================================================================= ==94343==ERROR: AddressSanitizer: heap-use-after-free on address 0x606000003030 at pc 0x00000090b62c bp 0x7fffffffd1c0 sp 0x7fffffffd1b8 READ of size 8 at 0x606000003030 thread T0 #0 0x90b62b in ucl_hash_destroy /usr/home/bapt/dev/pkg/external/libucl/src/ucl_hash.c:277:17 #1 0x9626f6 in ucl_object_free_internal /usr/home/bapt/dev/pkg/external/libucl/src/ucl_util.c:281:5 #2 0x967619 in ucl_object_unref /usr/home/bapt/dev/pkg/external/libucl/src/ucl_util.c:3657:4 #3 0xba8bcc in pkg_shutdown /usr/home/bapt/dev/pkg/libpkg/pkg_config.c:1464:2 #4 0x8018b4343 in __cxa_finalize /usr/src/lib/libc/stdlib/atexit.c:240:5 #5 0x8018b48c0 in exit /usr/src/lib/libc/stdlib/exit.c:74:2 0x606000003030 is located 16 bytes inside of 64-byte region [0x606000003020,0x606000003060) freed by thread T0 here: #0 0x481d8d in free /usr/src/contrib/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:123:3 #1 0x9629b8 in ucl_object_dtor_free /usr/home/bapt/dev/pkg/external/libucl/src/ucl_util.c:208:4 #2 0x97cd98 in ucl_object_dtor_unref /usr/home/bapt/dev/pkg/external/libucl/src/ucl_util.c:244:3 #3 0x96278f in ucl_object_free_internal /usr/home/bapt/dev/pkg/external/libucl/src/ucl_util.c:286:3 #4 0x986d66 in ucl_object_dtor_unref_single /usr/home/bapt/dev/pkg/external/libucl/src/ucl_util.c:235:4 #5 0x97cda6 in ucl_object_dtor_unref /usr/home/bapt/dev/pkg/external/libucl/src/ucl_util.c:248:3 #6 0x90b646 in ucl_hash_destroy /usr/home/bapt/dev/pkg/external/libucl/src/ucl_hash.c:278:6 #7 0x9626f6 in ucl_object_free_internal /usr/home/bapt/dev/pkg/external/libucl/src/ucl_util.c:281:5 #8 0x967619 in ucl_object_unref /usr/home/bapt/dev/pkg/external/libucl/src/ucl_util.c:3657:4 #9 0xba6831 in pkg_ini /usr/home/bapt/dev/pkg/libpkg/pkg_config.c:1184:3 #10 0x4d4cd9 in main /usr/home/bapt/dev/pkg/src/main.c:765:6 #11 0x42aedf in _start /usr/src/lib/csu/amd64/crt1_c.c:75:7 #12 0x8010bf007 () previously allocated by thread T0 here: #0 0x481efd in malloc /usr/src/contrib/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3 #1 0x97bf5b in ucl_object_copy_internal /usr/home/bapt/dev/pkg/external/libucl/src/ucl_util.c:3582:8 #2 0x97c9ce in ucl_object_copy_internal /usr/home/bapt/dev/pkg/external/libucl/src/ucl_util.c:3630:24 #3 0x970719 in ucl_object_copy /usr/home/bapt/dev/pkg/external/libucl/src/ucl_util.c:3644:9 #4 0xba667e in pkg_ini /usr/home/bapt/dev/pkg/libpkg/pkg_config.c:1167:31 #5 0x4d4cd9 in main /usr/home/bapt/dev/pkg/src/main.c:765:6 #6 0x42aedf in _start /usr/src/lib/csu/amd64/crt1_c.c:75:7 #7 0x8010bf007 () SUMMARY: AddressSanitizer: heap-use-after-free /usr/home/bapt/dev/pkg/external/libucl/src/ucl_hash.c:277:17 in ucl_hash_destroy Shadow bytes around the buggy address: 0x4c0c000005b0: fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd 0x4c0c000005c0: fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fd 0x4c0c000005d0: fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa 0x4c0c000005e0: fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd 0x4c0c000005f0: fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fd =>0x4c0c00000600: fa fa fa fa fd fd[fd]fd fd fd fd fd fa fa fa fa 0x4c0c00000610: fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd 0x4c0c00000620: fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fd 0x4c0c00000630: fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa 0x4c0c00000640: fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd 0x4c0c00000650: fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==94343==ABORTING