================================================================= ==70465==ERROR: AddressSanitizer: stack-use-after-return on address 0x7f181bfed028 at pc 0x00000052dfe4 bp 0x7ffe127f7ae0 sp 0x7ffe127f7ad8 READ of size 8 at 0x7f181bfed028 thread T0 #0 0x52dfe3 in alloc_pool pool.c:569:13 #1 0x52debe in palloc pool.c:609:10 #2 0x539f4c in pstrdup str.c:276:9 #3 0x653074 in pr_response_set_pool response.c:89:31 #4 0x50bdab in pr_cmd_dispatch_phase main.c:650:3 #5 0x886b10 in xfer_exit_ev mod_xfer.c:4092:12 #6 0x6f7683 in pr_event_generate event.c:357:9 #7 0x7004d2 in sess_cleanup session.c:82:3 #8 0x6ffa29 in pr_session_end session.c:125:3 #9 0x6ffa03 in pr_session_disconnect session.c:119:3 #10 0x66c188 in poll_ctrl data.c:951:7 #11 0x667da2 in pr_data_xfer data.c:1095:3 #12 0x94edcd in sendline mod_ls.c:393:11 #13 0x963b36 in outputfiles mod_ls.c:1126:11 #14 0x964c3f in listdir mod_ls.c:1380:9 #15 0x95b7d1 in dolist mod_ls.c:2227:13 #16 0x955bdc in genericlist mod_ls.c:2651:9 #17 0x93feaa in ls_list mod_ls.c:2897:10 #18 0x67178c in pr_module_call modules.c:59:9 #19 0x511453 in _dispatch main.c:360:12 #20 0x50cb65 in pr_cmd_dispatch_phase main.c:696:17 #21 0x512c3b in pr_cmd_dispatch main.c:789:10 #22 0x506235 in cmd_loop main.c:931:7 #23 0x51ffe3 in fork_server main.c:1494:3 #24 0x519eb6 in daemon_loop main.c:1731:9 #25 0x517d78 in standalone_main main.c:1916:3 #26 0x516bba in main main.c:2629:7 #27 0x7f181ef5ab6a in __libc_start_main libc-start.c:308:16 #28 0x42aa49 in _start ??:0:0 Address 0x7f181bfed028 is located in stack of thread T0 at offset 40 in frame #0 0x63cdff in pr_netio_vprintf netio.c:991:0 This frame has 1 object(s): [32, 5152) 'buf' (line 992) <== Memory access at offset 40 is inside this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-use-after-return (/home/antonio/Downloads/proftpd/proftpd+0x52dfe3) Shadow bytes around the buggy address: 0x0fe3837f59b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe3837f59c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe3837f59d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe3837f59e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0fe3837f59f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0fe3837f5a00: f5 f5 f5 f5 f5[f5]f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe3837f5a10: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe3837f5a20: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe3837f5a30: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe3837f5a40: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 0x0fe3837f5a50: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc