================================================================= ==54484==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6030000059cb at pc 0x0001026a6f89 bp 0x7ffeed79b130 sp 0x7ffeed79a8c8 READ of size 42 at 0x6030000059cb thread T0 #0 0x1026a6f88 in wrap_memmove (libclang_rt.asan_osx_dynamic.dylib:x86_64h+0x1df88) #1 0x7fff5eb50151 in __sfvwrite (libsystem_c.dylib:x86_64+0x3d151) #2 0x7fff5eb505b5 in fwrite (libsystem_c.dylib:x86_64+0x3d5b5) #3 0x1026aa837 in wrap_fwrite (libclang_rt.asan_osx_dynamic.dylib:x86_64h+0x21837) #4 0x1024f2b83 in APar_WriteAtomically(__sFILE*, __sFILE*, bool, char*&, unsigned long long, short) parsley.cpp:6090 #5 0x1024f37fd in APar_WriteFile(char const*, char const*, bool) parsley.cpp:6335 #6 0x1024bb5f7 in real_main(int, char**) main.cpp:4360 #7 0x1024bbba1 in main main.cpp:4478 #8 0x7fff5eac93d4 in start (libdyld.dylib:x86_64+0x163d4) 0x6030000059cb is located 0 bytes to the right of 27-byte region [0x6030000059b0,0x6030000059cb) allocated by thread T0 here: #0 0x1026eacd7 in wrap_calloc (libclang_rt.asan_osx_dynamic.dylib:x86_64h+0x61cd7) #1 0x1024dd25e in APar_InterjectNewAtom(char const*, unsigned char, unsigned char, unsigned long long, unsigned int, unsigned short, unsigned char, short) parsley.cpp:2389 #2 0x1024e2691 in APar_reverseDNS_atom_Init(char const*, char const*, unsigned int const*, char const*) parsley.cpp:3503 #3 0x1024b8afe in real_main(int, char**) main.cpp:4052 #4 0x1024bbba1 in main main.cpp:4478 #5 0x7fff5eac93d4 in start (libdyld.dylib:x86_64+0x163d4) SUMMARY: AddressSanitizer: heap-buffer-overflow (libclang_rt.asan_osx_dynamic.dylib:x86_64h+0x1df88) in wrap_memmove Shadow bytes around the buggy address: 0x1c0600000ae0: fa fa 00 00 04 fa fa fa 00 00 04 fa fa fa 00 00 0x1c0600000af0: 04 fa fa fa 00 00 04 fa fa fa 00 00 04 fa fa fa 0x1c0600000b00: 00 00 04 fa fa fa 00 00 04 fa fa fa 00 00 04 fa 0x1c0600000b10: fa fa 00 00 04 fa fa fa 00 00 04 fa fa fa 00 00 0x1c0600000b20: 04 fa fa fa 00 00 04 fa fa fa 00 00 04 fa fa fa =>0x1c0600000b30: fd fd fd fd fa fa 00 00 00[03]fa fa 00 00 04 fa 0x1c0600000b40: fa fa fd fd fd fa fa fa 00 00 04 fa fa fa 00 00 0x1c0600000b50: 04 fa fa fa fd fd fd fa fa fa 00 00 05 fa fa fa 0x1c0600000b60: 00 00 04 fa fa fa fd fd fd fa fa fa 00 00 04 fa 0x1c0600000b70: fa fa 00 00 04 fa fa fa 00 00 04 fa fa fa fd fd 0x1c0600000b80: fd fd fa fa 00 00 00 04 fa fa 00 00 04 fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==54484==ABORTING