last line is partial
since it will just be lost. The frontend logic can already display
partial lines correctly. The journald driver also works correctly since
it does not such conversion.

Fixes containers#14458

Signed-off-by: Paul Holzinger <pholzing@redhat.com>
gbraad pushed a commit to gbraad-redhat/podman that referenced this issue Jul 13, 2022
The backend should not convert partial lines to full log lines. While
this works for most cases it cannot work when the last line is partial
since it will just be lost. The frontend logic can already display
partial lines correctly. The journald driver also works correctly since
it does not such conversion.

Fixes containers#14458

Signed-off-by: Paul Holzinger <pholzing@redhat.com>
@github-actions github-actions bot added the locked - please file new issue/PR Assist humans wanting to comment on an old issue or PR with locked comments. label Sep 20, 2023
@github-actions github-actions bot locked as resolved and limited conversation to collaborators Sep 20, 2023
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
kind/bug Categorizes issue or PR as related to a bug. locked - please file new issue/PR Assist humans wanting to comment on an old issue or PR with locked comments.
Projects
None yet
Development

Successfully merging a pull request may close this issue.

3 participants