Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add Reproducible Error Injection (rebased) #21668

Open
wants to merge 10 commits into
base: master
Choose a base branch
from

Conversation

bernd-edlinger
Copy link
Member

@bernd-edlinger bernd-edlinger commented Aug 7, 2023

This adds reproducible memory error and test-data
error injection, to the fuzzy-test framework.

This feature can be enabled with ./config -DERROR_INJECT and additionally to enable call stacks -DERROR_CALLSTACK

If enable-asan is used, the callstack is printed by the sanitizer, otherwise please set a breakpoint
at the function "break_here", which is executed each time a memory allocation error is injected.

If called with the environment variable ERROR_INJECT defined to the empty string the initialization value is printed, and can be used to reproduce the failure later, by passing the value to the ERROR_INJECT variable.

There is a search script that can be used to look
for errors, and print the command to reproduce the bug:

./testrun.sh

This runs in endless mode until an error is found.

Checklist
  • documentation is added or updated
  • tests are added or updated

This adds reproducible memory error and test-data
error injection, to the fuzzy-test framework.

This feature can be enabled with ./config -DERROR_INJECT
and additionally to enable call stacks -DERROR_CALLSTACK

If enable-asan is used, the callstack is printed by the
sanitizer, otherwise please set a breakpoint
at the function "break_here", which is executed each
time a memory allocation error is injected.

If called with the environment variable ERROR_INJECT
defined to the empty string the initialization value
is printed, and can be used to reproduce the failure
later, by passing the value to the ERROR_INJECT variable.

There is a search script that can be used to look
for errors, and print the command to reproduce the bug:

./testrun.sh

This runs in endless mode until an error is found.
Copy link
Contributor

@FdaSilvaYY FdaSilvaYY left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Nice work !

fuzz/test-corpus.c Show resolved Hide resolved
fuzz/test-corpus.c Show resolved Hide resolved
@bernd-edlinger
Copy link
Member Author

Note: this an enhanced version of #18355
This time it comes with a CI-workflow that automatically runs the fuzz/testrun.sh script.
Thus it has already detected one dead-lock that is triggered by an out-of-memory error.
see https://github.com/openssl/openssl/actions/runs/5781980144/job/15667963244

2023-08-07T07:05:05.4489460Z OpenSSL 3.2.0-dev  (Library: OpenSSL 3.2.0-dev )
2023-08-07T07:05:05.4491057Z built on: Mon Aug  7 06:56:32 2023 UTC
2023-08-07T07:05:05.4493059Z platform: linux-x86_64
2023-08-07T07:05:05.4495374Z options:  bn(64,64)
2023-08-07T07:05:05.4499505Z compiler: gcc -fPIC -pthread -m64 -fsanitize=address -fsanitize=undefined -fno-sanitize-recover=all -DPEDANTIC -fno-omit-frame-pointer -g -Wa,--noexecstack -Wall -O3 -DPEDANTIC -pedantic -Wno-long-long -DUNUSEDRESULT_DEBUG -Wall -Wmissing-declarations -Wextra -Wno-unused-parameter -Wno-missing-field-initializers -Wswitch -Wsign-compare -Wshadow -Wformat -Wno-type-limits -Wno-tautological-constant-out-of-range-compare -Wundef -Werror -Wmissing-prototypes -Wstrict-prototypes -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DNDEBUG -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DERROR_INJECT -DERROR_CALLSTACK
2023-08-07T07:05:05.4502781Z OPENSSLDIR: "/usr/local/ssl"
2023-08-07T07:05:05.4503499Z ENGINESDIR: "/usr/local/lib64/engines-3"
2023-08-07T07:05:05.4504217Z MODULESDIR: "/usr/local/lib64/ossl-modules"
2023-08-07T07:05:05.4504867Z Seeding source: os-specific
2023-08-07T07:05:05.4505515Z CPUINFO: OPENSSL_ia32cap=0xfeda32034f8bffff:0xd09e2fb9
2023-08-07T07:05:05.4737210Z Mon Aug 7 07:05:05 UTC 2023: running asn1
2023-08-07T07:06:26.6053187Z Mon Aug 7 07:06:26 UTC 2023: running asn1parse
2023-08-07T08:06:05.4809310Z Mon Aug 7 08:06:05 UTC 2023: error detected
2023-08-07T08:06:05.4828885Z ERROR_INJECT=1692279870 ../util/shlib_wrap.sh ./asn1parse-test ./corpora/asn1parse/027f6e82ba01d9db9a9167b83e56cc9f2c602550
2023-08-07T08:06:05.4830042Z log file: asn1parse-027f6e82ba01d9db9a9167b83e56cc9f2c602550-23045-test.out
2023-08-07T08:06:05.4889147Z ERROR_INJECT=1692279870
2023-08-07T08:06:05.4889606Z     #0 0x7f280b42fef8 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
2023-08-07T08:06:05.4890680Z     #1 0x5610a3f396b4 in my_malloc fuzz/test-corpus.c:114
2023-08-07T08:06:05.4891088Z     #2 0x7f280a2eb94c in CRYPTO_malloc crypto/mem.c:177
2023-08-07T08:06:05.4891511Z     #3 0x7f280a2dafdb in OPENSSL_LH_insert crypto/lhash/lhash.c:114
2023-08-07T08:06:05.4891978Z     #4 0x7f280a1c87fe in err_load_strings crypto/err/err.c:264
2023-08-07T08:06:05.4892384Z     #5 0x7f280a1c87fe in err_load_strings crypto/err/err.c:259
2023-08-07T08:06:05.4892840Z     #6 0x7f280a1c87fe in ERR_load_strings_const crypto/err/err.c:301
2023-08-07T08:06:05.4893322Z     #7 0x7f280a6f513b in ossl_err_load_PROV_strings providers/common/provider_err.c:233
2023-08-07T08:06:05.4893801Z     #8 0x7f280a1cf015 in ossl_err_load_crypto_strings crypto/err/err_all.c:109
2023-08-07T08:06:05.4895346Z     #9 0x7f280a2e9b8c in ossl_init_load_crypto_strings crypto/init.c:190
2023-08-07T08:06:05.4895822Z     #10 0x7f280a2e9b8c in ossl_init_load_crypto_strings_ossl_ crypto/init.c:181
2023-08-07T08:06:05.4896368Z     #11 0x7f2808cfbf67  (/lib/x86_64-linux-gnu/libc.so.6+0x99f67)
2023-08-07T08:06:05.4896817Z     #12 0x7f280a32301e in CRYPTO_THREAD_run_once crypto/threads_pthread.c:154
2023-08-07T08:06:05.4897267Z     #13 0x7f280a2ea1da in OPENSSL_init_crypto crypto/init.c:553
2023-08-07T08:06:05.4897679Z     #14 0x5610a3f38e2f in FuzzerInitialize fuzz/asn1parse.c:29
2023-08-07T08:06:05.4898166Z     #15 0x5610a3f38783 in main fuzz/test-corpus.c:194
2023-08-07T08:06:05.4899033Z     #16 0x7f2808c8bd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-07T08:06:05.4899628Z     #17 0x7f2808c8be3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
2023-08-07T08:06:05.4900264Z     #18 0x5610a3f38d34 in _start (/home/runner/work/openssl/openssl/fuzz/asn1parse-test+0x3d34)
2023-08-07T08:06:05.4900563Z 
2023-08-07T08:06:05.4900712Z AddressSanitizer:DEADLYSIGNAL
2023-08-07T08:06:05.4901089Z =================================================================
2023-08-07T08:06:05.4901555Z ==27629==ERROR: AddressSanitizer: ABRT on unknown address 0x03e900006e23 (pc 0x7f2808cfbef8 bp 0x7f280b36afe0 sp 0x7ffd545b2460 T0)
2023-08-07T08:06:05.4902166Z     #0 0x7f2808cfbef8  (/lib/x86_64-linux-gnu/libc.so.6+0x99ef8)
2023-08-07T08:06:05.4902620Z     #1 0x7f280a32301e in CRYPTO_THREAD_run_once crypto/threads_pthread.c:154
2023-08-07T08:06:05.4903154Z     #2 0x7f280a2ea1da in OPENSSL_init_crypto crypto/init.c:553
2023-08-07T08:06:05.4903566Z     #3 0x7f280a1c935e in ossl_err_get_state_int crypto/err/err.c:705
2023-08-07T08:06:05.4904213Z     #4 0x7f280a1cf1f9 in ERR_new crypto/err/err_blocks.c:20
2023-08-07T08:06:05.4904608Z     #5 0x7f280a2eb9ac in CRYPTO_malloc crypto/mem.c:205
2023-08-07T08:06:05.4905027Z     #6 0x7f280a2dafdb in OPENSSL_LH_insert crypto/lhash/lhash.c:114
2023-08-07T08:06:05.4905436Z     #7 0x7f280a1c87fe in err_load_strings crypto/err/err.c:264
2023-08-07T08:06:05.4905859Z     #8 0x7f280a1c87fe in err_load_strings crypto/err/err.c:259
2023-08-07T08:06:05.4906286Z     #9 0x7f280a1c87fe in ERR_load_strings_const crypto/err/err.c:301
2023-08-07T08:06:05.4906748Z     #10 0x7f280a6f513b in ossl_err_load_PROV_strings providers/common/provider_err.c:233
2023-08-07T08:06:05.4907234Z     #11 0x7f280a1cf015 in ossl_err_load_crypto_strings crypto/err/err_all.c:109
2023-08-07T08:06:05.4907690Z     #12 0x7f280a2e9b8c in ossl_init_load_crypto_strings crypto/init.c:190
2023-08-07T08:06:05.4908133Z     #13 0x7f280a2e9b8c in ossl_init_load_crypto_strings_ossl_ crypto/init.c:181
2023-08-07T08:06:05.4908689Z     #14 0x7f2808cfbf67  (/lib/x86_64-linux-gnu/libc.so.6+0x99f67)
2023-08-07T08:06:05.4909135Z     #15 0x7f280a32301e in CRYPTO_THREAD_run_once crypto/threads_pthread.c:154
2023-08-07T08:06:05.4909589Z     #16 0x7f280a2ea1da in OPENSSL_init_crypto crypto/init.c:553
2023-08-07T08:06:05.4910000Z     #17 0x5610a3f38e2f in FuzzerInitialize fuzz/asn1parse.c:29
2023-08-07T08:06:05.4910486Z     #18 0x5610a3f38783 in main fuzz/test-corpus.c:194
2023-08-07T08:06:05.4910974Z     #19 0x7f2808c8bd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-07T08:06:05.4911519Z     #20 0x7f2808c8be3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
2023-08-07T08:06:05.4912155Z     #21 0x5610a3f38d34 in _start (/home/runner/work/openssl/openssl/fuzz/asn1parse-test+0x3d34)
2023-08-07T08:06:05.4912451Z 
2023-08-07T08:06:05.4912638Z AddressSanitizer can not provide additional info.
2023-08-07T08:06:05.4913214Z SUMMARY: AddressSanitizer: ABRT (/lib/x86_64-linux-gnu/libc.so.6+0x99ef8) 
2023-08-07T08:06:05.4913586Z ==27629==ABORTING
2023-08-07T08:06:05.4930762Z ##[error]Process completed with exit code 1.

The first callstack is where the memory allocation error was injected,
and the second callstack at AddressSanitizer:DEADLYSIGNAL shows where
the deadlock occurred.
Note: The CI test framework sends a SIGABORT after the process was blocked
for an hour, to visualize the deadlock.

@kroeckx
Copy link
Member

kroeckx commented Aug 7, 2023

This turns a lot of the asserts into just returning an error. I wonder if we want to keep some of them to trigger a problem when fuzzing.

@bernd-edlinger
Copy link
Member Author

Yes, currently lots of asserts are triggered by simple out-of-memory errors.
I agree that these asserts are wrong and should be removed.

fuzz/test-corpus.c Outdated Show resolved Hide resolved
@slontis
Copy link
Member

slontis commented Aug 8, 2023

This PR is dependent on fixes being submitted for the issue that is detected.

@bernd-edlinger
Copy link
Member Author

Now after the init-deadlock is fixed by #21683 there is another bug detected:
see: https://github.com/openssl/openssl/actions/runs/5793538431

2023-08-10T14:29:27.5558943Z ERROR_INJECT=1691434693 ../util/shlib_wrap.sh ./asn1-test ./corpora/asn1/93752ecf6c4c21444fab13ba1cab3f3c82f605cf
2023-08-10T14:29:27.5560408Z log file: asn1-93752ecf6c4c21444fab13ba1cab3f3c82f605cf-23055-test.out
2023-08-10T14:29:27.5573182Z ERROR_INJECT=1691434693
2023-08-10T14:29:27.5573598Z # ./corpora/asn1/93752ecf6c4c21444fab13ba1cab3f3c82f605cf
2023-08-10T14:29:27.5574049Z     #0 0x7f4e0a8faf18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
2023-08-10T14:29:27.5574652Z     #1 0x5612825996f4 in my_realloc fuzz/test-corpus.c:132
2023-08-10T14:29:27.5575032Z     #2 0x7f4e08beafa4 in ASN1_STRING_set crypto/asn1/asn1_lib.c:312
2023-08-10T14:29:27.5575396Z     #3 0x7f4e08c065c6 in asn1_ex_c2i crypto/asn1/tasn_dec.c:941
2023-08-10T14:29:27.5575785Z     #4 0x7f4e08c065c6 in asn1_d2i_ex_primitive crypto/asn1/tasn_dec.c:818
2023-08-10T14:29:27.5576187Z     #5 0x7f4e08c082aa in asn1_item_embed_d2i crypto/asn1/tasn_dec.c:256
2023-08-10T14:29:27.5576582Z     #6 0x7f4e08c0af34 in asn1_item_ex_d2i_intern crypto/asn1/tasn_dec.c:118
2023-08-10T14:29:27.5576969Z     #7 0x7f4e08c0af34 in ASN1_item_d2i_ex crypto/asn1/tasn_dec.c:144
2023-08-10T14:29:27.5577358Z     #8 0x7f4e08bec4fa in asn1_parse2 crypto/asn1/asn1_parse.c:209
2023-08-10T14:29:27.5577722Z     #9 0x7f4e08becd9c in asn1_parse2 crypto/asn1/asn1_parse.c:143
2023-08-10T14:29:27.5578077Z     #10 0x7f4e08becd9c in asn1_parse2 crypto/asn1/asn1_parse.c:143
2023-08-10T14:29:27.5578452Z     #11 0x7f4e08bee366 in ASN1_parse_dump crypto/asn1/asn1_parse.c:91
2023-08-10T14:29:27.5578833Z     #12 0x7f4e08c12603 in asn1_primitive_print crypto/asn1/tasn_prn.c:523
2023-08-10T14:29:27.5579203Z     #13 0x7f4e08c12603 in asn1_item_print_ctx crypto/asn1/tasn_prn.c:173
2023-08-10T14:29:27.5579588Z     #14 0x7f4e08c13375 in asn1_template_print_ctx crypto/asn1/tasn_prn.c:311
2023-08-10T14:29:27.5579976Z     #15 0x7f4e08c1238a in asn1_item_print_ctx crypto/asn1/tasn_prn.c:205
2023-08-10T14:29:27.5580842Z     #16 0x7f4e08c13bde in ASN1_item_print crypto/asn1/tasn_prn.c:129
2023-08-10T14:29:27.5581258Z     #17 0x561282596f5c in FuzzerTestOneInput fuzz/asn1.c:320
2023-08-10T14:29:27.5581731Z     #18 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5582158Z     #19 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5582580Z     #20 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5583076Z     #21 0x7f4e079a7e3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
2023-08-10T14:29:27.5583623Z     #22 0x561282596a44 in _start (/home/runner/work/openssl/openssl/fuzz/asn1-test+0x9a44)
2023-08-10T14:29:27.5583869Z 
2023-08-10T14:29:27.5584081Z     #0 0x7f4e0a8faf18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
2023-08-10T14:29:27.5584570Z     #1 0x5612825996f4 in my_realloc fuzz/test-corpus.c:132
2023-08-10T14:29:27.5584930Z     #2 0x7f4e08beafa4 in ASN1_STRING_set crypto/asn1/asn1_lib.c:312
2023-08-10T14:29:27.5585300Z     #3 0x7f4e08c065c6 in asn1_ex_c2i crypto/asn1/tasn_dec.c:941
2023-08-10T14:29:27.5585653Z     #4 0x7f4e08c065c6 in asn1_d2i_ex_primitive crypto/asn1/tasn_dec.c:818
2023-08-10T14:29:27.5586306Z     #5 0x7f4e08c082aa in asn1_item_embed_d2i crypto/asn1/tasn_dec.c:256
2023-08-10T14:29:27.5586695Z     #6 0x7f4e08c0af34 in asn1_item_ex_d2i_intern crypto/asn1/tasn_dec.c:118
2023-08-10T14:29:27.5587063Z     #7 0x7f4e08c0af34 in ASN1_item_d2i_ex crypto/asn1/tasn_dec.c:144
2023-08-10T14:29:27.5587435Z     #8 0x7f4e08bec4fa in asn1_parse2 crypto/asn1/asn1_parse.c:209
2023-08-10T14:29:27.5587808Z     #9 0x7f4e08becd9c in asn1_parse2 crypto/asn1/asn1_parse.c:143
2023-08-10T14:29:27.5588180Z     #10 0x7f4e08becd9c in asn1_parse2 crypto/asn1/asn1_parse.c:143
2023-08-10T14:29:27.5588540Z     #11 0x7f4e08bee366 in ASN1_parse_dump crypto/asn1/asn1_parse.c:91
2023-08-10T14:29:27.5588924Z     #12 0x7f4e08c12603 in asn1_primitive_print crypto/asn1/tasn_prn.c:523
2023-08-10T14:29:27.5589315Z     #13 0x7f4e08c12603 in asn1_item_print_ctx crypto/asn1/tasn_prn.c:173
2023-08-10T14:29:27.5589685Z     #14 0x7f4e08c13375 in asn1_template_print_ctx crypto/asn1/tasn_prn.c:311
2023-08-10T14:29:27.5590079Z     #15 0x7f4e08c1238a in asn1_item_print_ctx crypto/asn1/tasn_prn.c:205
2023-08-10T14:29:27.5590458Z     #16 0x7f4e08c13bde in ASN1_item_print crypto/asn1/tasn_prn.c:129
2023-08-10T14:29:27.5590814Z     #17 0x561282596f5c in FuzzerTestOneInput fuzz/asn1.c:320
2023-08-10T14:29:27.5591307Z     #18 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5591721Z     #19 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5592159Z     #20 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5592638Z     #21 0x7f4e079a7e3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
2023-08-10T14:29:27.5593174Z     #22 0x561282596a44 in _start (/home/runner/work/openssl/openssl/fuzz/asn1-test+0x9a44)
2023-08-10T14:29:27.5593417Z 
2023-08-10T14:29:27.5593655Z     #0 0x7f4e0a8faf18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
2023-08-10T14:29:27.5594130Z     #1 0x5612825996f4 in my_realloc fuzz/test-corpus.c:132
2023-08-10T14:29:27.5594499Z     #2 0x7f4e08beafa4 in ASN1_STRING_set crypto/asn1/asn1_lib.c:312
2023-08-10T14:29:27.5594862Z     #3 0x7f4e08c065c6 in asn1_ex_c2i crypto/asn1/tasn_dec.c:941
2023-08-10T14:29:27.5595237Z     #4 0x7f4e08c065c6 in asn1_d2i_ex_primitive crypto/asn1/tasn_dec.c:818
2023-08-10T14:29:27.5595606Z     #5 0x7f4e08c082aa in asn1_item_embed_d2i crypto/asn1/tasn_dec.c:256
2023-08-10T14:29:27.5595993Z     #6 0x7f4e08c096e8 in asn1_template_noexp_d2i crypto/asn1/tasn_dec.c:682
2023-08-10T14:29:27.5596382Z     #7 0x7f4e08c0a1b8 in asn1_template_ex_d2i crypto/asn1/tasn_dec.c:558
2023-08-10T14:29:27.5596749Z     #8 0x7f4e08c07d93 in asn1_item_embed_d2i crypto/asn1/tasn_dec.c:422
2023-08-10T14:29:27.5597661Z     #9 0x7f4e08c092fe in asn1_template_noexp_d2i crypto/asn1/tasn_dec.c:651
2023-08-10T14:29:27.5598229Z     #10 0x7f4e08c0a1b8 in asn1_template_ex_d2i crypto/asn1/tasn_dec.c:558
2023-08-10T14:29:27.5598636Z     #11 0x7f4e08c07d93 in asn1_item_embed_d2i crypto/asn1/tasn_dec.c:422
2023-08-10T14:29:27.5599014Z     #12 0x7f4e08c0af34 in asn1_item_ex_d2i_intern crypto/asn1/tasn_dec.c:118
2023-08-10T14:29:27.5599398Z     #13 0x7f4e08c0af34 in ASN1_item_d2i_ex crypto/asn1/tasn_dec.c:144
2023-08-10T14:29:27.5599773Z     #14 0x561282597194 in FuzzerTestOneInput fuzz/asn1.c:331
2023-08-10T14:29:27.5600210Z     #15 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5600718Z     #16 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5601156Z     #17 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5601654Z     #18 0x7f4e079a7e3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
2023-08-10T14:29:27.5602169Z     #19 0x561282596a44 in _start (/home/runner/work/openssl/openssl/fuzz/asn1-test+0x9a44)
2023-08-10T14:29:27.5602412Z 
2023-08-10T14:29:27.5602647Z     #0 0x7f4e0a8faf18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
2023-08-10T14:29:27.5603136Z     #1 0x561282599774 in my_malloc fuzz/test-corpus.c:117
2023-08-10T14:29:27.5603624Z     #2 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5604012Z     #3 0x7f4e09186312 in ossl_method_store_add crypto/property/property.c:308
2023-08-10T14:29:27.5614001Z     #4 0x7f4e08ec66c3 in put_decoder_in_store crypto/encode_decode/decoder_meth.c:193
2023-08-10T14:29:27.5614441Z     #5 0x7f4e08ffc9ef in ossl_method_construct_this crypto/core_fetch.c:123
2023-08-10T14:29:27.5614836Z     #6 0x7f4e08ffc000 in algorithm_do_map crypto/core_algorithm.c:77
2023-08-10T14:29:27.5615239Z     #7 0x7f4e08ffc000 in algorithm_do_this crypto/core_algorithm.c:122
2023-08-10T14:29:27.5615659Z     #8 0x7f4e0903827e in ossl_provider_doall_activated crypto/provider_core.c:1461
2023-08-10T14:29:27.5616062Z     #9 0x7f4e08ffc5a9 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-10T14:29:27.5616476Z     #10 0x7f4e08ffd271 in ossl_method_construct crypto/core_fetch.c:153
2023-08-10T14:29:27.5616907Z     #11 0x7f4e08ec8ca0 in inner_ossl_decoder_fetch crypto/encode_decode/decoder_meth.c:380
2023-08-10T14:29:27.5617376Z     #12 0x7f4e08ec8ca0 in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:556
2023-08-10T14:29:27.5617828Z     #13 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5618289Z     #14 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5618722Z     #15 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5619110Z     #16 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5619495Z     #17 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5620044Z     #18 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5620473Z     #19 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5620899Z     #20 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5621404Z     #21 0x7f4e079a7e3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
2023-08-10T14:29:27.5621956Z     #22 0x561282596a44 in _start (/home/runner/work/openssl/openssl/fuzz/asn1-test+0x9a44)
2023-08-10T14:29:27.5622200Z 
2023-08-10T14:29:27.5622411Z     #0 0x7f4e0a8faf18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
2023-08-10T14:29:27.5622899Z     #1 0x561282599774 in my_malloc fuzz/test-corpus.c:117
2023-08-10T14:29:27.5623243Z     #2 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5623616Z     #3 0x7f4e08ff6fdb in OPENSSL_LH_insert crypto/lhash/lhash.c:114
2023-08-10T14:29:27.5627703Z     #4 0x7f4e08ecc65f in lh_DECODER_CACHE_ENTRY_insert crypto/encode_decode/decoder_pkey.c:597
2023-08-10T14:29:27.5628183Z     #5 0x7f4e08ecc65f in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:844
2023-08-10T14:29:27.5628884Z     #6 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5629294Z     #7 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5629692Z     #8 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5630204Z     #9 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5630610Z     #10 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5632954Z     #11 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5633469Z     #12 0x7f4e079a7e3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
2023-08-10T14:29:27.5634014Z     #13 0x561282596a44 in _start (/home/runner/work/openssl/openssl/fuzz/asn1-test+0x9a44)
2023-08-10T14:29:27.5634264Z 
2023-08-10T14:29:27.5634479Z     #0 0x7f4e0a8faf18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
2023-08-10T14:29:27.5634980Z     #1 0x561282599774 in my_malloc fuzz/test-corpus.c:117
2023-08-10T14:29:27.5635329Z     #2 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5635689Z     #3 0x7f4e09007c55 in CRYPTO_clear_realloc crypto/mem.c:261
2023-08-10T14:29:27.5636290Z     #4 0x7f4e08cb6953 in BUF_MEM_grow_clean crypto/buffer/buffer.c:132
2023-08-10T14:29:27.5636676Z     #5 0x7f4e08bc5b23 in asn1_d2i_read_bio crypto/asn1/a_d2i_fp.c:136
2023-08-10T14:29:27.5662399Z     #6 0x7f4e0938558a in ossl_read_der providers/implementations/encode_decode/endecoder_common.c:96
2023-08-10T14:29:27.5662942Z     #7 0x7f4e0934f9bb in der2key_decode providers/implementations/encode_decode/decode_der2key.c:204
2023-08-10T14:29:27.5663402Z     #8 0x7f4e08ec535c in decoder_process crypto/encode_decode/decoder_lib.c:1000
2023-08-10T14:29:27.5663833Z     #9 0x7f4e08ec5c69 in OSSL_DECODER_from_bio crypto/encode_decode/decoder_lib.c:82
2023-08-10T14:29:27.5664275Z     #10 0x7f4e08ec611c in OSSL_DECODER_from_data crypto/encode_decode/decoder_lib.c:157
2023-08-10T14:29:27.5664688Z     #11 0x7f4e08bfa629 in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:74
2023-08-10T14:29:27.5665096Z     #12 0x7f4e08bfa629 in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5665491Z     #13 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5665996Z     #14 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5666408Z     #15 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5666849Z     #16 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5667329Z     #17 0x7f4e079a7e3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
2023-08-10T14:29:27.5667866Z     #18 0x561282596a44 in _start (/home/runner/work/openssl/openssl/fuzz/asn1-test+0x9a44)
2023-08-10T14:29:27.5668111Z 
2023-08-10T14:29:27.5668118Z 
2023-08-10T14:29:27.5668246Z =================================================================
2023-08-10T14:29:27.5668563Z ==26322==ERROR: LeakSanitizer: detected memory leaks
2023-08-10T14:29:27.5668772Z 
2023-08-10T14:29:27.5668916Z Direct leak of 48 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5669344Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5669756Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5670170Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5670559Z     #3 0x7f4e08ecc1ff in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:809
2023-08-10T14:29:27.5670988Z     #4 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5671386Z     #5 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5671775Z     #6 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5672215Z     #7 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5672623Z     #8 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5673341Z     #9 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5673573Z 
2023-08-10T14:29:27.5673743Z Indirect leak of 4176 byte(s) in 18 object(s) allocated from:
2023-08-10T14:29:27.5674178Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5674581Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5674900Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5675256Z     #3 0x7f4e08f91e90 in keymgmt_new crypto/evp/keymgmt_meth.c:24
2023-08-10T14:29:27.5675649Z     #4 0x7f4e08f91e90 in keymgmt_from_algorithm crypto/evp/keymgmt_meth.c:44
2023-08-10T14:29:27.5676037Z     #5 0x7f4e08f7221b in construct_evp_method crypto/evp/evp_fetch.c:220
2023-08-10T14:29:27.5676440Z     #6 0x7f4e08ffc8fd in ossl_method_construct_this crypto/core_fetch.c:109
2023-08-10T14:29:27.5676839Z     #7 0x7f4e08ffc000 in algorithm_do_map crypto/core_algorithm.c:77
2023-08-10T14:29:27.5677243Z     #8 0x7f4e08ffc000 in algorithm_do_this crypto/core_algorithm.c:122
2023-08-10T14:29:27.5677641Z     #9 0x7f4e0903827e in ossl_provider_doall_activated crypto/provider_core.c:1461
2023-08-10T14:29:27.5678251Z     #10 0x7f4e08ffc5a9 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-10T14:29:27.5678655Z     #11 0x7f4e08ffd271 in ossl_method_construct crypto/core_fetch.c:153
2023-08-10T14:29:27.5679039Z     #12 0x7f4e08f74dd1 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-10T14:29:27.5679439Z     #13 0x7f4e08f74dd1 in evp_generic_do_all crypto/evp/evp_fetch.c:599
2023-08-10T14:29:27.5679854Z     #14 0x7f4e08f9371f in EVP_KEYMGMT_do_all_provided crypto/evp/keymgmt_meth.c:298
2023-08-10T14:29:27.5680308Z     #15 0x7f4e08ecbd33 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:442
2023-08-10T14:29:27.5680759Z     #16 0x7f4e08ecbd33 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5681194Z     #17 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5681596Z     #18 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5681969Z     #19 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5682422Z     #20 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5682834Z     #21 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5683254Z     #22 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5683466Z 
2023-08-10T14:29:27.5683632Z Indirect leak of 2880 byte(s) in 24 object(s) allocated from:
2023-08-10T14:29:27.5684056Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5695942Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5696274Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5696659Z     #3 0x7f4e08ec6e6b in ossl_decoder_new crypto/encode_decode/decoder_meth.c:32
2023-08-10T14:29:27.5697111Z     #4 0x7f4e08ec6e6b in ossl_decoder_from_algorithm crypto/encode_decode/decoder_meth.c:206
2023-08-10T14:29:27.5697612Z     #5 0x7f4e08ec7831 in construct_decoder crypto/encode_decode/decoder_meth.c:310
2023-08-10T14:29:27.5698033Z     #6 0x7f4e08ffc8fd in ossl_method_construct_this crypto/core_fetch.c:109
2023-08-10T14:29:27.5698435Z     #7 0x7f4e08ffc000 in algorithm_do_map crypto/core_algorithm.c:77
2023-08-10T14:29:27.5698831Z     #8 0x7f4e08ffc000 in algorithm_do_this crypto/core_algorithm.c:122
2023-08-10T14:29:27.5699233Z     #9 0x7f4e0903827e in ossl_provider_doall_activated crypto/provider_core.c:1461
2023-08-10T14:29:27.5699650Z     #10 0x7f4e08ffc5a9 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-10T14:29:27.5700054Z     #11 0x7f4e08ffd271 in ossl_method_construct crypto/core_fetch.c:153
2023-08-10T14:29:27.5700458Z     #12 0x7f4e08ec8ca0 in inner_ossl_decoder_fetch crypto/encode_decode/decoder_meth.c:380
2023-08-10T14:29:27.5701165Z     #13 0x7f4e08ec8ca0 in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:556
2023-08-10T14:29:27.5701653Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5702120Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5702529Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5702932Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5703316Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5703792Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5704207Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5704647Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5704857Z 
2023-08-10T14:29:27.5705025Z Indirect leak of 2400 byte(s) in 24 object(s) allocated from:
2023-08-10T14:29:27.5705443Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5705850Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5706431Z     #2 0x7f4e0918b76c in stack_to_property_list crypto/property/property_parse.c:289
2023-08-10T14:29:27.5706851Z     #3 0x7f4e0918cabe in ossl_parse_property crypto/property/property_parse.c:365
2023-08-10T14:29:27.5707296Z     #4 0x7f4e08ec6f5e in ossl_decoder_from_algorithm crypto/encode_decode/decoder_meth.c:215
2023-08-10T14:29:27.5707782Z     #5 0x7f4e08ec7831 in construct_decoder crypto/encode_decode/decoder_meth.c:310
2023-08-10T14:29:27.5708204Z     #6 0x7f4e08ffc8fd in ossl_method_construct_this crypto/core_fetch.c:109
2023-08-10T14:29:27.5708588Z     #7 0x7f4e08ffc000 in algorithm_do_map crypto/core_algorithm.c:77
2023-08-10T14:29:27.5708985Z     #8 0x7f4e08ffc000 in algorithm_do_this crypto/core_algorithm.c:122
2023-08-10T14:29:27.5709404Z     #9 0x7f4e0903827e in ossl_provider_doall_activated crypto/provider_core.c:1461
2023-08-10T14:29:27.5709808Z     #10 0x7f4e08ffc5a9 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-10T14:29:27.5710214Z     #11 0x7f4e08ffd271 in ossl_method_construct crypto/core_fetch.c:153
2023-08-10T14:29:27.5710636Z     #12 0x7f4e08ec8ca0 in inner_ossl_decoder_fetch crypto/encode_decode/decoder_meth.c:380
2023-08-10T14:29:27.5711092Z     #13 0x7f4e08ec8ca0 in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:556
2023-08-10T14:29:27.5711538Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5711999Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5712431Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5712815Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5713320Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5713776Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5714190Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5714621Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5714829Z 
2023-08-10T14:29:27.5714994Z Indirect leak of 880 byte(s) in 22 object(s) allocated from:
2023-08-10T14:29:27.5715419Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5715805Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5716146Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5716545Z     #3 0x7f4e08ec2fac in ossl_decoder_instance_new crypto/encode_decode/decoder_lib.c:227
2023-08-10T14:29:27.5716995Z     #4 0x7f4e08eca15e in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:241
2023-08-10T14:29:27.5717572Z     #5 0x7f4e08eca15e in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.5718014Z     #6 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.5718434Z     #7 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.5718787Z     #8 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.5719155Z     #9 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.5719570Z     #10 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.5719981Z     #11 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.5720426Z     #12 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.5720893Z     #13 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5721352Z     #14 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5721766Z     #15 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5722163Z     #16 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5722733Z     #17 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5723172Z     #18 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5723578Z     #19 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5724016Z     #20 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5724875Z 
2023-08-10T14:29:27.5725057Z Indirect leak of 280 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5725475Z     #0 0x7f4e0a8eec38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
2023-08-10T14:29:27.5725890Z     #1 0x7f4e09239b5d in sk_reserve crypto/stack/stack.c:217
2023-08-10T14:29:27.5726258Z     #2 0x7f4e09239b5d in OPENSSL_sk_insert crypto/stack/stack.c:269
2023-08-10T14:29:27.5726675Z     #3 0x7f4e08ec35c5 in sk_OSSL_DECODER_INSTANCE_push crypto/encode_decode/encoder_local.h:115
2023-08-10T14:29:27.5727142Z     #4 0x7f4e08ec35c5 in ossl_decoder_ctx_add_decoder_inst crypto/encode_decode/decoder_lib.c:327
2023-08-10T14:29:27.5727675Z     #5 0x7f4e08ec4548 in collect_extra_decoder crypto/encode_decode/decoder_lib.c:479
2023-08-10T14:29:27.5728112Z     #6 0x7f4e08ec4548 in OSSL_DECODER_CTX_add_extra crypto/encode_decode/decoder_lib.c:575
2023-08-10T14:29:27.5728548Z     #7 0x7f4e08ecc1e1 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:798
2023-08-10T14:29:27.5728980Z     #8 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5729379Z     #9 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5729747Z     #10 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5730202Z     #11 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5730622Z     #12 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5731067Z     #13 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5731257Z 
2023-08-10T14:29:27.5731430Z Indirect leak of 224 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5731857Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5732264Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5732587Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5732951Z     #3 0x7f4e090366e3 in provider_new crypto/provider_core.c:444
2023-08-10T14:29:27.5733358Z     #4 0x7f4e09037ad4 in provider_activate_fallbacks crypto/provider_core.c:1346
2023-08-10T14:29:27.5733789Z     #5 0x7f4e09037ebd in ossl_provider_doall_activated crypto/provider_core.c:1401
2023-08-10T14:29:27.5734193Z     #6 0x7f4e08ffc5a9 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-10T14:29:27.5734779Z     #7 0x7f4e08ffd271 in ossl_method_construct crypto/core_fetch.c:153
2023-08-10T14:29:27.5735197Z     #8 0x7f4e08f74dd1 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-10T14:29:27.5735586Z     #9 0x7f4e08f74dd1 in evp_generic_do_all crypto/evp/evp_fetch.c:599
2023-08-10T14:29:27.5736002Z     #10 0x7f4e08f9371f in EVP_KEYMGMT_do_all_provided crypto/evp/keymgmt_meth.c:298
2023-08-10T14:29:27.5736455Z     #11 0x7f4e08ecbd33 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:442
2023-08-10T14:29:27.5736924Z     #12 0x7f4e08ecbd33 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5737336Z     #13 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5737734Z     #14 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5738118Z     #15 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5738555Z     #16 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5738974Z     #17 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5739417Z     #18 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5739795Z 
2023-08-10T14:29:27.5739962Z Indirect leak of 176 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5740373Z     #0 0x7f4e0a8eec38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
2023-08-10T14:29:27.5740791Z     #1 0x7f4e09239b5d in sk_reserve crypto/stack/stack.c:217
2023-08-10T14:29:27.5741162Z     #2 0x7f4e09239b5d in OPENSSL_sk_insert crypto/stack/stack.c:269
2023-08-10T14:29:27.5741555Z     #3 0x7f4e08eca5bb in sk_EVP_KEYMGMT_push crypto/encode_decode/decoder_pkey.c:59
2023-08-10T14:29:27.5741984Z     #4 0x7f4e08eca5bb in collect_keymgmt crypto/encode_decode/decoder_pkey.c:368
2023-08-10T14:29:27.5742406Z     #5 0x7f4e08eca5bb in collect_keymgmt crypto/encode_decode/decoder_pkey.c:351
2023-08-10T14:29:27.5742809Z     #6 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.5743181Z     #7 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.5743555Z     #8 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.5743932Z     #9 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.5744327Z     #10 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.5744755Z     #11 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.5745163Z     #12 0x7f4e08f74f8e in evp_generic_do_all crypto/evp/evp_fetch.c:608
2023-08-10T14:29:27.5745560Z     #13 0x7f4e08f9371f in EVP_KEYMGMT_do_all_provided crypto/evp/keymgmt_meth.c:298
2023-08-10T14:29:27.5746009Z     #14 0x7f4e08ecbd33 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:442
2023-08-10T14:29:27.5747031Z     #15 0x7f4e08ecbd33 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5747481Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5747862Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5748251Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5748742Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5749145Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5749587Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5749796Z 
2023-08-10T14:29:27.5749963Z Indirect leak of 112 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5750389Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5750775Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5751118Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5751467Z     #3 0x7f4e08c3d2d3 in BIO_meth_new crypto/bio/bio_meth.c:37
2023-08-10T14:29:27.5752072Z     #4 0x7f4e092f63be in ossl_bio_prov_init_bio_method providers/common/bio_prov.c:210
2023-08-10T14:29:27.5752528Z     #5 0x7f4e092f5774 in ossl_default_provider_init providers/defltprov.c:614
2023-08-10T14:29:27.5752935Z     #6 0x7f4e0903172f in provider_init crypto/provider_core.c:944
2023-08-10T14:29:27.5753319Z     #7 0x7f4e0903172f in provider_activate crypto/provider_core.c:1151
2023-08-10T14:29:27.5753714Z     #8 0x7f4e09037b61 in provider_activate_fallbacks crypto/provider_core.c:1360
2023-08-10T14:29:27.5754145Z     #9 0x7f4e09037ebd in ossl_provider_doall_activated crypto/provider_core.c:1401
2023-08-10T14:29:27.5754570Z     #10 0x7f4e08ffc5a9 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-10T14:29:27.5754957Z     #11 0x7f4e08ffd271 in ossl_method_construct crypto/core_fetch.c:153
2023-08-10T14:29:27.5755361Z     #12 0x7f4e08f74dd1 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-10T14:29:27.5755767Z     #13 0x7f4e08f74dd1 in evp_generic_do_all crypto/evp/evp_fetch.c:599
2023-08-10T14:29:27.5756186Z     #14 0x7f4e08f9371f in EVP_KEYMGMT_do_all_provided crypto/evp/keymgmt_meth.c:298
2023-08-10T14:29:27.5756782Z     #15 0x7f4e08ecbd33 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:442
2023-08-10T14:29:27.5757250Z     #16 0x7f4e08ecbd33 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5757679Z     #17 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5758060Z     #18 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5758444Z     #19 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5758895Z     #20 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5759287Z     #21 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5759724Z     #22 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5759933Z 
2023-08-10T14:29:27.5760105Z Indirect leak of 106 byte(s) in 24 object(s) allocated from:
2023-08-10T14:29:27.5760534Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5760931Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5761281Z     #2 0x7f4e0900aca7 in CRYPTO_strndup crypto/o_str.c:43
2023-08-10T14:29:27.5761690Z     #3 0x7f4e08ec6ef8 in ossl_decoder_from_algorithm crypto/encode_decode/decoder_meth.c:209
2023-08-10T14:29:27.5762113Z     #4 0x7f4e08ec7831 in construct_decoder crypto/encode_decode/decoder_meth.c:310
2023-08-10T14:29:27.5762530Z     #5 0x7f4e08ffc8fd in ossl_method_construct_this crypto/core_fetch.c:109
2023-08-10T14:29:27.5762930Z     #6 0x7f4e08ffc000 in algorithm_do_map crypto/core_algorithm.c:77
2023-08-10T14:29:27.5763328Z     #7 0x7f4e08ffc000 in algorithm_do_this crypto/core_algorithm.c:122
2023-08-10T14:29:27.5763723Z     #8 0x7f4e0903827e in ossl_provider_doall_activated crypto/provider_core.c:1461
2023-08-10T14:29:27.5764145Z     #9 0x7f4e08ffc5a9 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-10T14:29:27.5764864Z     #10 0x7f4e08ffd271 in ossl_method_construct crypto/core_fetch.c:153
2023-08-10T14:29:27.5765276Z     #11 0x7f4e08ec8ca0 in inner_ossl_decoder_fetch crypto/encode_decode/decoder_meth.c:380
2023-08-10T14:29:27.5765736Z     #12 0x7f4e08ec8ca0 in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:556
2023-08-10T14:29:27.5766199Z     #13 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5766659Z     #14 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5767064Z     #15 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5767460Z     #16 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5767912Z     #17 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5768622Z     #18 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5769062Z     #19 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5769596Z     #20 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5769812Z 
2023-08-10T14:29:27.5769980Z Indirect leak of 104 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5770388Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5770792Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5771147Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5771534Z     #3 0x7f4e08ecb9f2 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:781
2023-08-10T14:29:27.5771957Z     #4 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5772352Z     #5 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5772740Z     #6 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5773166Z     #7 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5773576Z     #8 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5774189Z     #9 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5774396Z 
2023-08-10T14:29:27.5774543Z Indirect leak of 104 byte(s) in 18 object(s) allocated from:
2023-08-10T14:29:27.5774968Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5775374Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5775750Z     #2 0x7f4e0900aca7 in CRYPTO_strndup crypto/o_str.c:43
2023-08-10T14:29:27.5776114Z     #3 0x7f4e08f91f25 in keymgmt_from_algorithm crypto/evp/keymgmt_meth.c:48
2023-08-10T14:29:27.5776515Z     #4 0x7f4e08f7221b in construct_evp_method crypto/evp/evp_fetch.c:220
2023-08-10T14:29:27.5776920Z     #5 0x7f4e08ffc8fd in ossl_method_construct_this crypto/core_fetch.c:109
2023-08-10T14:29:27.5777313Z     #6 0x7f4e08ffc000 in algorithm_do_map crypto/core_algorithm.c:77
2023-08-10T14:29:27.5777707Z     #7 0x7f4e08ffc000 in algorithm_do_this crypto/core_algorithm.c:122
2023-08-10T14:29:27.5778124Z     #8 0x7f4e0903827e in ossl_provider_doall_activated crypto/provider_core.c:1461
2023-08-10T14:29:27.5778527Z     #9 0x7f4e08ffc5a9 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-10T14:29:27.5778928Z     #10 0x7f4e08ffd271 in ossl_method_construct crypto/core_fetch.c:153
2023-08-10T14:29:27.5779326Z     #11 0x7f4e08f74dd1 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-10T14:29:27.5779728Z     #12 0x7f4e08f74dd1 in evp_generic_do_all crypto/evp/evp_fetch.c:599
2023-08-10T14:29:27.5780123Z     #13 0x7f4e08f9371f in EVP_KEYMGMT_do_all_provided crypto/evp/keymgmt_meth.c:298
2023-08-10T14:29:27.5780575Z     #14 0x7f4e08ecbd33 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:442
2023-08-10T14:29:27.5781046Z     #15 0x7f4e08ecbd33 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5781460Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5781864Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5782245Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5782691Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5783085Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5783523Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5783730Z 
2023-08-10T14:29:27.5783895Z Indirect leak of 80 byte(s) in 2 object(s) allocated from:
2023-08-10T14:29:27.5784301Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5784708Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5785228Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5785643Z     #3 0x7f4e08ec2fac in ossl_decoder_instance_new crypto/encode_decode/decoder_lib.c:227
2023-08-10T14:29:27.5786077Z     #4 0x7f4e08ec44a1 in collect_extra_decoder crypto/encode_decode/decoder_lib.c:441
2023-08-10T14:29:27.5786516Z     #5 0x7f4e08ec44a1 in OSSL_DECODER_CTX_add_extra crypto/encode_decode/decoder_lib.c:575
2023-08-10T14:29:27.5786968Z     #6 0x7f4e08ecc1e1 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:798
2023-08-10T14:29:27.5787375Z     #7 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5787774Z     #8 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5788158Z     #9 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5788605Z     #10 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5788998Z     #11 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5789444Z     #12 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5789655Z 
2023-08-10T14:29:27.5789819Z Indirect leak of 56 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5790371Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5790775Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5791116Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5791475Z     #3 0x7f4e0903ef1b in CRYPTO_THREAD_lock_new crypto/threads_pthread.c:50
2023-08-10T14:29:27.5791870Z     #4 0x7f4e09036786 in provider_new crypto/provider_core.c:459
2023-08-10T14:29:27.5792278Z     #5 0x7f4e09037ad4 in provider_activate_fallbacks crypto/provider_core.c:1346
2023-08-10T14:29:27.5792716Z     #6 0x7f4e09037ebd in ossl_provider_doall_activated crypto/provider_core.c:1401
2023-08-10T14:29:27.5793120Z     #7 0x7f4e08ffc5a9 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-10T14:29:27.5793526Z     #8 0x7f4e08ffd271 in ossl_method_construct crypto/core_fetch.c:153
2023-08-10T14:29:27.5793928Z     #9 0x7f4e08f74dd1 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-10T14:29:27.5794319Z     #10 0x7f4e08f74dd1 in evp_generic_do_all crypto/evp/evp_fetch.c:599
2023-08-10T14:29:27.5794734Z     #11 0x7f4e08f9371f in EVP_KEYMGMT_do_all_provided crypto/evp/keymgmt_meth.c:298
2023-08-10T14:29:27.5795187Z     #12 0x7f4e08ecbd33 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:442
2023-08-10T14:29:27.5795704Z     #13 0x7f4e08ecbd33 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5796118Z     #14 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5796522Z     #15 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5796909Z     #16 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5797345Z     #17 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5797763Z     #18 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5798205Z     #19 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5798421Z 
2023-08-10T14:29:27.5798587Z Indirect leak of 56 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5798993Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5799402Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5799742Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5800102Z     #3 0x7f4e0903ef1b in CRYPTO_THREAD_lock_new crypto/threads_pthread.c:50
2023-08-10T14:29:27.5800497Z     #4 0x7f4e09036749 in provider_new crypto/provider_core.c:458
2023-08-10T14:29:27.5800901Z     #5 0x7f4e09037ad4 in provider_activate_fallbacks crypto/provider_core.c:1346
2023-08-10T14:29:27.5801333Z     #6 0x7f4e09037ebd in ossl_provider_doall_activated crypto/provider_core.c:1401
2023-08-10T14:29:27.5801884Z     #7 0x7f4e08ffc5a9 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-10T14:29:27.5802296Z     #8 0x7f4e08ffd271 in ossl_method_construct crypto/core_fetch.c:153
2023-08-10T14:29:27.5802706Z     #9 0x7f4e08f74dd1 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-10T14:29:27.5803088Z     #10 0x7f4e08f74dd1 in evp_generic_do_all crypto/evp/evp_fetch.c:599
2023-08-10T14:29:27.5803500Z     #11 0x7f4e08f9371f in EVP_KEYMGMT_do_all_provided crypto/evp/keymgmt_meth.c:298
2023-08-10T14:29:27.5803955Z     #12 0x7f4e08ecbd33 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:442
2023-08-10T14:29:27.5805022Z     #13 0x7f4e08ecbd33 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5805438Z     #14 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5805837Z     #15 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5806227Z     #16 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5806671Z     #17 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5807085Z     #18 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5807733Z     #19 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5807942Z 
2023-08-10T14:29:27.5808092Z Indirect leak of 48 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5808515Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5808926Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5809267Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5809658Z     #3 0x7f4e08ecbb01 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:405
2023-08-10T14:29:27.5810117Z     #4 0x7f4e08ecbb01 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5810553Z     #5 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5810941Z     #6 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5811327Z     #7 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5811766Z     #8 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5812180Z     #9 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5812600Z     #10 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5812808Z 
2023-08-10T14:29:27.5812976Z Indirect leak of 32 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5813401Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5813785Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5814125Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5814492Z     #3 0x7f4e0923c752 in OPENSSL_sk_new_reserve crypto/stack/stack.c:228
2023-08-10T14:29:27.5814938Z     #4 0x7f4e08ec35e8 in sk_OSSL_DECODER_INSTANCE_new_null crypto/encode_decode/encoder_local.h:115
2023-08-10T14:29:27.5815397Z     #5 0x7f4e08ec35e8 in ossl_decoder_ctx_add_decoder_inst crypto/encode_decode/decoder_lib.c:322
2023-08-10T14:29:27.5815855Z     #6 0x7f4e08eca196 in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:256
2023-08-10T14:29:27.5816289Z     #7 0x7f4e08eca196 in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.5816679Z     #8 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.5817064Z     #9 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.5817437Z     #10 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.5817807Z     #11 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.5818198Z     #12 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.5818788Z     #13 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.5819246Z     #14 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.5819701Z     #15 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5820162Z     #16 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5820590Z     #17 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5820989Z     #18 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5821356Z     #19 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5822382Z     #20 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5822896Z     #21 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5823319Z     #22 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5823528Z 
2023-08-10T14:29:27.5823703Z Indirect leak of 32 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5824131Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5824795Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5825145Z     #2 0x7f4e0923c108 in OPENSSL_sk_deep_copy crypto/stack/stack.c:89
2023-08-10T14:29:27.5825640Z     #3 0x7f4e090367c1 in sk_INFOPAIR_deep_copy crypto/provider_local.h:16
2023-08-10T14:29:27.5826033Z     #4 0x7f4e090367c1 in provider_new crypto/provider_core.c:460
2023-08-10T14:29:27.5826419Z     #5 0x7f4e09037ad4 in provider_activate_fallbacks crypto/provider_core.c:1346
2023-08-10T14:29:27.5826853Z     #6 0x7f4e09037ebd in ossl_provider_doall_activated crypto/provider_core.c:1401
2023-08-10T14:29:27.5827275Z     #7 0x7f4e08ffc5a9 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-10T14:29:27.5827665Z     #8 0x7f4e08ffd271 in ossl_method_construct crypto/core_fetch.c:153
2023-08-10T14:29:27.5828067Z     #9 0x7f4e08f74dd1 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-10T14:29:27.5828465Z     #10 0x7f4e08f74dd1 in evp_generic_do_all crypto/evp/evp_fetch.c:599
2023-08-10T14:29:27.5828907Z     #11 0x7f4e08f9371f in EVP_KEYMGMT_do_all_provided crypto/evp/keymgmt_meth.c:298
2023-08-10T14:29:27.5829343Z     #12 0x7f4e08ecbd33 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:442
2023-08-10T14:29:27.5829808Z     #13 0x7f4e08ecbd33 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5830239Z     #14 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5830620Z     #15 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5831004Z     #16 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5831456Z     #17 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5831875Z     #18 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5832297Z     #19 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5832506Z 
2023-08-10T14:29:27.5832679Z Indirect leak of 32 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5833104Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5833494Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5833833Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5834200Z     #3 0x7f4e0923c752 in OPENSSL_sk_new_reserve crypto/stack/stack.c:228
2023-08-10T14:29:27.5834617Z     #4 0x7f4e08ecbb99 in sk_EVP_KEYMGMT_new_null crypto/encode_decode/decoder_pkey.c:59
2023-08-10T14:29:27.5835057Z     #5 0x7f4e08ecbb99 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:412
2023-08-10T14:29:27.5835520Z     #6 0x7f4e08ecbb99 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5836099Z     #7 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5836496Z     #8 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5836887Z     #9 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5837335Z     #10 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5837749Z     #11 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5838169Z     #12 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5838382Z 
2023-08-10T14:29:27.5838550Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5838975Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5839466Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5839807Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5840235Z     #3 0x7f4e09351f55 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.5840757Z     #4 0x7f4e09351f55 in type_specific_keypair_der2rsa_newctx providers/implementations/encode_decode/decode_der2key.c:800
2023-08-10T14:29:27.5841384Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.5841828Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.5842233Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.5842605Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.5842978Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.5843352Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.5843768Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.5844190Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.5844930Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.5845403Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5846121Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5846557Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5847595Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5848038Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5848516Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5848933Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5849373Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5849582Z 
2023-08-10T14:29:27.5849742Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5850171Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5850581Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5850931Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5851332Z     #3 0x7f4e09350fb5 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.5851852Z     #4 0x7f4e09350fb5 in PrivateKeyInfo_der2dhx_newctx providers/implementations/encode_decode/decode_der2key.c:766
2023-08-10T14:29:27.5852345Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.5852766Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.5853170Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.5853832Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.5854229Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.5854580Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.5854997Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.5855427Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.5855851Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.5856317Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5856775Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5857201Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5857583Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5857976Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5858435Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5859003Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5859442Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5859650Z 
2023-08-10T14:29:27.5859816Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5860224Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5860634Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5860970Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5861384Z     #3 0x7f4e09352095 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.5861890Z     #4 0x7f4e09352095 in PrivateKeyInfo_der2rsapss_newctx providers/implementations/encode_decode/decode_der2key.c:802
2023-08-10T14:29:27.5862390Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.5862834Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.5863233Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.5863601Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.5863970Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.5864340Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.5864731Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.5865156Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.5865596Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.5866053Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5866511Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5866943Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5867341Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5867707Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5868154Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5868566Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5868986Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5869198Z 
2023-08-10T14:29:27.5869396Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5869820Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5870368Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5870703Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5871126Z     #3 0x7f4e093515f5 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.5871641Z     #4 0x7f4e093515f5 in type_specific_no_pub_der2ec_newctx providers/implementations/encode_decode/decode_der2key.c:780
2023-08-10T14:29:27.5872111Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.5872548Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.5872949Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.5873334Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.5873687Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.5874061Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.5874475Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.5875041Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.5875481Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.5875944Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5876406Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5876817Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5877215Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5877598Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5878033Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5878449Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5878889Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5879106Z 
2023-08-10T14:29:27.5879270Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5879674Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5880078Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5880417Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5880818Z     #3 0x7f4e09351e15 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.5881331Z     #4 0x7f4e09351e15 in PrivateKeyInfo_der2rsa_newctx providers/implementations/encode_decode/decode_der2key.c:798
2023-08-10T14:29:27.5881827Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.5882271Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.5882655Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.5883047Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.5883414Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.5883763Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.5884170Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.5884866Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.5885310Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.5885758Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5886390Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5886834Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5887225Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5887608Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5888075Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5888490Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5888909Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5889119Z 
2023-08-10T14:29:27.5889283Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5889709Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5890097Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5890437Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5890860Z     #3 0x7f4e093514b5 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.5891380Z     #4 0x7f4e093514b5 in PrivateKeyInfo_der2ec_newctx providers/implementations/encode_decode/decode_der2key.c:778
2023-08-10T14:29:27.5892032Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.5892471Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.5892877Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.5893248Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.5893629Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.5894040Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.5894441Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.5894883Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.5895329Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.5895803Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5896246Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5896670Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5897070Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5897454Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5897893Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5898307Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5898771Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5898969Z 
2023-08-10T14:29:27.5899137Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5899565Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5899980Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5900306Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5900727Z     #3 0x7f4e09351695 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.5901213Z     #4 0x7f4e09351695 in EC_der2ec_newctx providers/implementations/encode_decode/decode_der2key.c:781
2023-08-10T14:29:27.5901674Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.5902099Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.5902500Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.5903029Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.5903399Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.5903778Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.5904191Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.5904621Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.5905045Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.5905509Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5905971Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5906376Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5906782Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5907167Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5907615Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5908199Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5908641Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5908852Z 
2023-08-10T14:29:27.5909019Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5909428Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5909834Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5910175Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5910592Z     #3 0x7f4e09359fd5 in pvk2key_newctx providers/implementations/encode_decode/decode_pvk2key.c:66
2023-08-10T14:29:27.5911071Z     #4 0x7f4e09359fd5 in pvk2dsa_newctx providers/implementations/encode_decode/decode_pvk2key.c:254
2023-08-10T14:29:27.5911540Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.5911981Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.5912364Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.5912751Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.5913119Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.5913488Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.5913882Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.5914309Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.5914753Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.5915206Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5915666Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5916098Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5916501Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5916867Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5917311Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5917727Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5918203Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5918413Z 
2023-08-10T14:29:27.5918579Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5919154Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5919574Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5919897Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5920334Z     #3 0x7f4e093577c5 in msblob2key_newctx providers/implementations/encode_decode/decode_msblob2key.c:66
2023-08-10T14:29:27.5920838Z     #4 0x7f4e093577c5 in msblob2dsa_newctx providers/implementations/encode_decode/decode_msblob2key.c:287
2023-08-10T14:29:27.5921303Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.5921739Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.5922142Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.5922528Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.5922881Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.5923259Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.5923671Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.5924445Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.5924909Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.5925476Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5925935Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5926344Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5926741Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5927123Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5927576Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5928001Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5928444Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5928660Z 
2023-08-10T14:29:27.5928825Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5929232Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5929634Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5929976Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5930373Z     #3 0x7f4e09351735 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.5930881Z     #4 0x7f4e09351735 in PrivateKeyInfo_der2x25519_newctx providers/implementations/encode_decode/decode_der2key.c:783
2023-08-10T14:29:27.5931370Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.5931814Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.5932197Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.5932590Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.5932960Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.5933311Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.5933721Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.5934150Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.5934577Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.5935039Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5935726Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5936171Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5936561Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5936947Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5937399Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5937802Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5938246Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5938457Z 
2023-08-10T14:29:27.5938622Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5939045Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5939431Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5939772Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5940194Z     #3 0x7f4e09351875 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.5941416Z     #4 0x7f4e09351875 in PrivateKeyInfo_der2x448_newctx providers/implementations/encode_decode/decode_der2key.c:785
2023-08-10T14:29:27.5941907Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.5942344Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.5942745Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.5943115Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.5943486Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.5943854Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.5944245Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.5944690Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.5945132Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.5945601Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5946047Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5946472Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5946873Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.5947239Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.5947706Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.5990515Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.5991321Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.5991541Z 
2023-08-10T14:29:27.5991717Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.5992151Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.5992579Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.5992904Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.5993326Z     #3 0x7f4e09351415 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.5993817Z     #4 0x7f4e09351415 in DSA_der2dsa_newctx providers/implementations/encode_decode/decode_der2key.c:775
2023-08-10T14:29:27.5994285Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.5994711Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.5995116Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.5995947Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.5996327Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.5996704Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.5997118Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.5997548Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.5997975Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.5998439Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.5998900Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.5999310Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.5999720Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6000103Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6000762Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6001157Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6001597Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6001807Z 
2023-08-10T14:29:27.6001972Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6002380Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.6002785Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.6003123Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.6003489Z     #3 0x7f4e092f5731 in ossl_default_provider_init providers/defltprov.c:613
2023-08-10T14:29:27.6003885Z     #4 0x7f4e0903172f in provider_init crypto/provider_core.c:944
2023-08-10T14:29:27.6004400Z     #5 0x7f4e0903172f in provider_activate crypto/provider_core.c:1151
2023-08-10T14:29:27.6004823Z     #6 0x7f4e09037b61 in provider_activate_fallbacks crypto/provider_core.c:1360
2023-08-10T14:29:27.6005244Z     #7 0x7f4e09037ebd in ossl_provider_doall_activated crypto/provider_core.c:1401
2023-08-10T14:29:27.6005669Z     #8 0x7f4e08ffc5a9 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-10T14:29:27.6006066Z     #9 0x7f4e08ffd271 in ossl_method_construct crypto/core_fetch.c:153
2023-08-10T14:29:27.6006445Z     #10 0x7f4e08f74dd1 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-10T14:29:27.6006851Z     #11 0x7f4e08f74dd1 in evp_generic_do_all crypto/evp/evp_fetch.c:599
2023-08-10T14:29:27.6007263Z     #12 0x7f4e08f9371f in EVP_KEYMGMT_do_all_provided crypto/evp/keymgmt_meth.c:298
2023-08-10T14:29:27.6007712Z     #13 0x7f4e08ecbd33 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:442
2023-08-10T14:29:27.6008169Z     #14 0x7f4e08ecbd33 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.6008594Z     #15 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6008996Z     #16 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6009363Z     #17 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6009816Z     #18 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6010231Z     #19 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6010674Z     #20 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6010864Z 
2023-08-10T14:29:27.6011028Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6011448Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.6011854Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.6012344Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.6012776Z     #3 0x7f4e09351375 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.6013289Z     #4 0x7f4e09351375 in type_specific_der2dsa_newctx providers/implementations/encode_decode/decode_der2key.c:774
2023-08-10T14:29:27.6013775Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.6014194Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.6014599Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.6014987Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.6015341Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.6015709Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.6016118Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.6016548Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.6016979Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.6017639Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.6018102Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.6018524Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6018936Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6019303Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6019764Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6020171Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6020619Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6020810Z 
2023-08-10T14:29:27.6020975Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6021405Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.6021814Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.6022136Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.6022551Z     #3 0x7f4e09351235 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.6023068Z     #4 0x7f4e09351235 in PrivateKeyInfo_der2dsa_newctx providers/implementations/encode_decode/decode_der2key.c:772
2023-08-10T14:29:27.6023555Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.6023976Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.6024387Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.6024773Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.6025128Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.6025502Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.6025910Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.6026334Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.6026757Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.6027219Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.6027679Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.6028086Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6028642Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6029038Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6029495Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6029888Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6030326Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6030535Z 
2023-08-10T14:29:27.6030699Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6031107Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.6031515Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.6031854Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.6032280Z     #3 0x7f4e09350d35 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.6032781Z     #4 0x7f4e09350d35 in PrivateKeyInfo_der2dh_newctx providers/implementations/encode_decode/decode_der2key.c:762
2023-08-10T14:29:27.6033273Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.6033862Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.6034251Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.6034636Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.6035006Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.6035375Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.6035769Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.6036196Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.6036643Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.6037095Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.6037559Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.6037983Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6038378Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6039568Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6040174Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6040600Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6041032Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6041247Z 
2023-08-10T14:29:27.6041416Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6041863Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.6042278Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.6042613Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.6043035Z     #3 0x7f4e0935a075 in pvk2key_newctx providers/implementations/encode_decode/decode_pvk2key.c:66
2023-08-10T14:29:27.6043525Z     #4 0x7f4e0935a075 in pvk2rsa_newctx providers/implementations/encode_decode/decode_pvk2key.c:256
2023-08-10T14:29:27.6043981Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.6044724Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.6045132Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.6045518Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.6045872Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.6046600Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.6047047Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.6047470Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.6047932Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.6048400Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.6048859Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.6049265Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6050510Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6050905Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6051390Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6051807Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6052519Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6052732Z 
2023-08-10T14:29:27.6052880Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6053431Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.6053834Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.6054294Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.6054713Z     #3 0x7f4e09351d75 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.6055227Z     #4 0x7f4e09351d75 in type_specific_no_pub_der2sm2_newctx providers/implementations/encode_decode/decode_der2key.c:795
2023-08-10T14:29:27.6055725Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.6056217Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.6056624Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.6057007Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.6057434Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.6057843Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.6058359Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.6058785Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.6059209Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.6059670Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.6060135Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.6060560Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6060947Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6061325Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6061794Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6062187Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6062624Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6062831Z 
2023-08-10T14:29:27.6062996Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6063417Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.6063806Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.6064295Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.6064723Z     #3 0x7f4e09351c35 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.6065231Z     #4 0x7f4e09351c35 in PrivateKeyInfo_der2sm2_newctx providers/implementations/encode_decode/decode_der2key.c:793
2023-08-10T14:29:27.6065722Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.6066157Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.6066555Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.6066922Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.6067292Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.6067658Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.6068055Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.6068480Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.6069071Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.6069540Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.6069980Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.6070399Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6070797Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6071493Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6071948Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6072341Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6072785Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6072993Z 
2023-08-10T14:29:27.6073158Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6073590Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.6073975Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.6074310Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.6074730Z     #3 0x7f4e09357865 in msblob2key_newctx providers/implementations/encode_decode/decode_msblob2key.c:66
2023-08-10T14:29:27.6075214Z     #4 0x7f4e09357865 in msblob2rsa_newctx providers/implementations/encode_decode/decode_msblob2key.c:289
2023-08-10T14:29:27.6075685Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.6076121Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.6076528Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.6076898Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.6077270Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.6077637Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.6078042Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.6078501Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.6078941Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.6079403Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.6079844Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.6080287Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6080864Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6081252Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6081708Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6082118Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6082539Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6082750Z 
2023-08-10T14:29:27.6082914Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6083335Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.6083739Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.6084062Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.6084669Z     #3 0x7f4e09351af5 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.6085195Z     #4 0x7f4e09351af5 in PrivateKeyInfo_der2ed448_newctx providers/implementations/encode_decode/decode_der2key.c:789
2023-08-10T14:29:27.6085874Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.6086293Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.6086690Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.6087078Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.6087432Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.6087885Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.6088335Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.6088750Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.6089198Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.6089660Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.6090125Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.6090531Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6090930Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6091310Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6091756Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6092170Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6092608Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6092813Z 
2023-08-10T14:29:27.6092978Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6093397Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.6093800Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.6094145Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.6094544Z     #3 0x7f4e093519b5 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.6095063Z     #4 0x7f4e093519b5 in PrivateKeyInfo_der2ed25519_newctx providers/implementations/encode_decode/decode_der2key.c:787
2023-08-10T14:29:27.6095557Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.6095992Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.6096375Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.6096756Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.6097292Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.6097665Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.6098079Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.6098503Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.6098943Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.6099388Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.6099844Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.6100267Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6100649Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6101041Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6101488Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6101901Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6102478Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6102684Z 
2023-08-10T14:29:27.6102848Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6103266Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.6103651Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.6103992Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.6104410Z     #3 0x7f4e09351ff5 in der2key_newctx providers/implementations/encode_decode/decode_der2key.c:127
2023-08-10T14:29:27.6104902Z     #4 0x7f4e09351ff5 in RSA_der2rsa_newctx providers/implementations/encode_decode/decode_der2key.c:801
2023-08-10T14:29:27.6105360Z     #5 0x7f4e08eca29b in collect_decoder_keymgmt crypto/encode_decode/decoder_pkey.c:236
2023-08-10T14:29:27.6105794Z     #6 0x7f4e08eca29b in collect_decoder crypto/encode_decode/decoder_pkey.c:302
2023-08-10T14:29:27.6106201Z     #7 0x7f4e0918535d in alg_do_one crypto/property/property.c:461
2023-08-10T14:29:27.6106565Z     #8 0x7f4e0918535d in alg_do_each crypto/property/property.c:477
2023-08-10T14:29:27.6106932Z     #9 0x7f4e0903dd9f in sa_doall crypto/sparse_array.c:93
2023-08-10T14:29:27.6107297Z     #10 0x7f4e0903dd9f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-10T14:29:27.6107780Z     #11 0x7f4e0918759d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-10T14:29:27.6108194Z     #12 0x7f4e0918759d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-10T14:29:27.6108636Z     #13 0x7f4e08ec8d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-10T14:29:27.6109160Z     #14 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.6109607Z     #15 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.6110036Z     #16 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6110434Z     #17 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6110941Z     #18 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6111369Z     #19 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6111779Z     #20 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6112214Z     #21 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6112223Z 
2023-08-10T14:29:27.6112388Z Indirect leak of 19 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6112597Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.6112751Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.6113046Z     #2 0x7f4e0900ab43 in CRYPTO_strdup crypto/o_str.c:27
2023-08-10T14:29:27.6113225Z     #3 0x7f4e08c3d2ee in BIO_meth_new crypto/bio/bio_meth.c:40
2023-08-10T14:29:27.6113437Z     #4 0x7f4e092f63be in ossl_bio_prov_init_bio_method providers/common/bio_prov.c:210
2023-08-10T14:29:27.6113633Z     #5 0x7f4e092f5774 in ossl_default_provider_init providers/defltprov.c:614
2023-08-10T14:29:27.6113807Z     #6 0x7f4e0903172f in provider_init crypto/provider_core.c:944
2023-08-10T14:29:27.6113988Z     #7 0x7f4e0903172f in provider_activate crypto/provider_core.c:1151
2023-08-10T14:29:27.6114172Z     #8 0x7f4e09037b61 in provider_activate_fallbacks crypto/provider_core.c:1360
2023-08-10T14:29:27.6114373Z     #9 0x7f4e09037ebd in ossl_provider_doall_activated crypto/provider_core.c:1401
2023-08-10T14:29:27.6114560Z     #10 0x7f4e08ffc5a9 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-10T14:29:27.6114738Z     #11 0x7f4e08ffd271 in ossl_method_construct crypto/core_fetch.c:153
2023-08-10T14:29:27.6114932Z     #12 0x7f4e08f74dd1 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-10T14:29:27.6115113Z     #13 0x7f4e08f74dd1 in evp_generic_do_all crypto/evp/evp_fetch.c:599
2023-08-10T14:29:27.6115468Z     #14 0x7f4e08f9371f in EVP_KEYMGMT_do_all_provided crypto/evp/keymgmt_meth.c:298
2023-08-10T14:29:27.6115694Z     #15 0x7f4e08ecbd33 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:442
2023-08-10T14:29:27.6115893Z     #16 0x7f4e08ecbd33 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.6116076Z     #17 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6116262Z     #18 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6116428Z     #19 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6116735Z     #20 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6116962Z     #21 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6117217Z     #22 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6117227Z 
2023-08-10T14:29:27.6117398Z Indirect leak of 14 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6117608Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.6117761Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.6117918Z     #2 0x7f4e0900ab43 in CRYPTO_strdup crypto/o_str.c:27
2023-08-10T14:29:27.6118134Z     #3 0x7f4e08ecc28e in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:821
2023-08-10T14:29:27.6118315Z     #4 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6118498Z     #5 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6118666Z     #6 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6118900Z     #7 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6119110Z     #8 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6119364Z     #9 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6119378Z 
2023-08-10T14:29:27.6119543Z Indirect leak of 8 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6119768Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.6119922Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.6120073Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.6120306Z     #3 0x7f4e09357575 in epki2pki_newctx providers/implementations/encode_decode/decode_epki2pki.c:39
2023-08-10T14:29:27.6120508Z     #4 0x7f4e08ec448a in collect_extra_decoder crypto/encode_decode/decoder_lib.c:438
2023-08-10T14:29:27.6120700Z     #5 0x7f4e08ec448a in OSSL_DECODER_CTX_add_extra crypto/encode_decode/decoder_lib.c:575
2023-08-10T14:29:27.6121050Z     #6 0x7f4e08ecc1e1 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:798
2023-08-10T14:29:27.6121249Z     #7 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6121438Z     #8 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6121603Z     #9 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6121844Z     #10 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6122065Z     #11 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6122318Z     #12 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6122327Z 
2023-08-10T14:29:27.6122470Z Indirect leak of 8 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6122693Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.6122845Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.6123001Z     #2 0x7f4e09007b85 in CRYPTO_zalloc crypto/mem.c:216
2023-08-10T14:29:27.6123259Z     #3 0x7f4e0935acc5 in spki2typespki_newctx providers/implementations/encode_decode/decode_spki2typespki.c:37
2023-08-10T14:29:27.6123652Z     #4 0x7f4e08ec448a in collect_extra_decoder crypto/encode_decode/decoder_lib.c:438
2023-08-10T14:29:27.6123862Z     #5 0x7f4e08ec448a in OSSL_DECODER_CTX_add_extra crypto/encode_decode/decoder_lib.c:575
2023-08-10T14:29:27.6124077Z     #6 0x7f4e08ecc1e1 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:798
2023-08-10T14:29:27.6124369Z     #7 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6124561Z     #8 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6124730Z     #9 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6124981Z     #10 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6125205Z     #11 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6125466Z     #12 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6125475Z 
2023-08-10T14:29:27.6125636Z Indirect leak of 8 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6125868Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.6126003Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.6126160Z     #2 0x7f4e0900ab43 in CRYPTO_strdup crypto/o_str.c:27
2023-08-10T14:29:27.6126330Z     #3 0x7f4e090367f2 in provider_new crypto/provider_core.c:467
2023-08-10T14:29:27.6126528Z     #4 0x7f4e09037ad4 in provider_activate_fallbacks crypto/provider_core.c:1346
2023-08-10T14:29:27.6126732Z     #5 0x7f4e09037ebd in ossl_provider_doall_activated crypto/provider_core.c:1401
2023-08-10T14:29:27.6126922Z     #6 0x7f4e08ffc5a9 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-10T14:29:27.6127161Z     #7 0x7f4e08ffd271 in ossl_method_construct crypto/core_fetch.c:153
2023-08-10T14:29:27.6127355Z     #8 0x7f4e08f74dd1 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-10T14:29:27.6127519Z     #9 0x7f4e08f74dd1 in evp_generic_do_all crypto/evp/evp_fetch.c:599
2023-08-10T14:29:27.6127725Z     #10 0x7f4e08f9371f in EVP_KEYMGMT_do_all_provided crypto/evp/keymgmt_meth.c:298
2023-08-10T14:29:27.6127946Z     #11 0x7f4e08ecbd33 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:442
2023-08-10T14:29:27.6128159Z     #12 0x7f4e08ecbd33 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.6128341Z     #13 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6128524Z     #14 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6128690Z     #15 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6128929Z     #16 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6129131Z     #17 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6129565Z     #18 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6129577Z 
2023-08-10T14:29:27.6129748Z Indirect leak of 4 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6129981Z     #0 0x7f4e0a8ee887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-10T14:29:27.6130132Z     #1 0x7f4e0900794c in CRYPTO_malloc crypto/mem.c:177
2023-08-10T14:29:27.6130288Z     #2 0x7f4e0900ab43 in CRYPTO_strdup crypto/o_str.c:27
2023-08-10T14:29:27.6130504Z     #3 0x7f4e08ecc234 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:816
2023-08-10T14:29:27.6130685Z     #4 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6130851Z     #5 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6131017Z     #6 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6131256Z     #7 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6131481Z     #8 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6131734Z     #9 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6131889Z 
2023-08-10T14:29:27.6132057Z Indirect leak of 3 byte(s) in 1 object(s) allocated from:
2023-08-10T14:29:27.6132289Z     #0 0x7f4e0a8eec38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
2023-08-10T14:29:27.6132494Z     #1 0x7f4e09038f30 in ossl_provider_set_operation_bit crypto/provider_core.c:1666
2023-08-10T14:29:27.6132699Z     #2 0x7f4e08ffcef7 in ossl_method_construct_postcondition crypto/core_fetch.c:99
2023-08-10T14:29:27.6132864Z     #3 0x7f4e08ffc09b in algorithm_do_map crypto/core_algorithm.c:84
2023-08-10T14:29:27.6133047Z     #4 0x7f4e08ffc09b in algorithm_do_this crypto/core_algorithm.c:122
2023-08-10T14:29:27.6133247Z     #5 0x7f4e0903827e in ossl_provider_doall_activated crypto/provider_core.c:1461
2023-08-10T14:29:27.6133441Z     #6 0x7f4e08ffc5a9 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-10T14:29:27.6133618Z     #7 0x7f4e08ffd271 in ossl_method_construct crypto/core_fetch.c:153
2023-08-10T14:29:27.6133835Z     #8 0x7f4e08ec8ca0 in inner_ossl_decoder_fetch crypto/encode_decode/decoder_meth.c:380
2023-08-10T14:29:27.6134053Z     #9 0x7f4e08ec8ca0 in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:556
2023-08-10T14:29:27.6134272Z     #10 0x7f4e08ecc090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-10T14:29:27.6134469Z     #11 0x7f4e08ecc090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-10T14:29:27.6134649Z     #12 0x7f4e08bfa5fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-10T14:29:27.6134832Z     #13 0x7f4e08bfa5fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-10T14:29:27.6134999Z     #14 0x5612825986dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-10T14:29:27.6135250Z     #15 0x561282599271 in testfile fuzz/test-corpus.c:185
2023-08-10T14:29:27.6135479Z     #16 0x56128259689f in main fuzz/test-corpus.c:229
2023-08-10T14:29:27.6135732Z     #17 0x7f4e079a7d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-10T14:29:27.6135747Z 
2023-08-10T14:29:27.6135935Z SUMMARY: AddressSanitizer: 12442 byte(s) leaked in 174 allocation(s).
2023-08-10T14:29:32.5712805Z ##[error]Process completed with exit code 1.

@bernd-edlinger bernd-edlinger added the branch: master Merge to master branch label Aug 11, 2023
mattcaswell added a commit to mattcaswell/openssl that referenced this pull request Aug 11, 2023
@mattcaswell
Copy link
Member

Fix for the above bug in #21723.

mattcaswell added a commit to mattcaswell/openssl that referenced this pull request Aug 11, 2023
bn_wexpand can fail as the result of a memory allocation failure. We
should not be calling ossl_assert() on its result because it can fail in
normal operation.

Found via the reproducible error injection in openssl#21668
@mattcaswell
Copy link
Member

Another fix found by this in #21725

@@ -62,10 +65,13 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len)
s3 = buf[0] & 4;
++buf;
}
OPENSSL_assert(BN_bin2bn(buf, l1, b1) == b1);
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Except in the case of a malloc failure this really should succeed. So by removing the assert you remove the possibility that the normal fuzzer (i.e. where we're not injecting malloc errors) could find an input that produces an unexpected failure. After this change if it has an input that produces an unexpected failure, the fuzzer will just ignore it.

We should really only avoid this assert in the case that ERROR_INJECT is defined.

The same comment applies to many of the other places where you are removing asserts.

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Ah I see what you mean, that's valid point.
Although I doubt that BN_bin2bn has any other failure mode than out-of-memory,
the other BN_mod_exp below might be a different story.
I made them go to the assertion and guard that in ifndef ERROR_INJECT as suggested in several places.


static uint64_t my_seed = 88172645463325252LL;

static void my_srand(uint32_t seed)
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

my_* doesn't seem like a great name.

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I like it this way and I see no problem with it as it is just a static symbol.

Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

But a better name would indicate to future maintainers what the purpose of this replacement rand/srand function is - whereas "my" is really quite meaningless in this context.

fuzz/test-corpus.c Show resolved Hide resolved
# endif

static void* my_malloc(size_t s
#if OPENSSL_VERSION_NUMBER >= 0x1010000fL
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

These conditional compilation statements based on the OpenSSL version don't seem appropriate for a specific branch where the version number is well known.

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Yes, but this is the only portable way to writs such callbacks.
And it documents how that this API has evolved over time.

Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Yes, but this is the only portable way to writs such callbacks.

This code does not need to be portable. It will only ever be used in this branch, so these checks are not relevant here. We don't do that anywhere else and it seems wrong to me to start doing so now.

And it documents how that this API has evolved over time.

I don't really see that as adding value here. If we really wanted to document such a thing then it should be in the caller of the callbacks, not in the callbacks themselves.

#ifdef ERROR_INJECT
if (s > 0)
while (my_rand() % 3 <= 1)
buf[my_rand() % s] = (unsigned char)my_rand();
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Why do we do this? It seems this deliberately corrupts the input file into the fuzzer.

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Yes, that is also error injection. We have a 33% chance of using the test vector unmodified.
And 22% of one byte error, 14% of two byte errors, and so on.

Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This seems quite counter-intuitive to me. We are basing the error injection approach on the various corpora files because we hope that the complete set hits as many paths through the codebase as possible. So we increase the likelihood of hitting a codepath with a memory allocation which we can then cause to fail or not.

By deliberately corrupting the corpora files its seems we are reducing the effectiveness of the approach. A corruption in the files seems to me more likely to cause an early bail-out which means we don't then hit the codepaths that the files would otherwise reach. So these corruptions seem like they would reduce the number of codepaths that we are going to hit in total in any one run through of the complete set of files.

In other words, this corruption seems more likely to decrease the chances of finding memory errors than increase them.

fuzz/test-corpus.c Show resolved Hide resolved
@mattcaswell
Copy link
Member

While testing this out I hit an assertion failure on this line in fuzz/pem.c:

    OPENSSL_assert((size_t)BIO_write(in, buf + 1, len - 1) == len - 1);

My temporary solution was to remove it and check the return value instead...but see my comment about assert above.

@bernd-edlinger
Copy link
Member Author

bernd-edlinger commented Aug 11, 2023

After I pushed my last update the next error was detected in the fuzzy-testrun (looks like a new/independent issue),
See https://github.com/openssl/openssl/actions/runs/5835517081

2023-08-11T17:58:36.1543620Z ERROR_INJECT=1691753277 ../util/shlib_wrap.sh ./asn1-test ./corpora/asn1/631e91de0de48453946306a477c02dad5d69b241
2023-08-11T17:58:36.1544767Z log file: asn1-631e91de0de48453946306a477c02dad5d69b241-23047-test.out
2023-08-11T17:58:36.1558251Z ERROR_INJECT=1691753277
2023-08-11T17:58:36.1558846Z # ./corpora/asn1/631e91de0de48453946306a477c02dad5d69b241
2023-08-11T17:58:36.1606285Z     #0 0x7f8692730f18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
2023-08-11T17:58:36.1610578Z     #1 0x55b5a176e774 in my_malloc fuzz/test-corpus.c:117
2023-08-11T17:58:36.1612486Z     #2 0x7f8690e2900c in CRYPTO_malloc crypto/mem.c:177
2023-08-11T17:58:36.1612973Z     #3 0x7f8690e29245 in CRYPTO_zalloc crypto/mem.c:216
2023-08-11T17:58:36.1613538Z     #4 0x7f869105d9d4 in OPENSSL_sk_deep_copy crypto/stack/stack.c:109
2023-08-11T17:58:36.1614031Z     #5 0x7f8690cea7a6 in sk_EVP_KEYMGMT_deep_copy crypto/encode_decode/decoder_pkey.c:59
2023-08-11T17:58:36.1614837Z     #6 0x7f8690cea7a6 in ossl_decoder_ctx_for_pkey_dup crypto/encode_decode/decoder_pkey.c:553
2023-08-11T17:58:36.1615434Z     #7 0x7f8690cea7a6 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:857
2023-08-11T17:58:36.1615917Z     #8 0x7f8690a195fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-11T17:58:36.1616488Z     #9 0x7f8690a195fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-11T17:58:36.1617012Z     #10 0x55b5a176d6dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-11T17:58:36.1617721Z     #11 0x55b5a176e271 in testfile fuzz/test-corpus.c:185
2023-08-11T17:58:36.1618212Z     #12 0x55b5a176b89f in main fuzz/test-corpus.c:229
2023-08-11T17:58:36.1618829Z     #13 0x7f868f7bfd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-11T17:58:36.1619474Z     #14 0x7f868f7bfe3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
2023-08-11T17:58:36.1620103Z     #15 0x55b5a176ba44 in _start (/home/runner/work/openssl/openssl/fuzz/asn1-test+0x9a44)
2023-08-11T17:58:36.1620859Z 
2023-08-11T17:58:36.1620869Z 
2023-08-11T17:58:36.1621057Z =================================================================
2023-08-11T17:58:36.1621493Z ==25807==ERROR: LeakSanitizer: detected memory leaks
2023-08-11T17:58:36.1621814Z 
2023-08-11T17:58:36.1622030Z Direct leak of 48 byte(s) in 1 object(s) allocated from:
2023-08-11T17:58:36.1622511Z     #0 0x7f8692724887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-11T17:58:36.1623032Z     #1 0x7f8690e2900c in CRYPTO_malloc crypto/mem.c:177
2023-08-11T17:58:36.1623480Z     #2 0x7f8690e29245 in CRYPTO_zalloc crypto/mem.c:216
2023-08-11T17:58:36.1623952Z     #3 0x7f8690cea6ac in ossl_decoder_ctx_for_pkey_dup crypto/encode_decode/decoder_pkey.c:538
2023-08-11T17:58:36.1624594Z     #4 0x7f8690cea6ac in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:857
2023-08-11T17:58:36.1625149Z     #5 0x7f8690a195fc in d2i_PrivateKey_decoder crypto/asn1/d2i_pr.c:67
2023-08-11T17:58:36.1625888Z     #6 0x7f8690a195fc in d2i_AutoPrivateKey_ex crypto/asn1/d2i_pr.c:237
2023-08-11T17:58:36.1626355Z     #7 0x55b5a176d6dc in FuzzerTestOneInput fuzz/asn1.c:366
2023-08-11T17:58:36.1626981Z     #8 0x55b5a176e271 in testfile fuzz/test-corpus.c:185
2023-08-11T17:58:36.1627521Z     #9 0x55b5a176b89f in main fuzz/test-corpus.c:229
2023-08-11T17:58:36.1628028Z     #10 0x7f868f7bfd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-11T17:58:36.1628303Z 
2023-08-11T17:58:36.1628541Z SUMMARY: AddressSanitizer: 48 byte(s) leaked in 1 allocation(s).
2023-08-11T17:58:41.1642252Z ##[error]Process completed with exit code 1.

@bernd-edlinger
Copy link
Member Author

Here is another error detection, see: https://github.com/openssl/openssl/actions/runs/5841857184

2023-08-12T14:38:50.0776171Z ERROR_INJECT=1692061351 ../util/shlib_wrap.sh ./client-test ./corpora/client/5e103c98bf85be1760386007c9b20bd5982271b0
2023-08-12T14:38:50.0789420Z log file: client-5e103c98bf85be1760386007c9b20bd5982271b0-23032-test.out
2023-08-12T14:38:50.0790069Z ERROR_INJECT=1692061351
2023-08-12T14:38:50.0791795Z # ./corpora/client/5e103c98bf85be1760386007c9b20bd5982271b0
2023-08-12T14:38:50.0792823Z     #0 0x7f123939df18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
2023-08-12T14:38:50.0794159Z     #1 0x55d9030552f4 in my_malloc fuzz/test-corpus.c:117
2023-08-12T14:38:50.0794958Z     #2 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.0795760Z     #3 0x7f1237a99367 in CRYPTO_strndup crypto/o_str.c:43
2023-08-12T14:38:50.0796619Z     #4 0x7f1237a53bce in evp_signature_from_algorithm crypto/evp/signature.c:55
2023-08-12T14:38:50.0797522Z     #5 0x7f1237a0075b in construct_evp_method crypto/evp/evp_fetch.c:220
2023-08-12T14:38:50.0798401Z     #6 0x7f1237a8ae8d in ossl_method_construct_this crypto/core_fetch.c:109
2023-08-12T14:38:50.0799251Z     #7 0x7f1237a8a590 in algorithm_do_map crypto/core_algorithm.c:77
2023-08-12T14:38:50.0800099Z     #8 0x7f1237a8a590 in algorithm_do_this crypto/core_algorithm.c:122
2023-08-12T14:38:50.0801014Z     #9 0x7f1237ac693e in ossl_provider_doall_activated crypto/provider_core.c:1461
2023-08-12T14:38:50.0801856Z     #10 0x7f1237a8ab39 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-12T14:38:50.0802595Z     #11 0x7f1237a8b801 in ossl_method_construct crypto/core_fetch.c:153
2023-08-12T14:38:50.0803350Z     #12 0x7f1237a01775 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-12T14:38:50.0804693Z     #13 0x7f1237a01775 in evp_generic_fetch crypto/evp/evp_fetch.c:365
2023-08-12T14:38:50.0805591Z     #14 0x7f1237a5524f in EVP_SIGNATURE_fetch crypto/evp/signature.c:307
2023-08-12T14:38:50.0806430Z     #15 0x7f1238dcc2e0 in ssl_load_ciphers ssl/ssl_ciph.c:364
2023-08-12T14:38:50.0807208Z     #16 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3898
2023-08-12T14:38:50.0807955Z     #17 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3815
2023-08-12T14:38:50.0808728Z     #18 0x55d90305440c in FuzzerTestOneInput fuzz/client.c:67
2023-08-12T14:38:50.0809727Z     #19 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.0810650Z     #20 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.0811611Z     #21 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.0812661Z     #22 0x7f123642ce3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
2023-08-12T14:38:50.0815973Z     #23 0x55d903054164 in _start (/home/runner/work/openssl/openssl/fuzz/client-test+0x5164)
2023-08-12T14:38:50.0816627Z 
2023-08-12T14:38:50.0817170Z     #0 0x7f123939df18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
2023-08-12T14:38:50.0818123Z     #1 0x55d903055274 in my_realloc fuzz/test-corpus.c:132
2023-08-12T14:38:50.0818790Z     #2 0x7f1237cc825d in sk_reserve crypto/stack/stack.c:217
2023-08-12T14:38:50.0819528Z     #3 0x7f1237cc825d in OPENSSL_sk_insert crypto/stack/stack.c:269
2023-08-12T14:38:50.0820326Z     #4 0x7f1237c1f8a4 in ossl_property_string crypto/property/property_string.c:174
2023-08-12T14:38:50.0821175Z     #5 0x7f1237c1f8a4 in ossl_property_value crypto/property/property_string.c:265
2023-08-12T14:38:50.0821978Z     #6 0x7f1237c18cd9 in parse_unquoted crypto/property/property_parse.c:218
2023-08-12T14:38:50.0822769Z     #7 0x7f1237c19324 in parse_value crypto/property/property_parse.c:250
2023-08-12T14:38:50.0823722Z     #8 0x7f1237c1b22c in ossl_parse_property crypto/property/property_parse.c:344
2023-08-12T14:38:50.0825098Z     #9 0x7f1237952f5e in ossl_decoder_from_algorithm crypto/encode_decode/decoder_meth.c:215
2023-08-12T14:38:50.0826028Z     #10 0x7f1237953831 in construct_decoder crypto/encode_decode/decoder_meth.c:310
2023-08-12T14:38:50.0826950Z     #11 0x7f1237a8ae8d in ossl_method_construct_this crypto/core_fetch.c:109
2023-08-12T14:38:50.0827817Z     #12 0x7f1237a8a590 in algorithm_do_map crypto/core_algorithm.c:77
2023-08-12T14:38:50.0828673Z     #13 0x7f1237a8a590 in algorithm_do_this crypto/core_algorithm.c:122
2023-08-12T14:38:50.0829557Z     #14 0x7f1237ac693e in ossl_provider_doall_activated crypto/provider_core.c:1461
2023-08-12T14:38:50.0830455Z     #15 0x7f1237a8ab39 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-12T14:38:50.0831368Z     #16 0x7f1237a8b801 in ossl_method_construct crypto/core_fetch.c:153
2023-08-12T14:38:50.0832271Z     #17 0x7f1237954ca0 in inner_ossl_decoder_fetch crypto/encode_decode/decoder_meth.c:380
2023-08-12T14:38:50.0833228Z     #18 0x7f1237954ca0 in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:556
2023-08-12T14:38:50.0834218Z     #19 0x7f1237958090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-12T14:38:50.0835193Z     #20 0x7f1237958090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-12T14:38:50.0836168Z     #21 0x7f1237d79ff2 in x509_pubkey_ex_d2i_ex crypto/x509/x_pubkey.c:207
2023-08-12T14:38:50.0837001Z     #22 0x7f123769363d in asn1_item_embed_d2i crypto/asn1/tasn_dec.c:262
2023-08-12T14:38:50.0837821Z     #23 0x7f12376956e8 in asn1_template_noexp_d2i crypto/asn1/tasn_dec.c:682
2023-08-12T14:38:50.0838658Z     #24 0x7f12376961b8 in asn1_template_ex_d2i crypto/asn1/tasn_dec.c:558
2023-08-12T14:38:50.0839496Z     #25 0x7f1237693d93 in asn1_item_embed_d2i crypto/asn1/tasn_dec.c:422
2023-08-12T14:38:50.0840332Z     #26 0x7f12376956e8 in asn1_template_noexp_d2i crypto/asn1/tasn_dec.c:682
2023-08-12T14:38:50.0841397Z     #27 0x7f12376961b8 in asn1_template_ex_d2i crypto/asn1/tasn_dec.c:558
2023-08-12T14:38:50.0842241Z     #28 0x7f1237693d93 in asn1_item_embed_d2i crypto/asn1/tasn_dec.c:422
2023-08-12T14:38:50.0843070Z     #29 0x7f1237696f34 in asn1_item_ex_d2i_intern crypto/asn1/tasn_dec.c:118
2023-08-12T14:38:50.0843876Z     #30 0x7f1237696f34 in ASN1_item_d2i_ex crypto/asn1/tasn_dec.c:144
2023-08-12T14:38:50.0844737Z     #31 0x7f1238f63c94 in tls_process_server_certificate ssl/statem/statem_clnt.c:1989
2023-08-12T14:38:50.0845681Z     #32 0x7f1238f737cf in ossl_statem_client_process_message ssl/statem/statem_clnt.c:1100
2023-08-12T14:38:50.0846571Z     #33 0x7f1238f56a3b in read_state_machine ssl/statem/statem.c:684
2023-08-12T14:38:50.0847383Z     #34 0x7f1238f56a3b in state_machine ssl/statem/statem.c:478
2023-08-12T14:38:50.0848154Z     #35 0x7f1238df1d52 in SSL_do_handshake ssl/ssl_lib.c:4710
2023-08-12T14:38:50.0848951Z     #36 0x55d903054550 in FuzzerTestOneInput fuzz/client.c:90
2023-08-12T14:38:50.0849935Z     #37 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.0850885Z     #38 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.0851820Z     #39 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.0852874Z     #40 0x7f123642ce3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
2023-08-12T14:38:50.0854242Z     #41 0x55d903054164 in _start (/home/runner/work/openssl/openssl/fuzz/client-test+0x5164)
2023-08-12T14:38:50.0854987Z 
2023-08-12T14:38:50.0855527Z     #0 0x7f123939df18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
2023-08-12T14:38:50.0856572Z     #1 0x55d903055274 in my_realloc fuzz/test-corpus.c:132
2023-08-12T14:38:50.0857354Z     #2 0x7f1237cc825d in sk_reserve crypto/stack/stack.c:217
2023-08-12T14:38:50.0858283Z     #3 0x7f1237cc825d in OPENSSL_sk_insert crypto/stack/stack.c:269
2023-08-12T14:38:50.0858839Z     #4 0x7f123794ec02 in sk_OSSL_DECODER_push crypto/encode_decode/decoder_lib.c:388
2023-08-12T14:38:50.0859375Z     #5 0x7f123794ec02 in collect_all_decoders crypto/encode_decode/decoder_lib.c:395
2023-08-12T14:38:50.0860094Z     #6 0x7f123794ec02 in collect_all_decoders crypto/encode_decode/decoder_lib.c:390
2023-08-12T14:38:50.0860621Z     #7 0x7f1237c13a1d in alg_do_one crypto/property/property.c:461
2023-08-12T14:38:50.0861126Z     #8 0x7f1237c13a1d in alg_do_each crypto/property/property.c:477
2023-08-12T14:38:50.0861612Z     #9 0x7f1237acc45f in sa_doall crypto/sparse_array.c:93
2023-08-12T14:38:50.0862363Z     #10 0x7f1237acc45f in ossl_sa_doall_arg crypto/sparse_array.c:148
2023-08-12T14:38:50.0862934Z     #11 0x7f1237c15c5d in ossl_sa_ALGORITHM_doall_arg crypto/property/property.c:97
2023-08-12T14:38:50.0863500Z     #12 0x7f1237c15c5d in ossl_method_store_do_all crypto/property/property.c:490
2023-08-12T14:38:50.0864069Z     #13 0x7f1237954d7f in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:562
2023-08-12T14:38:50.0864639Z     #14 0x7f123794ff4a in OSSL_DECODER_CTX_add_extra crypto/encode_decode/decoder_lib.c:543
2023-08-12T14:38:50.0865220Z     #15 0x7f12379581e1 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:798
2023-08-12T14:38:50.0865748Z     #16 0x7f1237d79ff2 in x509_pubkey_ex_d2i_ex crypto/x509/x_pubkey.c:207
2023-08-12T14:38:50.0866239Z     #17 0x7f123769363d in asn1_item_embed_d2i crypto/asn1/tasn_dec.c:262
2023-08-12T14:38:50.0866732Z     #18 0x7f12376956e8 in asn1_template_noexp_d2i crypto/asn1/tasn_dec.c:682
2023-08-12T14:38:50.0867224Z     #19 0x7f12376961b8 in asn1_template_ex_d2i crypto/asn1/tasn_dec.c:558
2023-08-12T14:38:50.0867694Z     #20 0x7f1237693d93 in asn1_item_embed_d2i crypto/asn1/tasn_dec.c:422
2023-08-12T14:38:50.0868181Z     #21 0x7f12376956e8 in asn1_template_noexp_d2i crypto/asn1/tasn_dec.c:682
2023-08-12T14:38:50.0868668Z     #22 0x7f12376961b8 in asn1_template_ex_d2i crypto/asn1/tasn_dec.c:558
2023-08-12T14:38:50.0869148Z     #23 0x7f1237693d93 in asn1_item_embed_d2i crypto/asn1/tasn_dec.c:422
2023-08-12T14:38:50.0870088Z     #24 0x7f1237696f34 in asn1_item_ex_d2i_intern crypto/asn1/tasn_dec.c:118
2023-08-12T14:38:50.0870594Z     #25 0x7f1237696f34 in ASN1_item_d2i_ex crypto/asn1/tasn_dec.c:144
2023-08-12T14:38:50.0871107Z     #26 0x7f1238f63c94 in tls_process_server_certificate ssl/statem/statem_clnt.c:1989
2023-08-12T14:38:50.0871657Z     #27 0x7f1238f737cf in ossl_statem_client_process_message ssl/statem/statem_clnt.c:1100
2023-08-12T14:38:50.0872163Z     #28 0x7f1238f56a3b in read_state_machine ssl/statem/statem.c:684
2023-08-12T14:38:50.0872670Z     #29 0x7f1238f56a3b in state_machine ssl/statem/statem.c:478
2023-08-12T14:38:50.0873132Z     #30 0x7f1238df1d52 in SSL_do_handshake ssl/ssl_lib.c:4710
2023-08-12T14:38:50.0873603Z     #31 0x55d903054550 in FuzzerTestOneInput fuzz/client.c:90
2023-08-12T14:38:50.0874251Z     #32 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.0874793Z     #33 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.0875357Z     #34 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.0875997Z     #35 0x7f123642ce3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
2023-08-12T14:38:50.0876666Z     #36 0x55d903054164 in _start (/home/runner/work/openssl/openssl/fuzz/client-test+0x5164)
2023-08-12T14:38:50.0877020Z 
2023-08-12T14:38:50.0877210Z 
2023-08-12T14:38:50.0877350Z =================================================================
2023-08-12T14:38:50.0878069Z ==42401==ERROR: LeakSanitizer: detected memory leaks
2023-08-12T14:38:50.0878823Z 
2023-08-12T14:38:50.0879541Z Direct leak of 184 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.0880075Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.0880708Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.0881348Z     #2 0x7f1237a96245 in CRYPTO_zalloc crypto/mem.c:216
2023-08-12T14:38:50.0882152Z     #3 0x7f12379f5c1d in EVP_CIPHER_CTX_new crypto/evp/evp_enc.c:76
2023-08-12T14:38:50.0882630Z     #4 0x7f1238f12a6a in tls1_set_crypto_state ssl/record/methods/tls1_meth.c:36
2023-08-12T14:38:50.0883324Z     #5 0x7f1238f2137d in tls_new_record_layer ssl/record/methods/tls_common.c:1408
2023-08-12T14:38:50.0883850Z     #6 0x7f1238f020ec in ssl_set_new_record_layer ssl/record/rec_layer_s3.c:1359
2023-08-12T14:38:50.0884288Z     #7 0x7f1238e20c94 in tls1_change_cipher_state ssl/t1_enc.c:269
2023-08-12T14:38:50.0884795Z     #8 0x7f1238f6d293 in ossl_statem_client_post_work ssl/statem/statem_clnt.c:868
2023-08-12T14:38:50.0885227Z     #9 0x7f1238f55b6b in write_state_machine ssl/statem/statem.c:932
2023-08-12T14:38:50.0885702Z     #10 0x7f1238f55b6b in state_machine ssl/statem/statem.c:487
2023-08-12T14:38:50.0886416Z     #11 0x7f1238df1d52 in SSL_do_handshake ssl/ssl_lib.c:4710
2023-08-12T14:38:50.0887059Z     #12 0x55d903054550 in FuzzerTestOneInput fuzz/client.c:90
2023-08-12T14:38:50.0887775Z     #13 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.0938261Z     #14 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.0939643Z     #15 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.0941236Z 
2023-08-12T14:38:50.0941981Z Direct leak of 128 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.0942544Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.0943069Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.0943940Z     #2 0x7f1237a96245 in CRYPTO_zalloc crypto/mem.c:216
2023-08-12T14:38:50.0944585Z     #3 0x7f12376c1513 in BIO_new_ex crypto/bio/bio_lib.c:83
2023-08-12T14:38:50.0945319Z     #4 0x7f1238df40bc in ssl_init_wbio_buffer ssl/ssl_lib.c:5084
2023-08-12T14:38:50.0945967Z     #5 0x7f1238f55519 in state_machine ssl/statem/statem.c:456
2023-08-12T14:38:50.0946588Z     #6 0x7f1238df1d52 in SSL_do_handshake ssl/ssl_lib.c:4710
2023-08-12T14:38:50.0947219Z     #7 0x55d903054550 in FuzzerTestOneInput fuzz/client.c:90
2023-08-12T14:38:50.0948192Z     #8 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.0948760Z     #9 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.0949265Z     #10 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.0949567Z 
2023-08-12T14:38:50.0950196Z Direct leak of 72 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.0950649Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.0951167Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.0951800Z     #2 0x7f1237a96245 in CRYPTO_zalloc crypto/mem.c:216
2023-08-12T14:38:50.0952495Z     #3 0x7f1238f12aac in tls1_set_crypto_state ssl/record/methods/tls1_meth.c:43
2023-08-12T14:38:50.0953014Z     #4 0x7f1238f2137d in tls_new_record_layer ssl/record/methods/tls_common.c:1408
2023-08-12T14:38:50.0953481Z     #5 0x7f1238f020ec in ssl_set_new_record_layer ssl/record/rec_layer_s3.c:1359
2023-08-12T14:38:50.0953980Z     #6 0x7f1238e20c94 in tls1_change_cipher_state ssl/t1_enc.c:269
2023-08-12T14:38:50.0954668Z     #7 0x7f1238f6d293 in ossl_statem_client_post_work ssl/statem/statem_clnt.c:868
2023-08-12T14:38:50.0955175Z     #8 0x7f1238f55b6b in write_state_machine ssl/statem/statem.c:932
2023-08-12T14:38:50.0955817Z     #9 0x7f1238f55b6b in state_machine ssl/statem/statem.c:487
2023-08-12T14:38:50.0956456Z     #10 0x7f1238df1d52 in SSL_do_handshake ssl/ssl_lib.c:4710
2023-08-12T14:38:50.0957093Z     #11 0x55d903054550 in FuzzerTestOneInput fuzz/client.c:90
2023-08-12T14:38:50.0957747Z     #12 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.0958260Z     #13 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.0958758Z     #14 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.0959002Z 
2023-08-12T14:38:50.0959599Z Indirect leak of 4096 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.0960134Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.0961564Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.0962080Z     #2 0x7f12376b54fc in buffer_new crypto/bio/bf_buff.c:58
2023-08-12T14:38:50.0962990Z     #3 0x7f12376c1653 in BIO_new_ex crypto/bio/bio_lib.c:98
2023-08-12T14:38:50.0963716Z     #4 0x7f1238df40bc in ssl_init_wbio_buffer ssl/ssl_lib.c:5084
2023-08-12T14:38:50.0964365Z     #5 0x7f1238f55519 in state_machine ssl/statem/statem.c:456
2023-08-12T14:38:50.0965013Z     #6 0x7f1238df1d52 in SSL_do_handshake ssl/ssl_lib.c:4710
2023-08-12T14:38:50.0965677Z     #7 0x55d903054550 in FuzzerTestOneInput fuzz/client.c:90
2023-08-12T14:38:50.0966412Z     #8 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.0966928Z     #9 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.0967694Z     #10 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.0967997Z 
2023-08-12T14:38:50.0968675Z Indirect leak of 4096 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.0969244Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.0969744Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.0970584Z     #2 0x7f12376b5491 in buffer_new crypto/bio/bf_buff.c:52
2023-08-12T14:38:50.0971284Z     #3 0x7f12376c1653 in BIO_new_ex crypto/bio/bio_lib.c:98
2023-08-12T14:38:50.0971952Z     #4 0x7f1238df40bc in ssl_init_wbio_buffer ssl/ssl_lib.c:5084
2023-08-12T14:38:50.0972869Z     #5 0x7f1238f55519 in state_machine ssl/statem/statem.c:456
2023-08-12T14:38:50.0973721Z     #6 0x7f1238df1d52 in SSL_do_handshake ssl/ssl_lib.c:4710
2023-08-12T14:38:50.0974695Z     #7 0x55d903054550 in FuzzerTestOneInput fuzz/client.c:90
2023-08-12T14:38:50.0975435Z     #8 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.0975958Z     #9 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.0976665Z     #10 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.0976983Z 
2023-08-12T14:38:50.0977649Z Indirect leak of 232 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.0978181Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.0978677Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.0979505Z     #2 0x7f1237a96245 in CRYPTO_zalloc crypto/mem.c:216
2023-08-12T14:38:50.0980184Z     #3 0x7f1237a203d0 in keymgmt_new crypto/evp/keymgmt_meth.c:24
2023-08-12T14:38:50.0980811Z     #4 0x7f1237a203d0 in keymgmt_from_algorithm crypto/evp/keymgmt_meth.c:44
2023-08-12T14:38:50.0981323Z     #5 0x7f1237a0075b in construct_evp_method crypto/evp/evp_fetch.c:220
2023-08-12T14:38:50.0981784Z     #6 0x7f1237a8ae8d in ossl_method_construct_this crypto/core_fetch.c:109
2023-08-12T14:38:50.0982285Z     #7 0x7f1237a8a590 in algorithm_do_map crypto/core_algorithm.c:77
2023-08-12T14:38:50.0982980Z     #8 0x7f1237a8a590 in algorithm_do_this crypto/core_algorithm.c:122
2023-08-12T14:38:50.0983502Z     #9 0x7f1237ac693e in ossl_provider_doall_activated crypto/provider_core.c:1461
2023-08-12T14:38:50.0984033Z     #10 0x7f1237a8ab39 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-12T14:38:50.0984484Z     #11 0x7f1237a8b801 in ossl_method_construct crypto/core_fetch.c:153
2023-08-12T14:38:50.0984988Z     #12 0x7f1237a01775 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-12T14:38:50.0985418Z     #13 0x7f1237a01775 in evp_generic_fetch crypto/evp/evp_fetch.c:365
2023-08-12T14:38:50.0985916Z     #14 0x7f1237a219cf in EVP_KEYMGMT_fetch crypto/evp/keymgmt_meth.c:238
2023-08-12T14:38:50.0986353Z     #15 0x7f1238e23fae in add_provider_groups ssl/t1_lib.c:345
2023-08-12T14:38:50.0986868Z     #16 0x7f1237d84c54 in tls_group_capability providers/common/capabilities.c:218
2023-08-12T14:38:50.0987437Z     #17 0x7f1237d84c54 in ossl_prov_get_capabilities providers/common/capabilities.c:229
2023-08-12T14:38:50.0988136Z     #18 0x7f1238e22c78 in discover_provider_groups ssl/t1_lib.c:383
2023-08-12T14:38:50.0988965Z     #19 0x7f1237ac693e in ossl_provider_doall_activated crypto/provider_core.c:1461
2023-08-12T14:38:50.0989454Z     #20 0x7f1238e2899d in ssl_load_groups ssl/t1_lib.c:392
2023-08-12T14:38:50.0990145Z     #21 0x7f1238e078d2 in SSL_CTX_new_ex ssl/ssl_lib.c:3903
2023-08-12T14:38:50.0991000Z     #22 0x7f1238e078d2 in SSL_CTX_new_ex ssl/ssl_lib.c:3815
2023-08-12T14:38:50.0991937Z     #23 0x55d90305440c in FuzzerTestOneInput fuzz/client.c:67
2023-08-12T14:38:50.0992541Z     #24 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.0993079Z     #25 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.0993569Z     #26 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.0993872Z 
2023-08-12T14:38:50.0994512Z Indirect leak of 224 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.0995056Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.0995571Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.0996283Z     #2 0x7f1237a96245 in CRYPTO_zalloc crypto/mem.c:216
2023-08-12T14:38:50.0997103Z     #3 0x7f1237ac4da3 in provider_new crypto/provider_core.c:444
2023-08-12T14:38:50.0997805Z     #4 0x7f1237ac6194 in provider_activate_fallbacks crypto/provider_core.c:1346
2023-08-12T14:38:50.0998359Z     #5 0x7f1237ac657d in ossl_provider_doall_activated crypto/provider_core.c:1401
2023-08-12T14:38:50.0998879Z     #6 0x7f1237a8ab39 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-12T14:38:50.0999766Z     #7 0x7f1237a8b801 in ossl_method_construct crypto/core_fetch.c:153
2023-08-12T14:38:50.1000227Z     #8 0x7f1237a01775 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-12T14:38:50.1000786Z     #9 0x7f1237a01775 in evp_generic_fetch crypto/evp/evp_fetch.c:365
2023-08-12T14:38:50.1001439Z     #10 0x7f12379fc901 in EVP_CIPHER_fetch crypto/evp/evp_enc.c:1676
2023-08-12T14:38:50.1002313Z     #11 0x7f1238e01d82 in ssl_evp_cipher_fetch ssl/ssl_lib.c:7143
2023-08-12T14:38:50.1002792Z     #12 0x7f1238dcbf54 in ssl_load_ciphers ssl/ssl_ciph.c:333
2023-08-12T14:38:50.1003416Z     #13 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3898
2023-08-12T14:38:50.1004117Z     #14 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3815
2023-08-12T14:38:50.1004982Z     #15 0x55d90305440c in FuzzerTestOneInput fuzz/client.c:67
2023-08-12T14:38:50.1005877Z     #16 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.1006413Z     #17 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.1006956Z     #18 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.1007256Z 
2023-08-12T14:38:50.1007880Z Indirect leak of 176 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.1008415Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.1008932Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.1009756Z     #2 0x7f1237a96245 in CRYPTO_zalloc crypto/mem.c:216
2023-08-12T14:38:50.1010567Z     #3 0x7f1237a46efa in int_ctx_new crypto/evp/pmeth_lib.c:314
2023-08-12T14:38:50.1011213Z     #4 0x7f1237a24795 in do_sigver_init crypto/evp/m_sigver.c:60
2023-08-12T14:38:50.1012167Z     #5 0x7f1237a25430 in EVP_DigestSignInit_ex crypto/evp/m_sigver.c:374
2023-08-12T14:38:50.1012683Z     #6 0x7f1238f12bed in tls1_set_crypto_state ssl/record/methods/tls1_meth.c:77
2023-08-12T14:38:50.1013253Z     #7 0x7f1238f2137d in tls_new_record_layer ssl/record/methods/tls_common.c:1408
2023-08-12T14:38:50.1013771Z     #8 0x7f1238f020ec in ssl_set_new_record_layer ssl/record/rec_layer_s3.c:1359
2023-08-12T14:38:50.1014763Z     #9 0x7f1238e20c94 in tls1_change_cipher_state ssl/t1_enc.c:269
2023-08-12T14:38:50.1015452Z     #10 0x7f1238f6d293 in ossl_statem_client_post_work ssl/statem/statem_clnt.c:868
2023-08-12T14:38:50.1015895Z     #11 0x7f1238f55b6b in write_state_machine ssl/statem/statem.c:932
2023-08-12T14:38:50.1016600Z     #12 0x7f1238f55b6b in state_machine ssl/statem/statem.c:487
2023-08-12T14:38:50.1017255Z     #13 0x7f1238df1d52 in SSL_do_handshake ssl/ssl_lib.c:4710
2023-08-12T14:38:50.1017918Z     #14 0x55d903054550 in FuzzerTestOneInput fuzz/client.c:90
2023-08-12T14:38:50.1018669Z     #15 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.1019200Z     #16 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.1019926Z     #17 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.1020266Z 
2023-08-12T14:38:50.1020902Z Indirect leak of 152 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.1021366Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.1021874Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.1022534Z     #2 0x7f1237a96245 in CRYPTO_zalloc crypto/mem.c:216
2023-08-12T14:38:50.1023425Z     #3 0x7f1237a33b68 in EVP_PKEY_new crypto/evp/p_lib.c:1445
2023-08-12T14:38:50.1024230Z     #4 0x7f1237a44dfb in EVP_PKEY_fromdata crypto/evp/pmeth_gn.c:378
2023-08-12T14:38:50.1024797Z     #5 0x7f1237a37673 in new_raw_key_int crypto/evp/p_lib.c:428
2023-08-12T14:38:50.1025413Z     #6 0x7f1237a37673 in EVP_PKEY_new_raw_private_key_ex crypto/evp/p_lib.c:494
2023-08-12T14:38:50.1026023Z     #7 0x7f1238f12d91 in tls1_set_crypto_state ssl/record/methods/tls1_meth.c:64
2023-08-12T14:38:50.1026531Z     #8 0x7f1238f2137d in tls_new_record_layer ssl/record/methods/tls_common.c:1408
2023-08-12T14:38:50.1027232Z     #9 0x7f1238f020ec in ssl_set_new_record_layer ssl/record/rec_layer_s3.c:1359
2023-08-12T14:38:50.1027869Z     #10 0x7f1238e20c94 in tls1_change_cipher_state ssl/t1_enc.c:269
2023-08-12T14:38:50.1028506Z     #11 0x7f1238f6d293 in ossl_statem_client_post_work ssl/statem/statem_clnt.c:868
2023-08-12T14:38:50.1028942Z     #12 0x7f1238f55b6b in write_state_machine ssl/statem/statem.c:932
2023-08-12T14:38:50.1029629Z     #13 0x7f1238f55b6b in state_machine ssl/statem/statem.c:487
2023-08-12T14:38:50.1030116Z     #14 0x7f1238df1d52 in SSL_do_handshake ssl/ssl_lib.c:4710
2023-08-12T14:38:50.1030773Z     #15 0x55d903054550 in FuzzerTestOneInput fuzz/client.c:90
2023-08-12T14:38:50.1031716Z     #16 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.1032255Z     #17 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.1032814Z     #18 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.1033111Z 
2023-08-12T14:38:50.1033733Z Indirect leak of 112 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.1034252Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.1034759Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.1035423Z     #2 0x7f1237a96245 in CRYPTO_zalloc crypto/mem.c:216
2023-08-12T14:38:50.1036230Z     #3 0x7f12376c92d3 in BIO_meth_new crypto/bio/bio_meth.c:37
2023-08-12T14:38:50.1036935Z     #4 0x7f1237d84abe in ossl_bio_prov_init_bio_method providers/common/bio_prov.c:210
2023-08-12T14:38:50.1037629Z     #5 0x7f1237d83e74 in ossl_default_provider_init providers/defltprov.c:614
2023-08-12T14:38:50.1038147Z     #6 0x7f1237abfdef in provider_init crypto/provider_core.c:944
2023-08-12T14:38:50.1038602Z     #7 0x7f1237abfdef in provider_activate crypto/provider_core.c:1151
2023-08-12T14:38:50.1039229Z     #8 0x7f1237ac6221 in provider_activate_fallbacks crypto/provider_core.c:1360
2023-08-12T14:38:50.1039763Z     #9 0x7f1237ac657d in ossl_provider_doall_activated crypto/provider_core.c:1401
2023-08-12T14:38:50.1040296Z     #10 0x7f1237a8ab39 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-12T14:38:50.1041159Z     #11 0x7f1237a8b801 in ossl_method_construct crypto/core_fetch.c:153
2023-08-12T14:38:50.1041620Z     #12 0x7f1237a01775 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-12T14:38:50.1042114Z     #13 0x7f1237a01775 in evp_generic_fetch crypto/evp/evp_fetch.c:365
2023-08-12T14:38:50.1042781Z     #14 0x7f12379fc901 in EVP_CIPHER_fetch crypto/evp/evp_enc.c:1676
2023-08-12T14:38:50.1043421Z     #15 0x7f1238e01d82 in ssl_evp_cipher_fetch ssl/ssl_lib.c:7143
2023-08-12T14:38:50.1044064Z     #16 0x7f1238dcbf54 in ssl_load_ciphers ssl/ssl_ciph.c:333
2023-08-12T14:38:50.1044853Z     #17 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3898
2023-08-12T14:38:50.1045640Z     #18 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3815
2023-08-12T14:38:50.1046292Z     #19 0x55d90305440c in FuzzerTestOneInput fuzz/client.c:67
2023-08-12T14:38:50.1046999Z     #20 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.1047517Z     #21 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.1048242Z     #22 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.1048545Z 
2023-08-12T14:38:50.1049242Z Indirect leak of 72 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.1057774Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.1058324Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.1059264Z     #2 0x7f1237a96245 in CRYPTO_zalloc crypto/mem.c:216
2023-08-12T14:38:50.1059984Z     #3 0x7f1237e58be2 in ossl_mac_key_new providers/implementations/keymgmt/mac_legacy_kmgmt.c:71
2023-08-12T14:38:50.1060554Z     #4 0x7f1237a1ed08 in evp_keymgmt_util_fromdata crypto/evp/keymgmt_lib.c:315
2023-08-12T14:38:50.1061059Z     #5 0x7f1237a44da3 in EVP_PKEY_fromdata crypto/evp/pmeth_gn.c:385
2023-08-12T14:38:50.1061661Z     #6 0x7f1237a37673 in new_raw_key_int crypto/evp/p_lib.c:428
2023-08-12T14:38:50.1062564Z     #7 0x7f1237a37673 in EVP_PKEY_new_raw_private_key_ex crypto/evp/p_lib.c:494
2023-08-12T14:38:50.1063240Z     #8 0x7f1238f12d91 in tls1_set_crypto_state ssl/record/methods/tls1_meth.c:64
2023-08-12T14:38:50.1064029Z     #9 0x7f1238f2137d in tls_new_record_layer ssl/record/methods/tls_common.c:1408
2023-08-12T14:38:50.1064990Z     #10 0x7f1238f020ec in ssl_set_new_record_layer ssl/record/rec_layer_s3.c:1359
2023-08-12T14:38:50.1065511Z     #11 0x7f1238e20c94 in tls1_change_cipher_state ssl/t1_enc.c:269
2023-08-12T14:38:50.1066195Z     #12 0x7f1238f6d293 in ossl_statem_client_post_work ssl/statem/statem_clnt.c:868
2023-08-12T14:38:50.1066640Z     #13 0x7f1238f55b6b in write_state_machine ssl/statem/statem.c:932
2023-08-12T14:38:50.1067117Z     #14 0x7f1238f55b6b in state_machine ssl/statem/statem.c:487
2023-08-12T14:38:50.1067958Z     #15 0x7f1238df1d52 in SSL_do_handshake ssl/ssl_lib.c:4710
2023-08-12T14:38:50.1068568Z     #16 0x55d903054550 in FuzzerTestOneInput fuzz/client.c:90
2023-08-12T14:38:50.1069278Z     #17 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.1070009Z     #18 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.1070688Z     #19 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.1070939Z 
2023-08-12T14:38:50.1071503Z Indirect leak of 56 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.1072051Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.1072538Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.1073307Z     #2 0x7f1237a96245 in CRYPTO_zalloc crypto/mem.c:216
2023-08-12T14:38:50.1074236Z     #3 0x7f1237acd5db in CRYPTO_THREAD_lock_new crypto/threads_pthread.c:50
2023-08-12T14:38:50.1074750Z     #4 0x7f1237a33c2e in EVP_PKEY_new crypto/evp/p_lib.c:1456
2023-08-12T14:38:50.1075547Z     #5 0x7f1237a44dfb in EVP_PKEY_fromdata crypto/evp/pmeth_gn.c:378
2023-08-12T14:38:50.1075988Z     #6 0x7f1237a37673 in new_raw_key_int crypto/evp/p_lib.c:428
2023-08-12T14:38:50.1076651Z     #7 0x7f1237a37673 in EVP_PKEY_new_raw_private_key_ex crypto/evp/p_lib.c:494
2023-08-12T14:38:50.1077406Z     #8 0x7f1238f12d91 in tls1_set_crypto_state ssl/record/methods/tls1_meth.c:64
2023-08-12T14:38:50.1078091Z     #9 0x7f1238f2137d in tls_new_record_layer ssl/record/methods/tls_common.c:1408
2023-08-12T14:38:50.1078832Z     #10 0x7f1238f020ec in ssl_set_new_record_layer ssl/record/rec_layer_s3.c:1359
2023-08-12T14:38:50.1079601Z     #11 0x7f1238e20c94 in tls1_change_cipher_state ssl/t1_enc.c:269
2023-08-12T14:38:50.1080479Z     #12 0x7f1238f6d293 in ossl_statem_client_post_work ssl/statem/statem_clnt.c:868
2023-08-12T14:38:50.1080982Z     #13 0x7f1238f55b6b in write_state_machine ssl/statem/statem.c:932
2023-08-12T14:38:50.1081587Z     #14 0x7f1238f55b6b in state_machine ssl/statem/statem.c:487
2023-08-12T14:38:50.1082257Z     #15 0x7f1238df1d52 in SSL_do_handshake ssl/ssl_lib.c:4710
2023-08-12T14:38:50.1082843Z     #16 0x55d903054550 in FuzzerTestOneInput fuzz/client.c:90
2023-08-12T14:38:50.1083522Z     #17 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.1084180Z     #18 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.1084679Z     #19 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.1084982Z 
2023-08-12T14:38:50.1085637Z Indirect leak of 56 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.1086154Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.1086627Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.1087060Z     #2 0x7f1237a96245 in CRYPTO_zalloc crypto/mem.c:216
2023-08-12T14:38:50.1087887Z     #3 0x7f1237acd5db in CRYPTO_THREAD_lock_new crypto/threads_pthread.c:50
2023-08-12T14:38:50.1088344Z     #4 0x7f1237ac4e46 in provider_new crypto/provider_core.c:459
2023-08-12T14:38:50.1088835Z     #5 0x7f1237ac6194 in provider_activate_fallbacks crypto/provider_core.c:1346
2023-08-12T14:38:50.1089380Z     #6 0x7f1237ac657d in ossl_provider_doall_activated crypto/provider_core.c:1401
2023-08-12T14:38:50.1089901Z     #7 0x7f1237a8ab39 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-12T14:38:50.1090472Z     #8 0x7f1237a8b801 in ossl_method_construct crypto/core_fetch.c:153
2023-08-12T14:38:50.1091030Z     #9 0x7f1237a01775 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-12T14:38:50.1091506Z     #10 0x7f1237a01775 in evp_generic_fetch crypto/evp/evp_fetch.c:365
2023-08-12T14:38:50.1092143Z     #11 0x7f12379fc901 in EVP_CIPHER_fetch crypto/evp/evp_enc.c:1676
2023-08-12T14:38:50.1092754Z     #12 0x7f1238e01d82 in ssl_evp_cipher_fetch ssl/ssl_lib.c:7143
2023-08-12T14:38:50.1093560Z     #13 0x7f1238dcbf54 in ssl_load_ciphers ssl/ssl_ciph.c:333
2023-08-12T14:38:50.1094670Z     #14 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3898
2023-08-12T14:38:50.1095312Z     #15 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3815
2023-08-12T14:38:50.1095970Z     #16 0x55d90305440c in FuzzerTestOneInput fuzz/client.c:67
2023-08-12T14:38:50.1096793Z     #17 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.1097533Z     #18 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.1098383Z     #19 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.1098700Z 
2023-08-12T14:38:50.1099142Z Indirect leak of 56 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.1099683Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.1100330Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.1100960Z     #2 0x7f1237a96245 in CRYPTO_zalloc crypto/mem.c:216
2023-08-12T14:38:50.1101641Z     #3 0x7f1237acd5db in CRYPTO_THREAD_lock_new crypto/threads_pthread.c:50
2023-08-12T14:38:50.1102326Z     #4 0x7f1237ac4e09 in provider_new crypto/provider_core.c:458
2023-08-12T14:38:50.1103031Z     #5 0x7f1237ac6194 in provider_activate_fallbacks crypto/provider_core.c:1346
2023-08-12T14:38:50.1103772Z     #6 0x7f1237ac657d in ossl_provider_doall_activated crypto/provider_core.c:1401
2023-08-12T14:38:50.1104493Z     #7 0x7f1237a8ab39 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-12T14:38:50.1105176Z     #8 0x7f1237a8b801 in ossl_method_construct crypto/core_fetch.c:153
2023-08-12T14:38:50.1106120Z     #9 0x7f1237a01775 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-12T14:38:50.1106810Z     #10 0x7f1237a01775 in evp_generic_fetch crypto/evp/evp_fetch.c:365
2023-08-12T14:38:50.1107503Z     #11 0x7f12379fc901 in EVP_CIPHER_fetch crypto/evp/evp_enc.c:1676
2023-08-12T14:38:50.1108161Z     #12 0x7f1238e01d82 in ssl_evp_cipher_fetch ssl/ssl_lib.c:7143
2023-08-12T14:38:50.1108817Z     #13 0x7f1238dcbf54 in ssl_load_ciphers ssl/ssl_ciph.c:333
2023-08-12T14:38:50.1109461Z     #14 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3898
2023-08-12T14:38:50.1110093Z     #15 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3815
2023-08-12T14:38:50.1110729Z     #16 0x55d90305440c in FuzzerTestOneInput fuzz/client.c:67
2023-08-12T14:38:50.1111598Z     #17 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.1112248Z     #18 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.1113099Z     #19 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.1113418Z 
2023-08-12T14:38:50.1113820Z Indirect leak of 40 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.1114376Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.1114979Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.1115611Z     #2 0x7f1237a96245 in CRYPTO_zalloc crypto/mem.c:216
2023-08-12T14:38:50.1116225Z     #3 0x7f12376b544a in buffer_new crypto/bio/bf_buff.c:47
2023-08-12T14:38:50.1116862Z     #4 0x7f12376c1653 in BIO_new_ex crypto/bio/bio_lib.c:98
2023-08-12T14:38:50.1117506Z     #5 0x7f1238df40bc in ssl_init_wbio_buffer ssl/ssl_lib.c:5084
2023-08-12T14:38:50.1118166Z     #6 0x7f1238f55519 in state_machine ssl/statem/statem.c:456
2023-08-12T14:38:50.1118796Z     #7 0x7f1238df1d52 in SSL_do_handshake ssl/ssl_lib.c:4710
2023-08-12T14:38:50.1119455Z     #8 0x55d903054550 in FuzzerTestOneInput fuzz/client.c:90
2023-08-12T14:38:50.1120528Z     #9 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.1121298Z     #10 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.1122038Z     #11 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.1122337Z 
2023-08-12T14:38:50.1122766Z Indirect leak of 32 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.1123496Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.1124198Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.1124899Z     #2 0x7f1237e57447 in mac_key_fromdata providers/implementations/keymgmt/mac_legacy_kmgmt.c:194
2023-08-12T14:38:50.1125657Z     #3 0x7f1237a1ed21 in evp_keymgmt_util_fromdata crypto/evp/keymgmt_lib.c:316
2023-08-12T14:38:50.1126366Z     #4 0x7f1237a44da3 in EVP_PKEY_fromdata crypto/evp/pmeth_gn.c:385
2023-08-12T14:38:50.1127040Z     #5 0x7f1237a37673 in new_raw_key_int crypto/evp/p_lib.c:428
2023-08-12T14:38:50.1127730Z     #6 0x7f1237a37673 in EVP_PKEY_new_raw_private_key_ex crypto/evp/p_lib.c:494
2023-08-12T14:38:50.1128439Z     #7 0x7f1238f12d91 in tls1_set_crypto_state ssl/record/methods/tls1_meth.c:64
2023-08-12T14:38:50.1129153Z     #8 0x7f1238f2137d in tls_new_record_layer ssl/record/methods/tls_common.c:1408
2023-08-12T14:38:50.1129867Z     #9 0x7f1238f020ec in ssl_set_new_record_layer ssl/record/rec_layer_s3.c:1359
2023-08-12T14:38:50.1130555Z     #10 0x7f1238e20c94 in tls1_change_cipher_state ssl/t1_enc.c:269
2023-08-12T14:38:50.1131237Z     #11 0x7f1238f6d293 in ossl_statem_client_post_work ssl/statem/statem_clnt.c:868
2023-08-12T14:38:50.1131943Z     #12 0x7f1238f55b6b in write_state_machine ssl/statem/statem.c:932
2023-08-12T14:38:50.1132608Z     #13 0x7f1238f55b6b in state_machine ssl/statem/statem.c:487
2023-08-12T14:38:50.1133262Z     #14 0x7f1238df1d52 in SSL_do_handshake ssl/ssl_lib.c:4710
2023-08-12T14:38:50.1134053Z     #15 0x55d903054550 in FuzzerTestOneInput fuzz/client.c:90
2023-08-12T14:38:50.1134924Z     #16 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.1135839Z     #17 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.1136597Z     #18 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.1136887Z 
2023-08-12T14:38:50.1137287Z Indirect leak of 32 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.1137844Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.1138454Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.1139118Z     #2 0x7f1237cca808 in OPENSSL_sk_deep_copy crypto/stack/stack.c:89
2023-08-12T14:38:50.1139800Z     #3 0x7f1237ac4e81 in sk_INFOPAIR_deep_copy crypto/provider_local.h:16
2023-08-12T14:38:50.1140485Z     #4 0x7f1237ac4e81 in provider_new crypto/provider_core.c:460
2023-08-12T14:38:50.1141196Z     #5 0x7f1237ac6194 in provider_activate_fallbacks crypto/provider_core.c:1346
2023-08-12T14:38:50.1141950Z     #6 0x7f1237ac657d in ossl_provider_doall_activated crypto/provider_core.c:1401
2023-08-12T14:38:50.1142660Z     #7 0x7f1237a8ab39 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-12T14:38:50.1143354Z     #8 0x7f1237a8b801 in ossl_method_construct crypto/core_fetch.c:153
2023-08-12T14:38:50.1144041Z     #9 0x7f1237a01775 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-12T14:38:50.1144731Z     #10 0x7f1237a01775 in evp_generic_fetch crypto/evp/evp_fetch.c:365
2023-08-12T14:38:50.1145391Z     #11 0x7f12379fc901 in EVP_CIPHER_fetch crypto/evp/evp_enc.c:1676
2023-08-12T14:38:50.1146059Z     #12 0x7f1238e01d82 in ssl_evp_cipher_fetch ssl/ssl_lib.c:7143
2023-08-12T14:38:50.1146709Z     #13 0x7f1238dcbf54 in ssl_load_ciphers ssl/ssl_ciph.c:333
2023-08-12T14:38:50.1147355Z     #14 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3898
2023-08-12T14:38:50.1147970Z     #15 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3815
2023-08-12T14:38:50.1148624Z     #16 0x55d90305440c in FuzzerTestOneInput fuzz/client.c:67
2023-08-12T14:38:50.1149640Z     #17 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.1150426Z     #18 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.1151161Z     #19 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.1151461Z 
2023-08-12T14:38:50.1151867Z Indirect leak of 24 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.1152592Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.1153292Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.1153913Z     #2 0x7f1237a96245 in CRYPTO_zalloc crypto/mem.c:216
2023-08-12T14:38:50.1154592Z     #3 0x7f1237d83e31 in ossl_default_provider_init providers/defltprov.c:613
2023-08-12T14:38:50.1155294Z     #4 0x7f1237abfdef in provider_init crypto/provider_core.c:944
2023-08-12T14:38:50.1155992Z     #5 0x7f1237abfdef in provider_activate crypto/provider_core.c:1151
2023-08-12T14:38:50.1156725Z     #6 0x7f1237ac6221 in provider_activate_fallbacks crypto/provider_core.c:1360
2023-08-12T14:38:50.1157456Z     #7 0x7f1237ac657d in ossl_provider_doall_activated crypto/provider_core.c:1401
2023-08-12T14:38:50.1158180Z     #8 0x7f1237a8ab39 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-12T14:38:50.1158877Z     #9 0x7f1237a8b801 in ossl_method_construct crypto/core_fetch.c:153
2023-08-12T14:38:50.1159571Z     #10 0x7f1237a01775 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-12T14:38:50.1160244Z     #11 0x7f1237a01775 in evp_generic_fetch crypto/evp/evp_fetch.c:365
2023-08-12T14:38:50.1160923Z     #12 0x7f12379fc901 in EVP_CIPHER_fetch crypto/evp/evp_enc.c:1676
2023-08-12T14:38:50.1161591Z     #13 0x7f1238e01d82 in ssl_evp_cipher_fetch ssl/ssl_lib.c:7143
2023-08-12T14:38:50.1162248Z     #14 0x7f1238dcbf54 in ssl_load_ciphers ssl/ssl_ciph.c:333
2023-08-12T14:38:50.1162893Z     #15 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3898
2023-08-12T14:38:50.1163529Z     #16 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3815
2023-08-12T14:38:50.1164323Z     #17 0x55d90305440c in FuzzerTestOneInput fuzz/client.c:67
2023-08-12T14:38:50.1165188Z     #18 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.1165810Z     #19 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.1166650Z     #20 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.1166952Z 
2023-08-12T14:38:50.1167358Z Indirect leak of 19 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.1168083Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.1168765Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.1169409Z     #2 0x7f1237a99203 in CRYPTO_strdup crypto/o_str.c:27
2023-08-12T14:38:50.1170054Z     #3 0x7f12376c92ee in BIO_meth_new crypto/bio/bio_meth.c:40
2023-08-12T14:38:50.1170753Z     #4 0x7f1237d84abe in ossl_bio_prov_init_bio_method providers/common/bio_prov.c:210
2023-08-12T14:38:50.1171484Z     #5 0x7f1237d83e74 in ossl_default_provider_init providers/defltprov.c:614
2023-08-12T14:38:50.1172182Z     #6 0x7f1237abfdef in provider_init crypto/provider_core.c:944
2023-08-12T14:38:50.1172883Z     #7 0x7f1237abfdef in provider_activate crypto/provider_core.c:1151
2023-08-12T14:38:50.1173605Z     #8 0x7f1237ac6221 in provider_activate_fallbacks crypto/provider_core.c:1360
2023-08-12T14:38:50.1174439Z     #9 0x7f1237ac657d in ossl_provider_doall_activated crypto/provider_core.c:1401
2023-08-12T14:38:50.1175165Z     #10 0x7f1237a8ab39 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-12T14:38:50.1175860Z     #11 0x7f1237a8b801 in ossl_method_construct crypto/core_fetch.c:153
2023-08-12T14:38:50.1176558Z     #12 0x7f1237a01775 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-12T14:38:50.1177232Z     #13 0x7f1237a01775 in evp_generic_fetch crypto/evp/evp_fetch.c:365
2023-08-12T14:38:50.1177903Z     #14 0x7f12379fc901 in EVP_CIPHER_fetch crypto/evp/evp_enc.c:1676
2023-08-12T14:38:50.1178845Z     #15 0x7f1238e01d82 in ssl_evp_cipher_fetch ssl/ssl_lib.c:7143
2023-08-12T14:38:50.1179423Z     #16 0x7f1238dcbf54 in ssl_load_ciphers ssl/ssl_ciph.c:333
2023-08-12T14:38:50.1180058Z     #17 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3898
2023-08-12T14:38:50.1180681Z     #18 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3815
2023-08-12T14:38:50.1181336Z     #19 0x55d90305440c in FuzzerTestOneInput fuzz/client.c:67
2023-08-12T14:38:50.1182200Z     #20 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.1182827Z     #21 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.1183668Z     #22 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.1183972Z 
2023-08-12T14:38:50.1184388Z Indirect leak of 8 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.1185113Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.1185822Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.1186453Z     #2 0x7f1237a99203 in CRYPTO_strdup crypto/o_str.c:27
2023-08-12T14:38:50.1187110Z     #3 0x7f1237ac4eb2 in provider_new crypto/provider_core.c:467
2023-08-12T14:38:50.1187900Z     #4 0x7f1237ac6194 in provider_activate_fallbacks crypto/provider_core.c:1346
2023-08-12T14:38:50.1188589Z     #5 0x7f1237ac657d in ossl_provider_doall_activated crypto/provider_core.c:1401
2023-08-12T14:38:50.1189246Z     #6 0x7f1237a8ab39 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-12T14:38:50.1189900Z     #7 0x7f1237a8b801 in ossl_method_construct crypto/core_fetch.c:153
2023-08-12T14:38:50.1190550Z     #8 0x7f1237a01775 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-12T14:38:50.1191192Z     #9 0x7f1237a01775 in evp_generic_fetch crypto/evp/evp_fetch.c:365
2023-08-12T14:38:50.1192009Z     #10 0x7f12379fc901 in EVP_CIPHER_fetch crypto/evp/evp_enc.c:1676
2023-08-12T14:38:50.1192685Z     #11 0x7f1238e01d82 in ssl_evp_cipher_fetch ssl/ssl_lib.c:7143
2023-08-12T14:38:50.1193551Z     #12 0x7f1238dcbf54 in ssl_load_ciphers ssl/ssl_ciph.c:333
2023-08-12T14:38:50.1194203Z     #13 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3898
2023-08-12T14:38:50.1194889Z     #14 0x7f1238e078c2 in SSL_CTX_new_ex ssl/ssl_lib.c:3815
2023-08-12T14:38:50.1195538Z     #15 0x55d90305440c in FuzzerTestOneInput fuzz/client.c:67
2023-08-12T14:38:50.1196390Z     #16 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.1197022Z     #17 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.1197757Z     #18 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.1198151Z 
2023-08-12T14:38:50.1198571Z Indirect leak of 5 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.1199288Z     #0 0x7f1239391887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
2023-08-12T14:38:50.1199997Z     #1 0x7f1237a9600c in CRYPTO_malloc crypto/mem.c:177
2023-08-12T14:38:50.1200670Z     #2 0x7f1237a99367 in CRYPTO_strndup crypto/o_str.c:43
2023-08-12T14:38:50.1201352Z     #3 0x7f1237a20465 in keymgmt_from_algorithm crypto/evp/keymgmt_meth.c:48
2023-08-12T14:38:50.1202057Z     #4 0x7f1237a0075b in construct_evp_method crypto/evp/evp_fetch.c:220
2023-08-12T14:38:50.1202756Z     #5 0x7f1237a8ae8d in ossl_method_construct_this crypto/core_fetch.c:109
2023-08-12T14:38:50.1203441Z     #6 0x7f1237a8a590 in algorithm_do_map crypto/core_algorithm.c:77
2023-08-12T14:38:50.1204126Z     #7 0x7f1237a8a590 in algorithm_do_this crypto/core_algorithm.c:122
2023-08-12T14:38:50.1204843Z     #8 0x7f1237ac693e in ossl_provider_doall_activated crypto/provider_core.c:1461
2023-08-12T14:38:50.1205567Z     #9 0x7f1237a8ab39 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-12T14:38:50.1206249Z     #10 0x7f1237a8b801 in ossl_method_construct crypto/core_fetch.c:153
2023-08-12T14:38:50.1206953Z     #11 0x7f1237a01775 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
2023-08-12T14:38:50.1207886Z     #12 0x7f1237a01775 in evp_generic_fetch crypto/evp/evp_fetch.c:365
2023-08-12T14:38:50.1208514Z     #13 0x7f1237a219cf in EVP_KEYMGMT_fetch crypto/evp/keymgmt_meth.c:238
2023-08-12T14:38:50.1209246Z     #14 0x7f1238e23fae in add_provider_groups ssl/t1_lib.c:345
2023-08-12T14:38:50.1209937Z     #15 0x7f1237d84c54 in tls_group_capability providers/common/capabilities.c:218
2023-08-12T14:38:50.1210687Z     #16 0x7f1237d84c54 in ossl_prov_get_capabilities providers/common/capabilities.c:229
2023-08-12T14:38:50.1211404Z     #17 0x7f1238e22c78 in discover_provider_groups ssl/t1_lib.c:383
2023-08-12T14:38:50.1212107Z     #18 0x7f1237ac693e in ossl_provider_doall_activated crypto/provider_core.c:1461
2023-08-12T14:38:50.1212774Z     #19 0x7f1238e2899d in ssl_load_groups ssl/t1_lib.c:392
2023-08-12T14:38:50.1213408Z     #20 0x7f1238e078d2 in SSL_CTX_new_ex ssl/ssl_lib.c:3903
2023-08-12T14:38:50.1214392Z     #21 0x7f1238e078d2 in SSL_CTX_new_ex ssl/ssl_lib.c:3815
2023-08-12T14:38:50.1214961Z     #22 0x55d90305440c in FuzzerTestOneInput fuzz/client.c:67
2023-08-12T14:38:50.1215843Z     #23 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.1216476Z     #24 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.1217326Z     #25 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.1217627Z 
2023-08-12T14:38:50.1218047Z Indirect leak of 3 byte(s) in 1 object(s) allocated from:
2023-08-12T14:38:50.1218761Z     #0 0x7f1239391c38 in __interceptor_realloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:164
2023-08-12T14:38:50.1219536Z     #1 0x7f1237ac75f0 in ossl_provider_set_operation_bit crypto/provider_core.c:1666
2023-08-12T14:38:50.1220284Z     #2 0x7f1237a8b487 in ossl_method_construct_postcondition crypto/core_fetch.c:99
2023-08-12T14:38:50.1221002Z     #3 0x7f1237a8a62b in algorithm_do_map crypto/core_algorithm.c:84
2023-08-12T14:38:50.1221777Z     #4 0x7f1237a8a62b in algorithm_do_this crypto/core_algorithm.c:122
2023-08-12T14:38:50.1222499Z     #5 0x7f1237ac693e in ossl_provider_doall_activated crypto/provider_core.c:1461
2023-08-12T14:38:50.1223409Z     #6 0x7f1237a8ab39 in ossl_algorithm_do_all crypto/core_algorithm.c:162
2023-08-12T14:38:50.1224102Z     #7 0x7f1237a8b801 in ossl_method_construct crypto/core_fetch.c:153
2023-08-12T14:38:50.1224867Z     #8 0x7f1237954ca0 in inner_ossl_decoder_fetch crypto/encode_decode/decoder_meth.c:380
2023-08-12T14:38:50.1225625Z     #9 0x7f1237954ca0 in OSSL_DECODER_do_all_provided crypto/encode_decode/decoder_meth.c:556
2023-08-12T14:38:50.1226394Z     #10 0x7f1237958090 in ossl_decoder_ctx_setup_for_pkey crypto/encode_decode/decoder_pkey.c:448
2023-08-12T14:38:50.1227157Z     #11 0x7f1237958090 in OSSL_DECODER_CTX_new_for_pkey crypto/encode_decode/decoder_pkey.c:797
2023-08-12T14:38:50.1227878Z     #12 0x7f1237d79ff2 in x509_pubkey_ex_d2i_ex crypto/x509/x_pubkey.c:207
2023-08-12T14:38:50.1228540Z     #13 0x7f123769363d in asn1_item_embed_d2i crypto/asn1/tasn_dec.c:262
2023-08-12T14:38:50.1229229Z     #14 0x7f12376956e8 in asn1_template_noexp_d2i crypto/asn1/tasn_dec.c:682
2023-08-12T14:38:50.1229919Z     #15 0x7f12376961b8 in asn1_template_ex_d2i crypto/asn1/tasn_dec.c:558
2023-08-12T14:38:50.1230602Z     #16 0x7f1237693d93 in asn1_item_embed_d2i crypto/asn1/tasn_dec.c:422
2023-08-12T14:38:50.1231268Z     #17 0x7f12376956e8 in asn1_template_noexp_d2i crypto/asn1/tasn_dec.c:682
2023-08-12T14:38:50.1231952Z     #18 0x7f12376961b8 in asn1_template_ex_d2i crypto/asn1/tasn_dec.c:558
2023-08-12T14:38:50.1232622Z     #19 0x7f1237693d93 in asn1_item_embed_d2i crypto/asn1/tasn_dec.c:422
2023-08-12T14:38:50.1233300Z     #20 0x7f1237696f34 in asn1_item_ex_d2i_intern crypto/asn1/tasn_dec.c:118
2023-08-12T14:38:50.1233954Z     #21 0x7f1237696f34 in ASN1_item_d2i_ex crypto/asn1/tasn_dec.c:144
2023-08-12T14:38:50.1234661Z     #22 0x7f1238f63c94 in tls_process_server_certificate ssl/statem/statem_clnt.c:1989
2023-08-12T14:38:50.1235407Z     #23 0x7f1238f737cf in ossl_statem_client_process_message ssl/statem/statem_clnt.c:1100
2023-08-12T14:38:50.1236402Z     #24 0x7f1238f56a3b in read_state_machine ssl/statem/statem.c:684
2023-08-12T14:38:50.1236985Z     #25 0x7f1238f56a3b in state_machine ssl/statem/statem.c:478
2023-08-12T14:38:50.1237641Z     #26 0x7f1238df1d52 in SSL_do_handshake ssl/ssl_lib.c:4710
2023-08-12T14:38:50.1238300Z     #27 0x55d903054550 in FuzzerTestOneInput fuzz/client.c:90
2023-08-12T14:38:50.1239170Z     #28 0x55d903054df1 in testfile fuzz/test-corpus.c:185
2023-08-12T14:38:50.1239793Z     #29 0x55d903053fbf in main fuzz/test-corpus.c:229
2023-08-12T14:38:50.1240633Z     #30 0x7f123642cd8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
2023-08-12T14:38:50.1240936Z 
2023-08-12T14:38:50.1241379Z SUMMARY: AddressSanitizer: 9875 byte(s) leaked in 22 allocation(s).
2023-08-12T14:38:55.0801539Z ##[error]Process completed with exit code 1.

I was able to reproduce this and the previous error in current master revision with all known fixes applied.

@bernd-edlinger
Copy link
Member Author

Here is another interesting new error that happened on my local machine:

ERROR_INJECT=1691652262 ../util/shlib_wrap.sh ./client-test ./corpora/client/23791040dd9eb85a27edd870eaf4a678647d9569
# ./corpora/client/23791040dd9eb85a27edd870eaf4a678647d9569
    #0 0x7f4ca92d6eba in __sanitizer_print_stack_trace ../../../../gcc-trunk/libsanitizer/asan/asan_stack.cpp:87
    #1 0x403b84 in my_malloc fuzz/test-corpus.c:117
    #2 0x7f4ca797e347 in CRYPTO_malloc crypto/mem.c:177
    #3 0x7f4ca797e570 in CRYPTO_zalloc crypto/mem.c:216
    #4 0x7f4ca75b00cf in BIO_new_ex crypto/bio/bio_lib.c:83
    #5 0x7f4ca8e2e7ec in ssl_set_new_record_layer ssl/record/rec_layer_s3.c:1325
    #6 0x7f4ca8d0e7b6 in clear_record_layer ssl/ssl_lib.c:552
    #7 0x402ee7 in FuzzerTestOneInput fuzz/client.c:87
    #8 0x4036e1 in testfile fuzz/test-corpus.c:185
    #9 0x4029e1 in main fuzz/test-corpus.c:229
    #10 0x7f4ca5cf9f44 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21f44)
    #11 0x402b96  (.../openssl/fuzz/client-test+0x402b96)

=================================================================
==32260==ERROR: AddressSanitizer: heap-use-after-free on address 0x60c00000c158 at pc 0x7f4ca75b061c bp 0x7fff12ba9ac0 sp 0x7fff12ba9ab8
WRITE of size 4 at 0x60c00000c158 thread T0
    #0 0x7f4ca75b061b in CRYPTO_DOWN_REF include/internal/refcount.h:51
    #1 0x7f4ca75b061b in BIO_free crypto/bio/bio_lib.c:126
    #2 0x7f4ca8e27e57 in RECORD_LAYER_clear ssl/record/rec_layer_s3.c:42
    #3 0x7f4ca8d37a6b in ossl_ssl_connection_free ssl/ssl_lib.c:1425
    #4 0x7f4ca8d3460a in SSL_free ssl/ssl_lib.c:1402
    #5 0x402e4a in FuzzerTestOneInput fuzz/client.c:100
    #6 0x4036e1 in testfile fuzz/test-corpus.c:185
    #7 0x4029e1 in main fuzz/test-corpus.c:229
    #8 0x7f4ca5cf9f44 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21f44)
    #9 0x402b96  (.../openssl/fuzz/client-test+0x402b96)

0x60c00000c158 is located 88 bytes inside of 128-byte region [0x60c00000c100,0x60c00000c180)
freed by thread T0 here:
    #0 0x7f4ca92c9d78 in __interceptor_free ../../../../gcc-trunk/libsanitizer/asan/asan_malloc_linux.cpp:52
    #1 0x7f4ca75b0588 in BIO_free crypto/bio/bio_lib.c:147
    #2 0x7f4ca8e455cb in tls_int_free ssl/record/methods/tls_common.c:1424
    #3 0x7f4ca8e45b15 in tls_free ssl/record/methods/tls_common.c:1462
    #4 0x7f4ca8e27dc6 in RECORD_LAYER_clear ssl/record/rec_layer_s3.c:39
    #5 0x7f4ca8d37a6b in ossl_ssl_connection_free ssl/ssl_lib.c:1425
    #6 0x7f4ca8d3460a in SSL_free ssl/ssl_lib.c:1402
    #7 0x402e4a in FuzzerTestOneInput fuzz/client.c:100
    #8 0x4036e1 in testfile fuzz/test-corpus.c:185
    #9 0x4029e1 in main fuzz/test-corpus.c:229
    #10 0x7f4ca5cf9f44 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21f44)

previously allocated by thread T0 here:
    #0 0x7f4ca92cb09f in __interceptor_malloc ../../../../gcc-trunk/libsanitizer/asan/asan_malloc_linux.cpp:69
    #1 0x7f4ca797e347 in CRYPTO_malloc crypto/mem.c:177
    #2 0x7f4ca797e570 in CRYPTO_zalloc crypto/mem.c:216
    #3 0x7f4ca75b00cf in BIO_new_ex crypto/bio/bio_lib.c:83
    #4 0x7f4ca8e2e7ec in ssl_set_new_record_layer ssl/record/rec_layer_s3.c:1325
    #5 0x7f4ca8d0e7b6 in clear_record_layer ssl/ssl_lib.c:552
    #6 0x7f4ca8d0ffc3 in ossl_ssl_connection_reset ssl/ssl_lib.c:661
    #7 0x7f4ca8d35984 in ossl_ssl_connection_new_int ssl/ssl_lib.c:886
    #8 0x402df4 in FuzzerTestOneInput fuzz/client.c:71
    #9 0x4036e1 in testfile fuzz/test-corpus.c:185
    #10 0x4029e1 in main fuzz/test-corpus.c:229
    #11 0x7f4ca5cf9f44 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21f44)

SUMMARY: AddressSanitizer: heap-use-after-free include/internal/refcount.h:51 in CRYPTO_DOWN_REF
Shadow bytes around the buggy address:
  0x0c187fff97d0: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
  0x0c187fff97e0: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa
  0x0c187fff97f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c187fff9800: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
  0x0c187fff9810: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa
=>0x0c187fff9820: fd fd fd fd fd fd fd fd fd fd fd[fd]fd fd fd fd
  0x0c187fff9830: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
  0x0c187fff9840: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa
  0x0c187fff9850: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c187fff9860: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c187fff9870: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==32260==ABORTING

openssl-machine pushed a commit that referenced this pull request Aug 14, 2023
bn_wexpand can fail as the result of a memory allocation failure. We
should not be calling ossl_assert() on its result because it can fail in
normal operation.

Found via the reproducible error injection in #21668

Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Kurt Roeckx <kurt@roeckx.be>
(Merged from #21725)
openssl-machine pushed a commit that referenced this pull request Aug 15, 2023
Found via the reproducible error injection in #21668

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
(Merged from #21723)
@mattcaswell
Copy link
Member

Fix for that in #22536

@mattcaswell
Copy link
Member

#22536 was merged...

@mattcaswell mattcaswell reopened this Oct 31, 2023
openssl-machine pushed a commit that referenced this pull request Oct 31, 2023
Free functions are expected to be tolerant of a NULL pointer being passed.

Fixes the problem in
#21668 (comment)

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from #22536)
openssl-machine pushed a commit that referenced this pull request Oct 31, 2023
Free functions are expected to be tolerant of a NULL pointer being passed.

Fixes the problem in
#21668 (comment)

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from #22536)

(cherry picked from commit 8d13d9e)
@kroeckx
Copy link
Member

kroeckx commented Oct 31, 2023

So the log at https://github.com/openssl/openssl/actions/runs/6705970584/job/18221487067?pr=21668 found at least:

ERROR_INJECT=1699408426 ../util/shlib_wrap.sh ./quic-client-test ./corpora/quic-client/0c141e5ecc784cda8410bcf9b7f5bca19cb8990d
log file: quic-client-0c141e5ecc784cda8410bcf9b7f5bca19cb8990d-23388-test.out
ERROR_INJECT=1699408426
# ./corpora/quic-client/0c141e5ecc784cda8410bcf9b7f5bca19cb8990d
    #0 0x7fa652ac0f18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
    #1 0x55abcdda9434 in my_realloc fuzz/test-corpus.c:132
    #2 0x55abce005de5 in BUF_MEM_grow crypto/buffer/buffer.c:95
    #3 0x55abce16dc0a in WPACKET_reserve_bytes crypto/packet.c:68
    #4 0x55abce16dd65 in WPACKET_allocate_bytes crypto/packet.c:21
    #5 0x55abce170d51 in WPACKET_quic_write_vlint crypto/packet.c:583
    #6 0x55abcdf7c271 in ossl_quic_wire_encode_transport_param_bytes ssl/quic/quic_wire.c:402
    #7 0x55abcdf2f29e in ch_generate_transport_params ssl/quic/quic_channel.c:1755
    #8 0x55abcdf349bf in ch_init ssl/quic/quic_channel.c:479
    #9 0x55abcdf35103 in ossl_quic_channel_new ssl/quic/quic_channel.c:559
    #10 0x55abcde2667f in create_channel ssl/quic/quic_impl.c:1501
    #11 0x55abcde2667f in ossl_quic_new ssl/quic/quic_impl.c:432
    #12 0x55abcdda80a4 in FuzzerTestOneInput fuzz/quic-client.c:64
    #13 0x55abcdda8fb1 in testfile fuzz/test-corpus.c:185
    #14 0x55abcdd9dc4f in main fuzz/test-corpus.c:229
    #15 0x7fa651e29d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
    #16 0x7fa651e29e3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
    #17 0x55abcdda7944 in _start (/home/runner/work/openssl/openssl/fuzz/quic-client-test+0xabb944)
=================================================================
==108426==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 1696 byte(s) in 1 object(s) allocated from:
    #0 0x7fa652ab4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55abce168e1c in CRYPTO_malloc crypto/mem.c:183
    #2 0x55abce169055 in CRYPTO_zalloc crypto/mem.c:222
    #3 0x55abcddec1a0 in SSL_CTX_new_ex ssl/ssl_lib.c:3858
    #4 0x55abcddec1a0 in SSL_CTX_new_ex ssl/ssl_lib.c:3836
    #5 0x55abcdda8094 in FuzzerTestOneInput fuzz/quic-client.c:60
    #6 0x55abcdda8fb1 in testfile fuzz/test-corpus.c:185
    #7 0x55abcdd9dc4f in main fuzz/test-corpus.c:229
    #8 0x7fa651e29d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
Direct leak of 56 byte(s) in 1 object(s) allocated from:
    #0 0x7fa652ab4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55abce168e1c in CRYPTO_malloc crypto/mem.c:183
    #2 0x55abce169055 in CRYPTO_zalloc crypto/mem.c:222
    #3 0x55abce18fb0b in CRYPTO_THREAD_lock_new crypto/threads_pthread.c:50
    #4 0x55abcddd4b66 in ossl_ssl_init ssl/ssl_lib.c:714
    #5 0x55abcde260c1 in ossl_quic_new ssl/quic/quic_impl.c:390
    #6 0x55abcdda80a4 in FuzzerTestOneInput fuzz/quic-client.c:64
    #7 0x55abcdda8fb1 in testfile fuzz/test-corpus.c:185
    #8 0x55abcdd9dc4f in main fuzz/test-corpus.c:229
    #9 0x7fa651e29d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
Direct leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7fa652ab4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55abce168e1c in CRYPTO_malloc crypto/mem.c:183
    #2 0x55abce169055 in CRYPTO_zalloc crypto/mem.c:222
    #3 0x55abce201b14 in ossl_crypto_mutex_new crypto/thread/arch/thread_posix.c:100
    #4 0x55abcde26202 in ossl_quic_new ssl/quic/quic_impl.c:410
    #5 0x55abcdda80a4 in FuzzerTestOneInput fuzz/quic-client.c:64
    #6 0x55abcdda8fb1 in testfile fuzz/test-corpus.c:185
    #7 0x55abcdd9dc4f in main fuzz/test-corpus.c:229
    #8 0x7fa651e29d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
Indirect leak of 3360 byte(s) in 1 object(s) allocated from:
[...]

@t8m
Copy link
Member

t8m commented Oct 31, 2023

mattcaswell added a commit to mattcaswell/openssl that referenced this pull request Oct 31, 2023
We need to ensure we clear any references to the SSL_CTX and crypto_ex
data.

Addresses the issue found in:
 openssl#21668 (comment)
@kroeckx kroeckx closed this Nov 2, 2023
@kroeckx kroeckx reopened this Nov 2, 2023
@kroeckx
Copy link
Member

kroeckx commented Nov 2, 2023

New error in https://github.com/openssl/openssl/actions/runs/6734599786/job/18305859563?pr=21668

Thu Nov 2 15:43:09 UTC 2023: running quic-client
Thu Nov 2 15:43:31 UTC 2023: error detected
ERROR_INJECT=1699247407 ../util/shlib_wrap.sh ./quic-client-test ./corpora/quic-client/7cb9d7694394e08ec3a45ee1beb0d099d4c0f6bb
log file: quic-client-7cb9d7694394e08ec3a45ee1beb0d099d4c0f6bb-23374-test.out
ERROR_INJECT=1699247407
# ./corpora/quic-client/7cb9d7694394e08ec3a45ee1beb0d099d4c0f6bb
    #0 0x7fe0afec0f18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
    #1 0x55eeec6fa4b4 in my_malloc fuzz/test-corpus.c:117
    #2 0x55eeecab959c in CRYPTO_malloc crypto/mem.c:183
    #3 0x55eeecabc783 in CRYPTO_strdup crypto/o_str.c:27
    #4 0x55eeecab1a6f in namemap_add_name crypto/core_namemap.c:260
    #5 0x55eeecab352d in ossl_namemap_add_name crypto/core_namemap.c:292
    #6 0x55eeecab3969 in get_legacy_evp_names crypto/core_namemap.c:396
    #7 0x55eeecab3969 in get_legacy_cipher_names crypto/core_namemap.c:414
    #8 0x55eeecaac2cf in doall_util_fn crypto/lhash/lhash.c:189
    #9 0x55eeecaac2cf in OPENSSL_LH_doall_arg crypto/lhash/lhash.c:204
    #10 0x55eeecae2da8 in lh_OBJ_NAME_doall_OBJ_DOALL crypto/objects/o_names.c:289
    #11 0x55eeecae2da8 in OBJ_NAME_do_all crypto/objects/o_names.c:300
    #12 0x55eeecab2d87 in ossl_namemap_stored crypto/core_namemap.c:497
    #13 0x55eeeca5950f in inner_evp_generic_fetch crypto/evp/evp_fetch.c:251
    #14 0x55eeeca5950f in evp_generic_fetch crypto/evp/evp_fetch.c:365
    #15 0x55eeeca54611 in EVP_CIPHER_fetch crypto/evp/evp_enc.c:1717
    #16 0x55eeec737a02 in ssl_evp_cipher_fetch ssl/ssl_lib.c:7174
    #17 0x55eeec709584 in ssl_load_ciphers ssl/ssl_ciph.c:333
    #18 0x55eeec73d542 in SSL_CTX_new_ex ssl/ssl_lib.c:3919
    #19 0x55eeec73d542 in SSL_CTX_new_ex ssl/ssl_lib.c:3836
    #20 0x55eeec6f9094 in FuzzerTestOneInput fuzz/quic-client.c:60
    #21 0x55eeec6f9fb1 in testfile fuzz/test-corpus.c:185
    #22 0x55eeec6eec4f in main fuzz/test-corpus.c:229
    #23 0x7fe0af229d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
    #24 0x7fe0af229e3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
    #25 0x55eeec6f8944 in _start (/home/runner/work/openssl/openssl/fuzz/quic-client-test+0xaba944)

    #0 0x7fe0afec0f18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
    #1 0x55eeec6fa4b4 in my_malloc fuzz/test-corpus.c:117
    #2 0x55eeecab959c in CRYPTO_malloc crypto/mem.c:183
    #3 0x55eeecab97d5 in CRYPTO_zalloc crypto/mem.c:222
    #4 0x55eeecab1a53 in namemap_add_name crypto/core_namemap.c:257
    #5 0x55eeecab352d in ossl_namemap_add_name crypto/core_namemap.c:292
    #6 0x55eeecab3985 in get_legacy_evp_names crypto/core_namemap.c:397
    #7 0x55eeecab3985 in get_legacy_cipher_names crypto/core_namemap.c:414
    #8 0x55eeecaac2cf in doall_util_fn crypto/lhash/lhash.c:189
    #9 0x55eeecaac2cf in OPENSSL_LH_doall_arg crypto/lhash/lhash.c:204
    #10 0x55eeecae2da8 in lh_OBJ_NAME_doall_OBJ_DOALL crypto/objects/o_names.c:289
    #11 0x55eeecae2da8 in OBJ_NAME_do_all crypto/objects/o_names.c:300
    #12 0x55eeecab2d87 in ossl_namemap_stored crypto/core_namemap.c:497
    #13 0x55eeeca5950f in inner_evp_generic_fetch crypto/evp/evp_fetch.c:251
    #14 0x55eeeca5950f in evp_generic_fetch crypto/evp/evp_fetch.c:365
    #15 0x55eeeca54611 in EVP_CIPHER_fetch crypto/evp/evp_enc.c:1717
    #16 0x55eeec737a02 in ssl_evp_cipher_fetch ssl/ssl_lib.c:7174
    #17 0x55eeec709584 in ssl_load_ciphers ssl/ssl_ciph.c:333
    #18 0x55eeec73d542 in SSL_CTX_new_ex ssl/ssl_lib.c:3919
    #19 0x55eeec73d542 in SSL_CTX_new_ex ssl/ssl_lib.c:3836
    #20 0x55eeec6f9094 in FuzzerTestOneInput fuzz/quic-client.c:60
    #21 0x55eeec6f9fb1 in testfile fuzz/test-corpus.c:185
    #22 0x55eeec6eec4f in main fuzz/test-corpus.c:229
    #23 0x7fe0af229d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
    #24 0x7fe0af229e3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
    #25 0x55eeec6f8944 in _start (/home/runner/work/openssl/openssl/fuzz/quic-client-test+0xaba944)

    #0 0x7fe0afec0f18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
    #1 0x55eeec6fa4b4 in my_malloc fuzz/test-corpus.c:117
    #2 0x55eeecab959c in CRYPTO_malloc crypto/mem.c:183
    #3 0x55eeecabc783 in CRYPTO_strdup crypto/o_str.c:27
    #4 0x55eeecadb4d2 in provider_new crypto/provider_core.c:466
    #5 0x55eeecadca94 in provider_activate_fallbacks crypto/provider_core.c:1366
    #6 0x55eeecadce7d in ossl_provider_doall_activated crypto/provider_core.c:1421
    #7 0x55eeecab0621 in ossl_algorithm_do_all crypto/core_algorithm.c:162
    #8 0x55eeecab12f1 in ossl_method_construct crypto/core_fetch.c:153
    #9 0x55eeeca59861 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
    #10 0x55eeeca59861 in evp_generic_fetch crypto/evp/evp_fetch.c:365
    #11 0x55eeeca54611 in EVP_CIPHER_fetch crypto/evp/evp_enc.c:1717
    #12 0x55eeec737a02 in ssl_evp_cipher_fetch ssl/ssl_lib.c:7174
    #13 0x55eeec709584 in ssl_load_ciphers ssl/ssl_ciph.c:333
    #14 0x55eeec73d542 in SSL_CTX_new_ex ssl/ssl_lib.c:3919
    #15 0x55eeec73d542 in SSL_CTX_new_ex ssl/ssl_lib.c:3836
    #16 0x55eeec6f9094 in FuzzerTestOneInput fuzz/quic-client.c:60
    #17 0x55eeec6f9fb1 in testfile fuzz/test-corpus.c:185
    #18 0x55eeec6eec4f in main fuzz/test-corpus.c:229
    #19 0x7fe0af229d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
    #20 0x7fe0af229e3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
    #21 0x55eeec6f8944 in _start (/home/runner/work/openssl/openssl/fuzz/quic-client-test+0xaba944)

    #0 0x7fe0afec0f18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
    #1 0x55eeec6fa4b4 in my_malloc fuzz/test-corpus.c:117
    #2 0x55eeecab959c in CRYPTO_malloc crypto/mem.c:183
    #3 0x55eeecabc8e7 in CRYPTO_strndup crypto/o_str.c:43
    #4 0x55eeecab3413 in ossl_namemap_name2num_n crypto/core_namemap.c:211
    #5 0x55eeeca591ef in put_evp_method_in_store crypto/evp/evp_fetch.c:183
    #6 0x55eeecab0a6f in ossl_method_construct_this crypto/core_fetch.c:123
    #7 0x55eeecab0090 in algorithm_do_map crypto/core_algorithm.c:77
    #8 0x55eeecab0090 in algorithm_do_this crypto/core_algorithm.c:122
    #9 0x55eeecadd23e in ossl_provider_doall_activated crypto/provider_core.c:1481
    #10 0x55eeecab0621 in ossl_algorithm_do_all crypto/core_algorithm.c:162
    #11 0x55eeecab12f1 in ossl_method_construct crypto/core_fetch.c:153
    #12 0x55eeeca59861 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
    #13 0x55eeeca59861 in evp_generic_fetch crypto/evp/evp_fetch.c:365
    #14 0x55eeeca54611 in EVP_CIPHER_fetch crypto/evp/evp_enc.c:1717
    #15 0x55eeec737a02 in ssl_evp_cipher_fetch ssl/ssl_lib.c:7174
    #16 0x55eeec709584 in ssl_load_ciphers ssl/ssl_ciph.c:333
    #17 0x55eeec73d542 in SSL_CTX_new_ex ssl/ssl_lib.c:3919
    #18 0x55eeec73d542 in SSL_CTX_new_ex ssl/ssl_lib.c:3836
    #19 0x55eeec6f9094 in FuzzerTestOneInput fuzz/quic-client.c:60
    #20 0x55eeec6f9fb1 in testfile fuzz/test-corpus.c:185
    #21 0x55eeec6eec4f in main fuzz/test-corpus.c:229
    #22 0x7fe0af229d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
    #23 0x7fe0af229e3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
    #24 0x55eeec6f8944 in _start (/home/runner/work/openssl/openssl/fuzz/quic-client-test+0xaba944)


=================================================================
==109547==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 184 byte(s) in 1 object(s) allocated from:
    #0 0x7fe0afeb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55eeecab959c in CRYPTO_malloc crypto/mem.c:183
    #2 0x55eeecab97d5 in CRYPTO_zalloc crypto/mem.c:222
    #3 0x55eeeca4d92d in EVP_CIPHER_CTX_new crypto/evp/evp_enc.c:76
    #4 0x55eeec8a49fe in el_setup_keyslot ssl/quic/quic_record_shared.c:164
    #5 0x55eeec8a630f in ossl_qrl_enc_level_set_provide_secret ssl/quic/quic_record_shared.c:275
    #6 0x55eeec89d934 in ossl_qrx_provide_secret ssl/quic/quic_record_rx.c:294
    #7 0x55eeec8ae12e in ossl_quic_provide_initial_secret ssl/quic/quic_record_util.c:138
    #8 0x55eeec88dfb8 in ossl_quic_channel_start ssl/quic/quic_channel.c:2774
    #9 0x55eeec7734fa in ensure_channel_started ssl/quic/quic_impl.c:1525
    #10 0x55eeec7734fa in quic_do_handshake ssl/quic/quic_impl.c:1650
    #11 0x55eeec783382 in ossl_quic_do_handshake ssl/quic/quic_impl.c:1733
    #12 0x55eeec727ae6 in SSL_do_handshake ssl/ssl_lib.c:4710
    #13 0x55eeec6f96c6 in FuzzerTestOneInput fuzz/quic-client.c:116
    #14 0x55eeec6f9fb1 in testfile fuzz/test-corpus.c:185
    #15 0x55eeec6eec4f in main fuzz/test-corpus.c:229
    #16 0x7fe0af229d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 960 byte(s) in 1 object(s) allocated from:
    #0 0x7fe0afeb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55eeecab959c in CRYPTO_malloc crypto/mem.c:183
    #2 0x55eeecab97d5 in CRYPTO_zalloc crypto/mem.c:222
    #3 0x55eeecbea20d in aes_gcm_newctx providers/implementations/ciphers/cipher_aes_gcm.c:30
    #4 0x55eeecbea20d in aes128gcm_newctx providers/implementations/ciphers/cipher_aes_gcm.c:61
    #5 0x55eeeca56fe5 in evp_cipher_init_internal crypto/evp/evp_enc.c:220
    #6 0x55eeeca577f2 in EVP_CipherInit_ex crypto/evp/evp_enc.c:462
    #7 0x55eeec8a4a97 in el_setup_keyslot ssl/quic/quic_record_shared.c:176
    #8 0x55eeec8a630f in ossl_qrl_enc_level_set_provide_secret ssl/quic/quic_record_shared.c:275
    #9 0x55eeec89d934 in ossl_qrx_provide_secret ssl/quic/quic_record_rx.c:294
    #10 0x55eeec8ae12e in ossl_quic_provide_initial_secret ssl/quic/quic_record_util.c:138
    #11 0x55eeec88dfb8 in ossl_quic_channel_start ssl/quic/quic_channel.c:2774
    #12 0x55eeec7734fa in ensure_channel_started ssl/quic/quic_impl.c:1525
    #13 0x55eeec7734fa in quic_do_handshake ssl/quic/quic_impl.c:1650
    #14 0x55eeec783382 in ossl_quic_do_handshake ssl/quic/quic_impl.c:1733
    #15 0x55eeec727ae6 in SSL_do_handshake ssl/ssl_lib.c:4710
    #16 0x55eeec6f96c6 in FuzzerTestOneInput fuzz/quic-client.c:116
    #17 0x55eeec6f9fb1 in testfile fuzz/test-corpus.c:185
    #18 0x55eeec6eec4f in main fuzz/test-corpus.c:229
    #19 0x7fe0af229d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

@t8m
Copy link
Member

t8m commented Nov 2, 2023

Possible fix for that in #22600

wanghao75 pushed a commit to openeuler-mirror/openssl that referenced this pull request Nov 4, 2023
Free functions are expected to be tolerant of a NULL pointer being passed.

Fixes the problem in
openssl/openssl#21668 (comment)

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from openssl/openssl#22536)

Signed-off-by: fly2x <fly2x@hitls.org>
@kroeckx kroeckx closed this Nov 6, 2023
@kroeckx kroeckx reopened this Nov 6, 2023
@kroeckx
Copy link
Member

kroeckx commented Nov 6, 2023

Now we get:

ERROR_INJECT=1698702218 ../util/shlib_wrap.sh ./quic-client-test ./corpora/quic-client/10d1fd4c9d568c96129bff1d0ede6175a51ba85a
log file: quic-client-10d1fd4c9d568c96129bff1d0ede6175a51ba85a-23239-test.out
ERROR_INJECT=1698702218
    #0 0x7f5f4f8c0f18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
    #1 0x5651df094974 in my_realloc fuzz/test-corpus.c:132
    #2 0x5651df4459f6 in expand crypto/lhash/lhash.c:218
    #3 0x5651df4459f6 in OPENSSL_LH_insert crypto/lhash/lhash.c:108
    #4 0x5651df47cf22 in lh_OBJ_NAME_insert crypto/objects/obj_local.h:12
    #5 0x5651df47cf22 in OBJ_NAME_add crypto/objects/o_names.c:213
    #6 0x5651df7cf1b6 in openssl_add_all_ciphers_int crypto/evp/c_allc.c:194
    #7 0x5651df451f2c in ossl_init_add_all_ciphers crypto/init.c:218
    #8 0x5651df451f2c in ossl_init_add_all_ciphers_ossl_ crypto/init.c:210
    #9 0x7f5f4ec99ee7  (/lib/x86_64-linux-gnu/libc.so.6+0x99ee7)
    #10 0x5651df47abae in CRYPTO_THREAD_run_once crypto/threads_pthread.c:152
    #11 0x5651df452728 in OPENSSL_init_crypto crypto/init.c:569
    #12 0x5651df0abab6 in OPENSSL_init_ssl ssl/ssl_init.c:115
    #13 0x5651df092f34 in FuzzerInitialize fuzz/quic-client.c:35
    #14 0x5651df088863 in main fuzz/test-corpus.c:197
    #15 0x7f5f4ec29d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
    #16 0x7f5f4ec29e3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
    #17 0x5651df092994 in _start (/home/runner/work/openssl/openssl/fuzz/quic-client-test+0xabc994)

# ./corpora/quic-client/10d1fd4c9d568c96129bff1d0ede6175a51ba85a
    #0 0x7f5f4f8c0f18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
    #1 0x5651df0949f4 in my_malloc fuzz/test-corpus.c:117
    #2 0x5651df453e3c in CRYPTO_malloc crypto/mem.c:183
    #3 0x5651df454075 in CRYPTO_zalloc crypto/mem.c:222
    #4 0x5651df4df312 in OPENSSL_sk_new_reserve crypto/stack/stack.c:228
    #5 0x5651df493886 in sk_IMPLEMENTATION_new_null crypto/property/property.c:47
    #6 0x5651df493886 in ossl_method_store_add crypto/property/property.c:340
    #7 0x5651df3f3b5a in put_evp_method_in_store crypto/evp/evp_fetch.c:191
    #8 0x5651df44b30f in ossl_method_construct_this crypto/core_fetch.c:123
    #9 0x5651df44a930 in algorithm_do_map crypto/core_algorithm.c:77
    #10 0x5651df44a930 in algorithm_do_this crypto/core_algorithm.c:122
    #11 0x5651df477ade in ossl_provider_doall_activated crypto/provider_core.c:1481
    #12 0x5651df44aec1 in ossl_algorithm_do_all crypto/core_algorithm.c:162
    #13 0x5651df44bb91 in ossl_method_construct crypto/core_fetch.c:153
    #14 0x5651df3f4101 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
    #15 0x5651df3f4101 in evp_generic_fetch crypto/evp/evp_fetch.c:365
    #16 0x5651df3eeeb1 in EVP_CIPHER_fetch crypto/evp/evp_enc.c:1717
    #17 0x5651df0d1f42 in ssl_evp_cipher_fetch ssl/ssl_lib.c:7174
    #18 0x5651df0a3ac4 in ssl_load_ciphers ssl/ssl_ciph.c:333
    #19 0x5651df0d7a82 in SSL_CTX_new_ex ssl/ssl_lib.c:3919
    #20 0x5651df0d7a82 in SSL_CTX_new_ex ssl/ssl_lib.c:3836
    #21 0x5651df093174 in FuzzerTestOneInput fuzz/quic-client.c:72
    #22 0x5651df0944f1 in testfile fuzz/test-corpus.c:185
    #23 0x5651df088c6f in main fuzz/test-corpus.c:229
    #24 0x7f5f4ec29d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
    #25 0x7f5f4ec29e3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
    #26 0x5651df092994 in _start (/home/runner/work/openssl/openssl/fuzz/quic-client-test+0xabc994)

    #0 0x7f5f4f8c0f18 in __sanitizer_print_stack_trace ../../../../src/libsanitizer/asan/asan_stack.cpp:86
    #1 0x5651df094974 in my_realloc fuzz/test-corpus.c:132
    #2 0x5651df478790 in ossl_provider_set_operation_bit crypto/provider_core.c:1686
    #3 0x5651df44b817 in ossl_method_construct_postcondition crypto/core_fetch.c:99
    #4 0x5651df44a9cb in algorithm_do_map crypto/core_algorithm.c:84
    #5 0x5651df44a9cb in algorithm_do_this crypto/core_algorithm.c:122
    #6 0x5651df477ade in ossl_provider_doall_activated crypto/provider_core.c:1481
    #7 0x5651df44aec1 in ossl_algorithm_do_all crypto/core_algorithm.c:162
    #8 0x5651df44bb91 in ossl_method_construct crypto/core_fetch.c:153
    #9 0x5651df3f4101 in inner_evp_generic_fetch crypto/evp/evp_fetch.c:313
    #10 0x5651df3f4101 in evp_generic_fetch crypto/evp/evp_fetch.c:365
    #11 0x5651df43becf in EVP_SIGNATURE_fetch crypto/evp/signature.c:307
    #12 0x5651df0a3e50 in ssl_load_ciphers ssl/ssl_ciph.c:364
    #13 0x5651df0d7a82 in SSL_CTX_new_ex ssl/ssl_lib.c:3919
    #14 0x5651df0d7a82 in SSL_CTX_new_ex ssl/ssl_lib.c:3836
    #15 0x5651df093174 in FuzzerTestOneInput fuzz/quic-client.c:72
    #16 0x5651df0944f1 in testfile fuzz/test-corpus.c:185
    #17 0x5651df088c6f in main fuzz/test-corpus.c:229
    #18 0x7f5f4ec29d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)
    #19 0x7f5f4ec29e3f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x29e3f)
    #20 0x5651df092994 in _start (/home/runner/work/openssl/openssl/fuzz/quic-client-test+0xabc994)


=================================================================
==108434==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 184 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f4f8b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x5651df453e3c in CRYPTO_malloc crypto/mem.c:183
    #2 0x5651df454075 in CRYPTO_zalloc crypto/mem.c:222
    #3 0x5651df3e81cd in EVP_CIPHER_CTX_new crypto/evp/evp_enc.c:76
    #4 0x5651df23ef0e in el_setup_keyslot ssl/quic/quic_record_shared.c:164
    #5 0x5651df24081f in ossl_qrl_enc_level_set_provide_secret ssl/quic/quic_record_shared.c:275
    #6 0x5651df237e44 in ossl_qrx_provide_secret ssl/quic/quic_record_rx.c:294
    #7 0x5651df24872e in ossl_quic_provide_initial_secret ssl/quic/quic_record_util.c:138
    #8 0x5651df2284c8 in ossl_quic_channel_start ssl/quic/quic_channel.c:2774
    #9 0x5651df10da3a in ensure_channel_started ssl/quic/quic_impl.c:1525
    #10 0x5651df10da3a in quic_do_handshake ssl/quic/quic_impl.c:1650
    #11 0x5651df11d892 in ossl_quic_do_handshake ssl/quic/quic_impl.c:1733
    #12 0x5651df0c2026 in SSL_do_handshake ssl/ssl_lib.c:4710
    #13 0x5651df093a61 in FuzzerTestOneInput fuzz/quic-client.c:157
    #14 0x5651df0944f1 in testfile fuzz/test-corpus.c:185
    #15 0x5651df088c6f in main fuzz/test-corpus.c:229
    #16 0x7f5f4ec29d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 960 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f4f8b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x5651df453e3c in CRYPTO_malloc crypto/mem.c:183
    #2 0x5651df454075 in CRYPTO_zalloc crypto/mem.c:222
    #3 0x5651df584aad in aes_gcm_newctx providers/implementations/ciphers/cipher_aes_gcm.c:30
    #4 0x5651df584aad in aes128gcm_newctx providers/implementations/ciphers/cipher_aes_gcm.c:61
    #5 0x5651df3f1885 in evp_cipher_init_internal crypto/evp/evp_enc.c:220
    #6 0x5651df3f2092 in EVP_CipherInit_ex crypto/evp/evp_enc.c:462
    #7 0x5651df23efa7 in el_setup_keyslot ssl/quic/quic_record_shared.c:176
    #8 0x5651df24081f in ossl_qrl_enc_level_set_provide_secret ssl/quic/quic_record_shared.c:275
    #9 0x5651df237e44 in ossl_qrx_provide_secret ssl/quic/quic_record_rx.c:294
    #10 0x5651df24872e in ossl_quic_provide_initial_secret ssl/quic/quic_record_util.c:138
    #11 0x5651df2284c8 in ossl_quic_channel_start ssl/quic/quic_channel.c:2774
    #12 0x5651df10da3a in ensure_channel_started ssl/quic/quic_impl.c:1525
    #13 0x5651df10da3a in quic_do_handshake ssl/quic/quic_impl.c:1650
    #14 0x5651df11d892 in ossl_quic_do_handshake ssl/quic/quic_impl.c:1733
    #15 0x5651df0c2026 in SSL_do_handshake ssl/ssl_lib.c:4710
    #16 0x5651df093a61 in FuzzerTestOneInput fuzz/quic-client.c:157
    #17 0x5651df0944f1 in testfile fuzz/test-corpus.c:185
    #18 0x5651df088c6f in main fuzz/test-corpus.c:229
    #19 0x7f5f4ec29d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

@kroeckx
Copy link
Member

kroeckx commented Nov 6, 2023

That's still the same as the previous one?

@openssl-machine
Copy link
Collaborator

This PR is in a state where it requires action by @openssl/otc but the last update was 30 days ago

@mattcaswell
Copy link
Member

There are still some outstanding comments from my earlier review. It would be nice to get them resolved so we can merge this. Any update?

@openssl-machine
Copy link
Collaborator

This PR is in a state where it requires action by @openssl/otc but the last update was 30 days ago

@openssl-machine
Copy link
Collaborator

This PR is in a state where it requires action by @openssl/otc but the last update was 61 days ago

@openssl-machine
Copy link
Collaborator

This PR is in a state where it requires action by @openssl/otc but the last update was 92 days ago

@openssl-machine
Copy link
Collaborator

This PR is in a state where it requires action by @openssl/otc but the last update was 123 days ago

@openssl-machine
Copy link
Collaborator

This PR is in a state where it requires action by @openssl/otc but the last update was 154 days ago

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
approval: otc review pending This pull request needs review by an OTC member approval: review pending This pull request needs review by a committer branch: master Merge to master branch tests: present The PR has suitable tests present triaged: feature The issue/pr requests/adds a feature
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

7 participants