================================================================= ==47353==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x625000009900 at pc 0x5567a28468b2 bp 0x7ffec9cd8070 sp 0x7ffec9cd8068 WRITE of size 1 at 0x625000009900 thread T0 #0 0x5567a28468b1 in _cups_strlcpy /home/zdohnal/repo_upstream/cups/cups/string.c:749 #1 0x5567a2816d90 in _cups_safe_vsnprintf /home/zdohnal/repo_upstream/cups/cups/debug.c:542 #2 0x5567a27ece77 in format_log_line /home/zdohnal/repo_upstream/cups/scheduler/log.c:1314 #3 0x5567a27f03eb in cupsdLogMessage /home/zdohnal/repo_upstream/cups/scheduler/log.c:747 #4 0x5567a27d2d7e in cupsdProcessIPPRequest /home/zdohnal/repo_upstream/cups/scheduler/ipp.c:341 #5 0x5567a279ae81 in cupsdReadClient /home/zdohnal/repo_upstream/cups/scheduler/client.c:1818 #6 0x5567a2807378 in cupsdDoSelect /home/zdohnal/repo_upstream/cups/scheduler/select.c:477 #7 0x5567a2787cb1 in main /home/zdohnal/repo_upstream/cups/scheduler/main.c:855 #8 0x7f0280168b49 in __libc_start_call_main (/lib64/libc.so.6+0x27b49) (BuildId: 245240a31888ad5c11bbc55b18e02d87388f59a9) #9 0x7f0280168c0a in __libc_start_main_alias_2 (/lib64/libc.so.6+0x27c0a) (BuildId: 245240a31888ad5c11bbc55b18e02d87388f59a9) #10 0x5567a2788bc4 in _start (/home/zdohnal/repo_upstream/cups/scheduler/cupsd+0x9ebc4) (BuildId: 45778ef3466e5af84503c7b48e1a5d57092b1f56) 0x625000009900 is located 0 bytes after 8192-byte region [0x625000007900,0x625000009900) allocated by thread T0 here: #0 0x7f02804d92ff in malloc (/lib64/libasan.so.8+0xd92ff) (BuildId: bac59ca9f1e357781008d7f6982314d30ca62672) #1 0x5567a27ecea3 in format_log_line /home/zdohnal/repo_upstream/cups/scheduler/log.c:1304 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/zdohnal/repo_upstream/cups/cups/string.c:749 in _cups_strlcpy Shadow bytes around the buggy address: 0x625000009680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x625000009700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x625000009780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x625000009800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x625000009880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x625000009900:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x625000009980: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x625000009a00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x625000009a80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x625000009b00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x625000009b80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==47353==ABORTING