Skip to content

Instantly share code, notes, and snippets.

@defanator
Created December 28, 2021 12:55
Show Gist options
  • Save defanator/274356c4f0594331e9d128af898182ae to your computer and use it in GitHub Desktop.
Save defanator/274356c4f0594331e9d128af898182ae to your computer and use it in GitHub Desktop.
nginx/1.21.5 and ModSecurity-nginx built with PCRE1 - memory leaks
2021/12/28 12:47:31 [notice] 76906#76906: ModSecurity-nginx v1.0.2 (rules loaded inline/local/remote: 0/1818/0)
2021/12/28 12:47:31 [notice] 76906#76906: using the "epoll" event method
2021/12/28 12:47:31 [notice] 76906#76906: nginx/1.21.5
2021/12/28 12:47:31 [notice] 76906#76906: built by gcc 9.3.0 (Ubuntu 9.3.0-17ubuntu1~20.04)
2021/12/28 12:47:31 [notice] 76906#76906: OS: Linux 5.4.0-91-generic
2021/12/28 12:47:31 [notice] 76906#76906: getrlimit(RLIMIT_NOFILE): 131072:131072
2021/12/28 12:47:31 [notice] 76907#76907: start worker processes
2021/12/28 12:47:31 [notice] 76907#76907: start worker process 76909
2021/12/28 12:50:53 [notice] 76907#76907: signal 1 (SIGHUP) received from 76927, reconfiguring
2021/12/28 12:50:53 [notice] 76907#76907: reconfiguring
2021/12/28 12:50:53 [notice] 76907#76907: ModSecurity-nginx v1.0.2 (rules loaded inline/local/remote: 0/1818/0)
2021/12/28 12:50:53 [notice] 76907#76907: using the "epoll" event method
2021/12/28 12:50:53 [notice] 76907#76907: start worker processes
2021/12/28 12:50:53 [notice] 76907#76907: start worker process 76928
2021/12/28 12:50:54 [notice] 76909#76909: gracefully shutting down
2021/12/28 12:50:54 [notice] 76909#76909: exiting
2021/12/28 12:50:54 [notice] 76909#76909: exit
=================================================================
==76909==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 70176 byte(s) in 516 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b9d44 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1041
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 48640 byte(s) in 380 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b92d8 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1025
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 37392 byte(s) in 1558 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bb21c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1077
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 37392 byte(s) in 1558 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f8f06 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1085
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 32256 byte(s) in 252 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf46b in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1001
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 17152 byte(s) in 134 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf1d0 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:997
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 9728 byte(s) in 76 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ba27a in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1049
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 5632 byte(s) in 44 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf706 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1005
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 5168 byte(s) in 38 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b9573 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1029
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 5120 byte(s) in 40 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bef35 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:993
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 2560 byte(s) in 20 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf9a1 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1009
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 2208 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ce4dc in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:942
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 2112 byte(s) in 66 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c1deb17 in yylex(modsecurity::Parser::Driver&) /home/test/ModSecurity/src/seclang-scanner.ll:1256
Direct leak of 2048 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0be9ff in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:985
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1632 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b980e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1033
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 816 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b8da2 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1017
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 544 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ced2d in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:892
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 512 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0cca9c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:918
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 512 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ccc02 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:922
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 512 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ccd68 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:926
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 480 byte(s) in 20 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c8468 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1126
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 336 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b9aa9 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1037
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 256 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0cd634 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:930
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 256 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ba9a5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1062
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 240 byte(s) in 10 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bb61b in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1106
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 64 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b45dc in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:320
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 64 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c22b62e in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:134
Indirect leak of 9368576 byte(s) in 83648 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435578 in acmp_add_pattern utils/acmp.cc:512
Indirect leak of 2450496 byte(s) in 76578 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43416e in acmp_build_binary_tree utils/acmp.cc:371
Indirect leak of 2403752 byte(s) in 83648 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435606 in acmp_add_pattern utils/acmp.cc:517
Indirect leak of 1513472 byte(s) in 2956 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48aef1 in __gnu_cxx::new_allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > >::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c48aef1 in std::allocator_traits<std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::allocate(std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > >&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c48aef1 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_allocate_node() /usr/include/c++/9/bits/stl_deque.h:620
#4 0x7f580c48aef1 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_create_nodes(std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >**, std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >**) /usr/include/c++/9/bits/stl_deque.h:745
#5 0x7f580c48aef1 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_initialize_map(unsigned long) /usr/include/c++/9/bits/stl_deque.h:719
Indirect leak of 189184 byte(s) in 2956 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48ae93 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_allocate_map(unsigned long) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c48ae93 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_initialize_map(unsigned long) /usr/include/c++/9/bits/stl_deque.h:707
Indirect leak of 167966 byte(s) in 7464 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43574c in acmp_add_pattern utils/acmp.cc:525
Indirect leak of 160456 byte(s) in 1440 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580bc7e35d in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_mutate(unsigned long, unsigned long, char const*, unsigned long) /build/gcc-10-S4I5Pr/gcc-10-10.3.0/build/x86_64-linux-gnu/libstdc++-v3/include/bits/basic_string.tcc:317
Indirect leak of 148728 byte(s) in 1082 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580bc7e29e in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_assign(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /build/gcc-10-S4I5Pr/gcc-10-10.3.0/build/x86_64-linux-gnu/libstdc++-v3/include/bits/basic_string.tcc:265
Indirect leak of 135104 byte(s) in 4222 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c433d61 in acmp_add_btree_leaves utils/acmp.cc:300
Indirect leak of 131600 byte(s) in 658 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c166e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2181
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 127306 byte(s) in 430 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c4476da in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c4476da in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c4476da in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c4476da in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c4476da in modsecurity::Utils::Regex::Regex(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, bool) utils/regex.cc:56
Indirect leak of 91136 byte(s) in 2848 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c433e52 in acmp_add_btree_leaves utils/acmp.cc:314
Indirect leak of 72384 byte(s) in 1508 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48876d in std::__shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, (__gnu_cxx::_Lock_policy)2>::__shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c48876d in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:359
#3 0x7f580c48876d in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::allocate_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:702
#4 0x7f580c48876d in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::make_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:718
#5 0x7f580c48876d in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:44
Indirect leak of 60160 byte(s) in 1504 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b6716 in modsecurity::RunTimeString::appendText(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /home/test/ModSecurity/src/run_time_string.cc:34
#2 0x7f580c506c87 (/lib/libmodsecurity.so.3+0x62fc87)
Indirect leak of 59904 byte(s) in 1248 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c488067 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&&) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c488067 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::allocate_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&&) /usr/include/c++/9/bits/shared_ptr.h:702
#3 0x7f580c488067 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::make_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&&) /usr/include/c++/9/bits/shared_ptr.h:718
#4 0x7f580c488067 in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:41
Indirect leak of 48064 byte(s) in 1502 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c6378 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:3038
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 45360 byte(s) in 270 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f530d in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1881
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 43008 byte(s) in 256 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ec922 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2089
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 42672 byte(s) in 254 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c0ddd in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2217
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 38976 byte(s) in 232 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e9fbc in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2425
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 37296 byte(s) in 222 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0eb606 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2061
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 37296 byte(s) in 222 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f0fb7 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2013
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 36096 byte(s) in 1504 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b689b in __gnu_cxx::new_allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c2b689b in std::allocator_traits<std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > > >::allocate(std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c2b689b in std::__cxx11::_List_base<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_get_node() /usr/include/c++/9/bits/stl_list.h:438
#4 0x7f580c2b689b in std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >* std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_create_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:630
#5 0x7f580c2b689b in void std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_insert<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::_List_iterator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >, std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1907
#6 0x7f580c2b689b in std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::push_back(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1213
#7 0x7f580c2b689b in modsecurity::RunTimeString::appendText(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /home/test/ModSecurity/src/run_time_string.cc:36
#8 0x7f580c506c87 (/lib/libmodsecurity.so.3+0x62fc87)
Indirect leak of 35200 byte(s) in 200 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f6c98 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1864
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 32000 byte(s) in 160 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f1252 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2017
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 26352 byte(s) in 1568 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c171f17 in __gnu_cxx::new_allocator<modsecurity::variables::Variable*>::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c171f17 in std::allocator_traits<std::allocator<modsecurity::variables::Variable*> >::allocate(std::allocator<modsecurity::variables::Variable*>&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c171f17 in std::_Vector_base<modsecurity::variables::Variable*, std::allocator<modsecurity::variables::Variable*> >::_M_allocate(unsigned long) /usr/include/c++/9/bits/stl_vector.h:343
#4 0x7f580c171f17 in void std::vector<modsecurity::variables::Variable*, std::allocator<modsecurity::variables::Variable*> >::_M_realloc_insert<modsecurity::variables::Variable*>(__gnu_cxx::__normal_iterator<modsecurity::variables::Variable**, std::vector<modsecurity::variables::Variable*, std::allocator<modsecurity::variables::Variable*> > >, modsecurity::variables::Variable*&&) /usr/include/c++/9/bits/vector.tcc:440
Indirect leak of 24864 byte(s) in 518 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c3f8479 in modsecurity::operators::Rx::init(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*) operators/rx.cc:32
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 23600 byte(s) in 118 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f50bd in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1873
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 19890 byte(s) in 638 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580bc7e87f in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::reserve(unsigned long) /build/gcc-10-S4I5Pr/gcc-10-10.3.0/build/x86_64-linux-gnu/libstdc++-v3/include/bits/basic_string.tcc:293
Indirect leak of 15502 byte(s) in 744 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c488c03 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c488c03 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c488c03 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c488c03 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c488c03 in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:33
Indirect leak of 14160 byte(s) in 982 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c171857 in __gnu_cxx::new_allocator<modsecurity::actions::transformations::Transformation*>::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c171857 in std::allocator_traits<std::allocator<modsecurity::actions::transformations::Transformation*> >::allocate(std::allocator<modsecurity::actions::transformations::Transformation*>&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c171857 in std::_Vector_base<modsecurity::actions::transformations::Transformation*, std::allocator<modsecurity::actions::transformations::Transformation*> >::_M_allocate(unsigned long) /usr/include/c++/9/bits/stl_vector.h:343
#4 0x7f580c171857 in void std::vector<modsecurity::actions::transformations::Transformation*, std::allocator<modsecurity::actions::transformations::Transformation*> >::_M_realloc_insert<modsecurity::actions::transformations::Transformation*>(__gnu_cxx::__normal_iterator<modsecurity::actions::transformations::Transformation**, std::vector<modsecurity::actions::transformations::Transformation*, std::allocator<modsecurity::actions::transformations::Transformation*> > >, modsecurity::actions::transformations::Transformation*&&) /usr/include/c++/9/bits/vector.tcc:440
Indirect leak of 14144 byte(s) in 584 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c488d6e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char const*>(char const*, char const*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c488d6e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char const*>(char const*, char const*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c488d6e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char const*>(char const*, char const*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c488d6e in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, unsigned long, unsigned long) /usr/include/c++/9/bits/basic_string.h:482
#5 0x7f580c488d6e in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:40
Indirect leak of 13888 byte(s) in 248 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c489ffd in modsecurity::variables::Variable::addsKeyExclusion(modsecurity::variables::Variable*) variables/variable.cc:72
Indirect leak of 9744 byte(s) in 58 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e8d54 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2449
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 9524 byte(s) in 490 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c489300 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c489300 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c489300 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c489300 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c489300 in void __gnu_cxx::new_allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::construct<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/ext/new_allocator.h:147
#6 0x7f580c489300 in void std::allocator_traits<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >::construct<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/alloc_traits.h:484
#7 0x7f580c489300 in std::_Sp_counted_ptr_inplace<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, (__gnu_cxx::_Lock_policy)2>::_Sp_counted_ptr_inplace<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr_base.h:548
#8 0x7f580c489300 in std::__shared_count<(__gnu_cxx::_Lock_policy)2>::__shared_count<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*&, std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr_base.h:679
#9 0x7f580c489300 in std::__shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, (__gnu_cxx::_Lock_policy)2>::__shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr_base.h:1344
#10 0x7f580c489300 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:359
#11 0x7f580c489300 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::allocate_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:702
#12 0x7f580c489300 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::make_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:718
#13 0x7f580c489300 in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:44
Indirect leak of 7056 byte(s) in 42 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f1740 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2025
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 7056 byte(s) in 42 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c9d7e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2441
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 5712 byte(s) in 34 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ea209 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2417
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 5712 byte(s) in 34 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c98e4 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2433
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 5200 byte(s) in 26 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ee544 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2133
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 4864 byte(s) in 38 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43511e in acmp_create utils/acmp.cc:454
#2 0x7f580c4c6977 (/lib/libmodsecurity.so.3+0x5ef977)
Indirect leak of 4686 byte(s) in 66 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c1df0fb in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c1df0fb in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c1df0fb in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c1df0fb in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c1df0fb in yylex(modsecurity::Parser::Driver&) /home/test/ModSecurity/src/seclang-scanner.ll:1256
Indirect leak of 4480 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c197e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2185
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 4256 byte(s) in 38 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435147 in acmp_create utils/acmp.cc:457
#2 0x7f580c4c6977 (/lib/libmodsecurity.so.3+0x5ef977)
Indirect leak of 2240 byte(s) in 100 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c486a8d in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c486a8d in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c486a8d in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c486a8d in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c486a8d in modsecurity::variables::Variable::Variable(modsecurity::variables::Variable*) variables/variable.cc:54
Indirect leak of 2160 byte(s) in 54 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b6bc1 in modsecurity::RunTimeString::appendVar(std::unique_ptr<modsecurity::variables::Variable, std::default_delete<modsecurity::variables::Variable> >) /home/test/ModSecurity/src/run_time_string.cc:42
#2 0x7f580c506cff (/lib/libmodsecurity.so.3+0x62fcff)
Indirect leak of 2016 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c944a in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2413
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1984 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f0d67 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2009
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1680 byte(s) in 10 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f082e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2001
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1680 byte(s) in 10 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c9697 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2429
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1600 byte(s) in 50 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c6594 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:3044
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1536 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43511e in acmp_create utils/acmp.cc:454
Indirect leak of 1344 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435147 in acmp_create utils/acmp.cc:457
Indirect leak of 1296 byte(s) in 54 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b6da5 in __gnu_cxx::new_allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c2b6da5 in std::allocator_traits<std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > > >::allocate(std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c2b6da5 in std::__cxx11::_List_base<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_get_node() /usr/include/c++/9/bits/stl_list.h:438
#4 0x7f580c2b6da5 in std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >* std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_create_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:630
#5 0x7f580c2b6da5 in void std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_insert<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::_List_iterator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >, std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1907
#6 0x7f580c2b6da5 in std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::push_back(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1213
#7 0x7f580c2b6da5 in modsecurity::RunTimeString::appendVar(std::unique_ptr<modsecurity::variables::Variable, std::default_delete<modsecurity::variables::Variable> >) /home/test/ModSecurity/src/run_time_string.cc:44
#8 0x7f580c506cff (/lib/libmodsecurity.so.3+0x62fcff)
Indirect leak of 1008 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f00a5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1989
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1008 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f3564 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1929
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1008 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d490e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2255
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1008 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d2ad4 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2381
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 960 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c4434a3 in CPTCreatePrefix utils/msc_tree.cc:122
Indirect leak of 800 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f0ac9 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2005
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 672 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d07d2 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2301
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 672 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e943b in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2461
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 672 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c8da5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1905
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 672 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c9b31 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2437
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 672 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d3655 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2401
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 480 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48a1f0 in modsecurity::variables::Variable::addsKeyExclusion(modsecurity::variables::Variable*) variables/variable.cc:70
Indirect leak of 400 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ea98f in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2041
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 400 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e6b0a in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2507
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 336 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d4423 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2377
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 336 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e8b07 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2445
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 336 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ef91c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1977
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 336 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c81b5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2229
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 336 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0cfe9e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2285
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 336 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d5531 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2277
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 336 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e5e5e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2481
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 336 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d3d3c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2365
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 336 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d2887 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2361
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 336 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d31bb in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2393
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 288 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c444595 in CPTAddElement utils/msc_tree.cc:313
#2 0xffffffffffffff (<unknown module>)
Indirect leak of 288 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c444595 in CPTAddElement utils/msc_tree.cc:313
#2 0x7ffc854d7a87 ([stack]+0x27a87)
Indirect leak of 216 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c11f9c8 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c11f9c8 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c11f9c8 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c11f9c8 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c11f9c8 in modsecurity::operators::Operator::Operator(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::unique_ptr<modsecurity::RunTimeString, std::default_delete<modsecurity::RunTimeString> >) ../src/operators/operator.h:86
Indirect leak of 192 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c443385 in CPTCreateCPTData utils/msc_tree.cc:76
Indirect leak of 158 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c13c8d6 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c13c8d6 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c13c8d6 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c13c8d6 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c13c8d6 in modsecurity::variables::VariableDictElement::VariableDictElement(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/variables/variable.h:589
Indirect leak of 144 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a6bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8)
#1 0x7f580c44347e in CPTCreatePrefix utils/msc_tree.cc:116
#2 0xffffffffffffff (<unknown module>)
Indirect leak of 144 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a6bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8)
#1 0x7f580c44347e in CPTCreatePrefix utils/msc_tree.cc:116
#2 0x7ffc854d7a87 ([stack]+0x27a87)
Indirect leak of 130 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c13fc3f in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c13fc3f in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c13fc3f in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c13fc3f in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c13fc3f in modsecurity::variables::Tx_DictElementRegexp::Tx_DictElementRegexp(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/variables/tx.h:70
Indirect leak of 130 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c13d7fe in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c13d7fe in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c13d7fe in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c13d7fe in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c13d7fe in modsecurity::variables::VariableRegex::VariableRegex(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/variables/variable.h:600
Indirect leak of 96 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c446297 in create_radix_tree utils/msc_tree.cc:1129
Indirect leak of 96 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c446252 in create_radix_tree utils/msc_tree.cc:1121
Indirect leak of 96 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c446230 in create_radix_tree utils/msc_tree.cc:1112
Indirect leak of 80 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0fedf5 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c0fedf5 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c0fedf5 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c0fedf5 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c0fedf5 in modsecurity::operators::Operator::Operator(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/operators/operator.h:97
#6 0x7f580c0fedf5 in modsecurity::operators::ValidateUrlEncoding::ValidateUrlEncoding() ../src/operators/validate_url_encoding.h:32
#7 0x7f580c0fedf5 in yy::seclang_parser::parse() ../src/operators/validate_url_encoding.h:31
#8 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 56 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c22ba1e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c22ba1e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c22ba1e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c22ba1e in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c22ba1e in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:134
Indirect leak of 42 byte(s) in 2 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0fecbc in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c0fecbc in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c0fecbc in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c0fecbc in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c0fecbc in modsecurity::operators::Operator::Operator(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/operators/operator.h:97
#6 0x7f580c0fecbc in modsecurity::operators::ValidateUtf8Encoding::ValidateUtf8Encoding() ../src/operators/validate_utf8_encoding.h:39
#7 0x7f580c0fecbc in yy::seclang_parser::parse() ../src/operators/validate_utf8_encoding.h:38
#8 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
SUMMARY: AddressSanitizer: 18014174 byte(s) leaked in 288592 allocation(s).
2021/12/28 12:50:55 [notice] 76907#76907: signal 17 (SIGCHLD) received from 76909
2021/12/28 12:50:55 [notice] 76907#76907: worker process 76909 exited with code 1
2021/12/28 12:50:55 [notice] 76907#76907: signal 29 (SIGIO) received
2021/12/28 12:51:16 [notice] 76907#76907: signal 1 (SIGHUP) received from 76931, reconfiguring
2021/12/28 12:51:16 [notice] 76907#76907: reconfiguring
2021/12/28 12:51:16 [notice] 76907#76907: ModSecurity-nginx v1.0.2 (rules loaded inline/local/remote: 0/1818/0)
2021/12/28 12:51:16 [notice] 76907#76907: using the "epoll" event method
2021/12/28 12:51:16 [notice] 76907#76907: start worker processes
2021/12/28 12:51:16 [notice] 76907#76907: start worker process 76932
2021/12/28 12:51:17 [notice] 76928#76928: gracefully shutting down
2021/12/28 12:51:17 [notice] 76928#76928: exiting
2021/12/28 12:51:17 [notice] 76928#76928: exit
=================================================================
==76928==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 140352 byte(s) in 1032 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b9d44 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1041
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 97280 byte(s) in 760 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b92d8 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1025
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 74784 byte(s) in 3116 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bb21c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1077
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 74784 byte(s) in 3116 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f8f06 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1085
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 64512 byte(s) in 504 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf46b in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1001
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 34304 byte(s) in 268 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf1d0 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:997
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 19456 byte(s) in 152 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ba27a in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1049
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 11264 byte(s) in 88 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf706 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1005
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 10336 byte(s) in 76 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b9573 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1029
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 10240 byte(s) in 80 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bef35 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:993
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 5120 byte(s) in 40 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf9a1 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1009
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 4416 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ce4dc in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:942
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 4224 byte(s) in 132 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c1deb17 in yylex(modsecurity::Parser::Driver&) /home/test/ModSecurity/src/seclang-scanner.ll:1256
Direct leak of 4096 byte(s) in 32 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0be9ff in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:985
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 3264 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b980e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1033
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1632 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b8da2 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1017
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1088 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ced2d in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:892
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1024 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ccd68 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:926
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1024 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0cca9c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:918
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1024 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ccc02 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:922
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 960 byte(s) in 40 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c8468 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1126
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 672 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b9aa9 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1037
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 512 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ba9a5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1062
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 512 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0cd634 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:930
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 480 byte(s) in 20 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bb61b in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1106
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 128 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c22b62e in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:134
Direct leak of 128 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b45dc in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:320
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 18737152 byte(s) in 167296 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435578 in acmp_add_pattern utils/acmp.cc:512
Indirect leak of 4900992 byte(s) in 153156 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43416e in acmp_build_binary_tree utils/acmp.cc:371
Indirect leak of 4807504 byte(s) in 167296 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435606 in acmp_add_pattern utils/acmp.cc:517
Indirect leak of 3026944 byte(s) in 5912 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48aef1 in __gnu_cxx::new_allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > >::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c48aef1 in std::allocator_traits<std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::allocate(std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > >&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c48aef1 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_allocate_node() /usr/include/c++/9/bits/stl_deque.h:620
#4 0x7f580c48aef1 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_create_nodes(std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >**, std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >**) /usr/include/c++/9/bits/stl_deque.h:745
#5 0x7f580c48aef1 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_initialize_map(unsigned long) /usr/include/c++/9/bits/stl_deque.h:719
Indirect leak of 378368 byte(s) in 5912 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48ae93 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_allocate_map(unsigned long) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c48ae93 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_initialize_map(unsigned long) /usr/include/c++/9/bits/stl_deque.h:707
Indirect leak of 335932 byte(s) in 14928 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43574c in acmp_add_pattern utils/acmp.cc:525
Indirect leak of 320912 byte(s) in 2880 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580bc7e35d in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_mutate(unsigned long, unsigned long, char const*, unsigned long) /build/gcc-10-S4I5Pr/gcc-10-10.3.0/build/x86_64-linux-gnu/libstdc++-v3/include/bits/basic_string.tcc:317
Indirect leak of 297456 byte(s) in 2164 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580bc7e29e in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_assign(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /build/gcc-10-S4I5Pr/gcc-10-10.3.0/build/x86_64-linux-gnu/libstdc++-v3/include/bits/basic_string.tcc:265
Indirect leak of 270208 byte(s) in 8444 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c433d61 in acmp_add_btree_leaves utils/acmp.cc:300
Indirect leak of 263200 byte(s) in 1316 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c166e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2181
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 254612 byte(s) in 860 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c4476da in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c4476da in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c4476da in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c4476da in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c4476da in modsecurity::Utils::Regex::Regex(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, bool) utils/regex.cc:56
Indirect leak of 182272 byte(s) in 5696 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c433e52 in acmp_add_btree_leaves utils/acmp.cc:314
Indirect leak of 144768 byte(s) in 3016 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48876d in std::__shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, (__gnu_cxx::_Lock_policy)2>::__shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c48876d in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:359
#3 0x7f580c48876d in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::allocate_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:702
#4 0x7f580c48876d in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::make_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:718
#5 0x7f580c48876d in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:44
Indirect leak of 120320 byte(s) in 3008 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b6716 in modsecurity::RunTimeString::appendText(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /home/test/ModSecurity/src/run_time_string.cc:34
#2 0x7f580c506c87 (/lib/libmodsecurity.so.3+0x62fc87)
Indirect leak of 119808 byte(s) in 2496 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c488067 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&&) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c488067 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::allocate_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&&) /usr/include/c++/9/bits/shared_ptr.h:702
#3 0x7f580c488067 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::make_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&&) /usr/include/c++/9/bits/shared_ptr.h:718
#4 0x7f580c488067 in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:41
Indirect leak of 96128 byte(s) in 3004 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c6378 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:3038
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 90720 byte(s) in 540 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f530d in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1881
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 86016 byte(s) in 512 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ec922 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2089
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 85344 byte(s) in 508 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c0ddd in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2217
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 77952 byte(s) in 464 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e9fbc in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2425
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 74592 byte(s) in 444 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0eb606 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2061
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 74592 byte(s) in 444 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f0fb7 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2013
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 72192 byte(s) in 3008 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b689b in __gnu_cxx::new_allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c2b689b in std::allocator_traits<std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > > >::allocate(std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c2b689b in std::__cxx11::_List_base<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_get_node() /usr/include/c++/9/bits/stl_list.h:438
#4 0x7f580c2b689b in std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >* std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_create_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:630
#5 0x7f580c2b689b in void std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_insert<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::_List_iterator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >, std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1907
#6 0x7f580c2b689b in std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::push_back(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1213
#7 0x7f580c2b689b in modsecurity::RunTimeString::appendText(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /home/test/ModSecurity/src/run_time_string.cc:36
#8 0x7f580c506c87 (/lib/libmodsecurity.so.3+0x62fc87)
Indirect leak of 70400 byte(s) in 400 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f6c98 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1864
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 64000 byte(s) in 320 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f1252 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2017
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 52704 byte(s) in 3136 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c171f17 in __gnu_cxx::new_allocator<modsecurity::variables::Variable*>::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c171f17 in std::allocator_traits<std::allocator<modsecurity::variables::Variable*> >::allocate(std::allocator<modsecurity::variables::Variable*>&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c171f17 in std::_Vector_base<modsecurity::variables::Variable*, std::allocator<modsecurity::variables::Variable*> >::_M_allocate(unsigned long) /usr/include/c++/9/bits/stl_vector.h:343
#4 0x7f580c171f17 in void std::vector<modsecurity::variables::Variable*, std::allocator<modsecurity::variables::Variable*> >::_M_realloc_insert<modsecurity::variables::Variable*>(__gnu_cxx::__normal_iterator<modsecurity::variables::Variable**, std::vector<modsecurity::variables::Variable*, std::allocator<modsecurity::variables::Variable*> > >, modsecurity::variables::Variable*&&) /usr/include/c++/9/bits/vector.tcc:440
Indirect leak of 49728 byte(s) in 1036 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c3f8479 in modsecurity::operators::Rx::init(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*) operators/rx.cc:32
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 47200 byte(s) in 236 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f50bd in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1873
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 39780 byte(s) in 1276 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580bc7e87f in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::reserve(unsigned long) /build/gcc-10-S4I5Pr/gcc-10-10.3.0/build/x86_64-linux-gnu/libstdc++-v3/include/bits/basic_string.tcc:293
Indirect leak of 31004 byte(s) in 1488 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c488c03 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c488c03 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c488c03 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c488c03 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c488c03 in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:33
Indirect leak of 28320 byte(s) in 1964 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c171857 in __gnu_cxx::new_allocator<modsecurity::actions::transformations::Transformation*>::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c171857 in std::allocator_traits<std::allocator<modsecurity::actions::transformations::Transformation*> >::allocate(std::allocator<modsecurity::actions::transformations::Transformation*>&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c171857 in std::_Vector_base<modsecurity::actions::transformations::Transformation*, std::allocator<modsecurity::actions::transformations::Transformation*> >::_M_allocate(unsigned long) /usr/include/c++/9/bits/stl_vector.h:343
#4 0x7f580c171857 in void std::vector<modsecurity::actions::transformations::Transformation*, std::allocator<modsecurity::actions::transformations::Transformation*> >::_M_realloc_insert<modsecurity::actions::transformations::Transformation*>(__gnu_cxx::__normal_iterator<modsecurity::actions::transformations::Transformation**, std::vector<modsecurity::actions::transformations::Transformation*, std::allocator<modsecurity::actions::transformations::Transformation*> > >, modsecurity::actions::transformations::Transformation*&&) /usr/include/c++/9/bits/vector.tcc:440
Indirect leak of 28288 byte(s) in 1168 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c488d6e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char const*>(char const*, char const*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c488d6e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char const*>(char const*, char const*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c488d6e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char const*>(char const*, char const*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c488d6e in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, unsigned long, unsigned long) /usr/include/c++/9/bits/basic_string.h:482
#5 0x7f580c488d6e in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:40
Indirect leak of 27776 byte(s) in 496 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c489ffd in modsecurity::variables::Variable::addsKeyExclusion(modsecurity::variables::Variable*) variables/variable.cc:72
Indirect leak of 19488 byte(s) in 116 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e8d54 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2449
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 19048 byte(s) in 980 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c489300 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c489300 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c489300 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c489300 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c489300 in void __gnu_cxx::new_allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::construct<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/ext/new_allocator.h:147
#6 0x7f580c489300 in void std::allocator_traits<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >::construct<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/alloc_traits.h:484
#7 0x7f580c489300 in std::_Sp_counted_ptr_inplace<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, (__gnu_cxx::_Lock_policy)2>::_Sp_counted_ptr_inplace<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr_base.h:548
#8 0x7f580c489300 in std::__shared_count<(__gnu_cxx::_Lock_policy)2>::__shared_count<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*&, std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr_base.h:679
#9 0x7f580c489300 in std::__shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, (__gnu_cxx::_Lock_policy)2>::__shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr_base.h:1344
#10 0x7f580c489300 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:359
#11 0x7f580c489300 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::allocate_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:702
#12 0x7f580c489300 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::make_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:718
#13 0x7f580c489300 in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:44
Indirect leak of 14112 byte(s) in 84 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f1740 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2025
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 14112 byte(s) in 84 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c9d7e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2441
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 11424 byte(s) in 68 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ea209 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2417
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 11424 byte(s) in 68 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c98e4 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2433
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 10400 byte(s) in 52 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ee544 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2133
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 9728 byte(s) in 76 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43511e in acmp_create utils/acmp.cc:454
#2 0x7f580c4c6977 (/lib/libmodsecurity.so.3+0x5ef977)
Indirect leak of 9372 byte(s) in 132 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c1df0fb in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c1df0fb in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c1df0fb in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c1df0fb in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c1df0fb in yylex(modsecurity::Parser::Driver&) /home/test/ModSecurity/src/seclang-scanner.ll:1256
Indirect leak of 8960 byte(s) in 32 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c197e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2185
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 8512 byte(s) in 76 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435147 in acmp_create utils/acmp.cc:457
#2 0x7f580c4c6977 (/lib/libmodsecurity.so.3+0x5ef977)
Indirect leak of 4480 byte(s) in 200 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c486a8d in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c486a8d in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c486a8d in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c486a8d in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c486a8d in modsecurity::variables::Variable::Variable(modsecurity::variables::Variable*) variables/variable.cc:54
Indirect leak of 4320 byte(s) in 108 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b6bc1 in modsecurity::RunTimeString::appendVar(std::unique_ptr<modsecurity::variables::Variable, std::default_delete<modsecurity::variables::Variable> >) /home/test/ModSecurity/src/run_time_string.cc:42
#2 0x7f580c506cff (/lib/libmodsecurity.so.3+0x62fcff)
Indirect leak of 4032 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c944a in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2413
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 3968 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f0d67 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2009
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 3360 byte(s) in 20 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f082e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2001
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 3360 byte(s) in 20 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c9697 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2429
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 3200 byte(s) in 100 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c6594 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:3044
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 3072 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43511e in acmp_create utils/acmp.cc:454
Indirect leak of 2688 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435147 in acmp_create utils/acmp.cc:457
Indirect leak of 2592 byte(s) in 108 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b6da5 in __gnu_cxx::new_allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c2b6da5 in std::allocator_traits<std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > > >::allocate(std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c2b6da5 in std::__cxx11::_List_base<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_get_node() /usr/include/c++/9/bits/stl_list.h:438
#4 0x7f580c2b6da5 in std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >* std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_create_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:630
#5 0x7f580c2b6da5 in void std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_insert<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::_List_iterator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >, std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1907
#6 0x7f580c2b6da5 in std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::push_back(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1213
#7 0x7f580c2b6da5 in modsecurity::RunTimeString::appendVar(std::unique_ptr<modsecurity::variables::Variable, std::default_delete<modsecurity::variables::Variable> >) /home/test/ModSecurity/src/run_time_string.cc:44
#8 0x7f580c506cff (/lib/libmodsecurity.so.3+0x62fcff)
Indirect leak of 2016 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f00a5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1989
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2016 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f3564 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1929
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2016 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d490e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2255
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2016 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d2ad4 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2381
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1920 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c4434a3 in CPTCreatePrefix utils/msc_tree.cc:122
Indirect leak of 1600 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f0ac9 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2005
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d07d2 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2301
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c8da5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1905
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e943b in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2461
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c9b31 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2437
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d3655 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2401
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 960 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48a1f0 in modsecurity::variables::Variable::addsKeyExclusion(modsecurity::variables::Variable*) variables/variable.cc:70
Indirect leak of 800 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ea98f in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2041
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 800 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e6b0a in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2507
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 672 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d4423 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2377
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 672 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e8b07 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2445
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 672 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ef91c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1977
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 672 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c81b5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2229
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 672 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0cfe9e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2285
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 672 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d5531 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2277
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 672 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e5e5e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2481
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 672 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d3d3c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2365
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 672 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d2887 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2361
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 672 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d31bb in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2393
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 576 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c444595 in CPTAddElement utils/msc_tree.cc:313
#2 0xffffffffffffff (<unknown module>)
Indirect leak of 432 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c11f9c8 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c11f9c8 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c11f9c8 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c11f9c8 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c11f9c8 in modsecurity::operators::Operator::Operator(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::unique_ptr<modsecurity::RunTimeString, std::default_delete<modsecurity::RunTimeString> >) ../src/operators/operator.h:86
Indirect leak of 384 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c443385 in CPTCreateCPTData utils/msc_tree.cc:76
Indirect leak of 316 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c13c8d6 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c13c8d6 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c13c8d6 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c13c8d6 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c13c8d6 in modsecurity::variables::VariableDictElement::VariableDictElement(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/variables/variable.h:589
Indirect leak of 288 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a6bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8)
#1 0x7f580c44347e in CPTCreatePrefix utils/msc_tree.cc:116
#2 0xffffffffffffff (<unknown module>)
Indirect leak of 288 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c444595 in CPTAddElement utils/msc_tree.cc:313
#2 0x7ffc854d7847 ([stack]+0x27847)
Indirect leak of 288 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c444595 in CPTAddElement utils/msc_tree.cc:313
#2 0x7ffc854d7a87 ([stack]+0x27a87)
Indirect leak of 260 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c13fc3f in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c13fc3f in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c13fc3f in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c13fc3f in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c13fc3f in modsecurity::variables::Tx_DictElementRegexp::Tx_DictElementRegexp(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/variables/tx.h:70
Indirect leak of 260 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c13d7fe in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c13d7fe in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c13d7fe in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c13d7fe in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c13d7fe in modsecurity::variables::VariableRegex::VariableRegex(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/variables/variable.h:600
Indirect leak of 192 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c446297 in create_radix_tree utils/msc_tree.cc:1129
Indirect leak of 192 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c446252 in create_radix_tree utils/msc_tree.cc:1121
Indirect leak of 192 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c446230 in create_radix_tree utils/msc_tree.cc:1112
Indirect leak of 160 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0fedf5 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c0fedf5 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c0fedf5 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c0fedf5 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c0fedf5 in modsecurity::operators::Operator::Operator(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/operators/operator.h:97
#6 0x7f580c0fedf5 in modsecurity::operators::ValidateUrlEncoding::ValidateUrlEncoding() ../src/operators/validate_url_encoding.h:32
#7 0x7f580c0fedf5 in yy::seclang_parser::parse() ../src/operators/validate_url_encoding.h:31
#8 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 144 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a6bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8)
#1 0x7f580c44347e in CPTCreatePrefix utils/msc_tree.cc:116
#2 0x7ffc854d7a87 ([stack]+0x27a87)
Indirect leak of 144 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a6bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8)
#1 0x7f580c44347e in CPTCreatePrefix utils/msc_tree.cc:116
#2 0x7ffc854d7847 ([stack]+0x27847)
Indirect leak of 112 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c22ba1e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c22ba1e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c22ba1e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c22ba1e in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c22ba1e in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:134
Indirect leak of 84 byte(s) in 4 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0fecbc in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c0fecbc in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c0fecbc in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c0fecbc in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c0fecbc in modsecurity::operators::Operator::Operator(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/operators/operator.h:97
#6 0x7f580c0fecbc in modsecurity::operators::ValidateUtf8Encoding::ValidateUtf8Encoding() ../src/operators/validate_utf8_encoding.h:39
#7 0x7f580c0fecbc in yy::seclang_parser::parse() ../src/operators/validate_utf8_encoding.h:38
#8 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
SUMMARY: AddressSanitizer: 36028348 byte(s) leaked in 577184 allocation(s).
2021/12/28 12:51:18 [notice] 76907#76907: signal 17 (SIGCHLD) received from 76928
2021/12/28 12:51:18 [notice] 76907#76907: worker process 76928 exited with code 1
2021/12/28 12:51:18 [notice] 76907#76907: signal 29 (SIGIO) received
2021/12/28 12:51:40 [notice] 76907#76907: signal 1 (SIGHUP) received from 76935, reconfiguring
2021/12/28 12:51:40 [notice] 76907#76907: reconfiguring
2021/12/28 12:51:40 [notice] 76907#76907: ModSecurity-nginx v1.0.2 (rules loaded inline/local/remote: 0/1818/0)
2021/12/28 12:51:40 [notice] 76907#76907: using the "epoll" event method
2021/12/28 12:51:40 [notice] 76907#76907: start worker processes
2021/12/28 12:51:40 [notice] 76907#76907: start worker process 76936
2021/12/28 12:51:40 [notice] 76932#76932: gracefully shutting down
2021/12/28 12:51:40 [notice] 76932#76932: exiting
2021/12/28 12:51:40 [notice] 76932#76932: exit
=================================================================
==76932==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 210528 byte(s) in 1548 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b9d44 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1041
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 145920 byte(s) in 1140 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b92d8 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1025
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 112176 byte(s) in 4674 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bb21c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1077
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 112176 byte(s) in 4674 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f8f06 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1085
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 96768 byte(s) in 756 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf46b in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1001
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 51456 byte(s) in 402 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf1d0 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:997
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 29184 byte(s) in 228 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ba27a in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1049
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 16896 byte(s) in 132 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf706 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1005
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 15504 byte(s) in 114 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b9573 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1029
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 15360 byte(s) in 120 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bef35 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:993
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 7680 byte(s) in 60 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf9a1 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1009
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 6624 byte(s) in 36 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ce4dc in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:942
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 6336 byte(s) in 198 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c1deb17 in yylex(modsecurity::Parser::Driver&) /home/test/ModSecurity/src/seclang-scanner.ll:1256
Direct leak of 6144 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0be9ff in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:985
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 4896 byte(s) in 36 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b980e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1033
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 2448 byte(s) in 18 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b8da2 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1017
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1632 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ced2d in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:892
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1536 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0cca9c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:918
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1536 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ccc02 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:922
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1536 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ccd68 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:926
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1440 byte(s) in 60 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c8468 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1126
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1008 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b9aa9 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1037
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 768 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ba9a5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1062
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 768 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0cd634 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:930
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 720 byte(s) in 30 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bb61b in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1106
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 192 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c22b62e in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:134
Direct leak of 192 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b45dc in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:320
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 28105728 byte(s) in 250944 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435578 in acmp_add_pattern utils/acmp.cc:512
Indirect leak of 7351488 byte(s) in 229734 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43416e in acmp_build_binary_tree utils/acmp.cc:371
Indirect leak of 7211256 byte(s) in 250944 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435606 in acmp_add_pattern utils/acmp.cc:517
Indirect leak of 4540416 byte(s) in 8868 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48aef1 in __gnu_cxx::new_allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > >::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c48aef1 in std::allocator_traits<std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::allocate(std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > >&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c48aef1 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_allocate_node() /usr/include/c++/9/bits/stl_deque.h:620
#4 0x7f580c48aef1 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_create_nodes(std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >**, std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >**) /usr/include/c++/9/bits/stl_deque.h:745
#5 0x7f580c48aef1 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_initialize_map(unsigned long) /usr/include/c++/9/bits/stl_deque.h:719
Indirect leak of 567552 byte(s) in 8868 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48ae93 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_allocate_map(unsigned long) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c48ae93 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_initialize_map(unsigned long) /usr/include/c++/9/bits/stl_deque.h:707
Indirect leak of 503898 byte(s) in 22392 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43574c in acmp_add_pattern utils/acmp.cc:525
Indirect leak of 481368 byte(s) in 4320 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580bc7e35d in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_mutate(unsigned long, unsigned long, char const*, unsigned long) /build/gcc-10-S4I5Pr/gcc-10-10.3.0/build/x86_64-linux-gnu/libstdc++-v3/include/bits/basic_string.tcc:317
Indirect leak of 446184 byte(s) in 3246 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580bc7e29e in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_assign(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /build/gcc-10-S4I5Pr/gcc-10-10.3.0/build/x86_64-linux-gnu/libstdc++-v3/include/bits/basic_string.tcc:265
Indirect leak of 405312 byte(s) in 12666 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c433d61 in acmp_add_btree_leaves utils/acmp.cc:300
Indirect leak of 394800 byte(s) in 1974 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c166e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2181
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 381918 byte(s) in 1290 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c4476da in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c4476da in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c4476da in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c4476da in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c4476da in modsecurity::Utils::Regex::Regex(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, bool) utils/regex.cc:56
Indirect leak of 273408 byte(s) in 8544 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c433e52 in acmp_add_btree_leaves utils/acmp.cc:314
Indirect leak of 217152 byte(s) in 4524 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48876d in std::__shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, (__gnu_cxx::_Lock_policy)2>::__shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c48876d in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:359
#3 0x7f580c48876d in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::allocate_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:702
#4 0x7f580c48876d in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::make_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:718
#5 0x7f580c48876d in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:44
Indirect leak of 180480 byte(s) in 4512 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b6716 in modsecurity::RunTimeString::appendText(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /home/test/ModSecurity/src/run_time_string.cc:34
#2 0x7f580c506c87 (/lib/libmodsecurity.so.3+0x62fc87)
Indirect leak of 179712 byte(s) in 3744 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c488067 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&&) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c488067 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::allocate_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&&) /usr/include/c++/9/bits/shared_ptr.h:702
#3 0x7f580c488067 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::make_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&&) /usr/include/c++/9/bits/shared_ptr.h:718
#4 0x7f580c488067 in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:41
Indirect leak of 144192 byte(s) in 4506 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c6378 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:3038
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 136080 byte(s) in 810 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f530d in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1881
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 129024 byte(s) in 768 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ec922 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2089
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 128016 byte(s) in 762 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c0ddd in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2217
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 116928 byte(s) in 696 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e9fbc in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2425
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 111888 byte(s) in 666 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0eb606 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2061
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 111888 byte(s) in 666 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f0fb7 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2013
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 108288 byte(s) in 4512 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b689b in __gnu_cxx::new_allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c2b689b in std::allocator_traits<std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > > >::allocate(std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c2b689b in std::__cxx11::_List_base<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_get_node() /usr/include/c++/9/bits/stl_list.h:438
#4 0x7f580c2b689b in std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >* std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_create_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:630
#5 0x7f580c2b689b in void std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_insert<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::_List_iterator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >, std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1907
#6 0x7f580c2b689b in std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::push_back(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1213
#7 0x7f580c2b689b in modsecurity::RunTimeString::appendText(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /home/test/ModSecurity/src/run_time_string.cc:36
#8 0x7f580c506c87 (/lib/libmodsecurity.so.3+0x62fc87)
Indirect leak of 105600 byte(s) in 600 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f6c98 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1864
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 96000 byte(s) in 480 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f1252 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2017
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 79056 byte(s) in 4704 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c171f17 in __gnu_cxx::new_allocator<modsecurity::variables::Variable*>::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c171f17 in std::allocator_traits<std::allocator<modsecurity::variables::Variable*> >::allocate(std::allocator<modsecurity::variables::Variable*>&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c171f17 in std::_Vector_base<modsecurity::variables::Variable*, std::allocator<modsecurity::variables::Variable*> >::_M_allocate(unsigned long) /usr/include/c++/9/bits/stl_vector.h:343
#4 0x7f580c171f17 in void std::vector<modsecurity::variables::Variable*, std::allocator<modsecurity::variables::Variable*> >::_M_realloc_insert<modsecurity::variables::Variable*>(__gnu_cxx::__normal_iterator<modsecurity::variables::Variable**, std::vector<modsecurity::variables::Variable*, std::allocator<modsecurity::variables::Variable*> > >, modsecurity::variables::Variable*&&) /usr/include/c++/9/bits/vector.tcc:440
Indirect leak of 74592 byte(s) in 1554 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c3f8479 in modsecurity::operators::Rx::init(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*) operators/rx.cc:32
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 70800 byte(s) in 354 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f50bd in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1873
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 59670 byte(s) in 1914 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580bc7e87f in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::reserve(unsigned long) /build/gcc-10-S4I5Pr/gcc-10-10.3.0/build/x86_64-linux-gnu/libstdc++-v3/include/bits/basic_string.tcc:293
Indirect leak of 46506 byte(s) in 2232 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c488c03 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c488c03 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c488c03 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c488c03 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c488c03 in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:33
Indirect leak of 42480 byte(s) in 2946 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c171857 in __gnu_cxx::new_allocator<modsecurity::actions::transformations::Transformation*>::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c171857 in std::allocator_traits<std::allocator<modsecurity::actions::transformations::Transformation*> >::allocate(std::allocator<modsecurity::actions::transformations::Transformation*>&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c171857 in std::_Vector_base<modsecurity::actions::transformations::Transformation*, std::allocator<modsecurity::actions::transformations::Transformation*> >::_M_allocate(unsigned long) /usr/include/c++/9/bits/stl_vector.h:343
#4 0x7f580c171857 in void std::vector<modsecurity::actions::transformations::Transformation*, std::allocator<modsecurity::actions::transformations::Transformation*> >::_M_realloc_insert<modsecurity::actions::transformations::Transformation*>(__gnu_cxx::__normal_iterator<modsecurity::actions::transformations::Transformation**, std::vector<modsecurity::actions::transformations::Transformation*, std::allocator<modsecurity::actions::transformations::Transformation*> > >, modsecurity::actions::transformations::Transformation*&&) /usr/include/c++/9/bits/vector.tcc:440
Indirect leak of 42432 byte(s) in 1752 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c488d6e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char const*>(char const*, char const*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c488d6e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char const*>(char const*, char const*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c488d6e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char const*>(char const*, char const*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c488d6e in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, unsigned long, unsigned long) /usr/include/c++/9/bits/basic_string.h:482
#5 0x7f580c488d6e in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:40
Indirect leak of 41664 byte(s) in 744 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c489ffd in modsecurity::variables::Variable::addsKeyExclusion(modsecurity::variables::Variable*) variables/variable.cc:72
Indirect leak of 29232 byte(s) in 174 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e8d54 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2449
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 28572 byte(s) in 1470 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c489300 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c489300 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c489300 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c489300 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c489300 in void __gnu_cxx::new_allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::construct<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/ext/new_allocator.h:147
#6 0x7f580c489300 in void std::allocator_traits<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >::construct<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/alloc_traits.h:484
#7 0x7f580c489300 in std::_Sp_counted_ptr_inplace<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, (__gnu_cxx::_Lock_policy)2>::_Sp_counted_ptr_inplace<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr_base.h:548
#8 0x7f580c489300 in std::__shared_count<(__gnu_cxx::_Lock_policy)2>::__shared_count<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*&, std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr_base.h:679
#9 0x7f580c489300 in std::__shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, (__gnu_cxx::_Lock_policy)2>::__shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr_base.h:1344
#10 0x7f580c489300 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:359
#11 0x7f580c489300 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::allocate_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:702
#12 0x7f580c489300 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::make_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:718
#13 0x7f580c489300 in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:44
Indirect leak of 21168 byte(s) in 126 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f1740 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2025
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 21168 byte(s) in 126 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c9d7e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2441
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 17136 byte(s) in 102 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ea209 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2417
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 17136 byte(s) in 102 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c98e4 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2433
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 15600 byte(s) in 78 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ee544 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2133
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 14592 byte(s) in 114 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43511e in acmp_create utils/acmp.cc:454
#2 0x7f580c4c6977 (/lib/libmodsecurity.so.3+0x5ef977)
Indirect leak of 14058 byte(s) in 198 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c1df0fb in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c1df0fb in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c1df0fb in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c1df0fb in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c1df0fb in yylex(modsecurity::Parser::Driver&) /home/test/ModSecurity/src/seclang-scanner.ll:1256
Indirect leak of 13440 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c197e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2185
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 12768 byte(s) in 114 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435147 in acmp_create utils/acmp.cc:457
#2 0x7f580c4c6977 (/lib/libmodsecurity.so.3+0x5ef977)
Indirect leak of 6720 byte(s) in 300 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c486a8d in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c486a8d in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c486a8d in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c486a8d in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c486a8d in modsecurity::variables::Variable::Variable(modsecurity::variables::Variable*) variables/variable.cc:54
Indirect leak of 6480 byte(s) in 162 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b6bc1 in modsecurity::RunTimeString::appendVar(std::unique_ptr<modsecurity::variables::Variable, std::default_delete<modsecurity::variables::Variable> >) /home/test/ModSecurity/src/run_time_string.cc:42
#2 0x7f580c506cff (/lib/libmodsecurity.so.3+0x62fcff)
Indirect leak of 6048 byte(s) in 36 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c944a in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2413
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 5952 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f0d67 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2009
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 5040 byte(s) in 30 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f082e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2001
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 5040 byte(s) in 30 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c9697 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2429
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 4800 byte(s) in 150 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c6594 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:3044
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 4608 byte(s) in 36 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43511e in acmp_create utils/acmp.cc:454
Indirect leak of 4032 byte(s) in 36 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435147 in acmp_create utils/acmp.cc:457
Indirect leak of 3888 byte(s) in 162 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b6da5 in __gnu_cxx::new_allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c2b6da5 in std::allocator_traits<std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > > >::allocate(std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c2b6da5 in std::__cxx11::_List_base<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_get_node() /usr/include/c++/9/bits/stl_list.h:438
#4 0x7f580c2b6da5 in std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >* std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_create_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:630
#5 0x7f580c2b6da5 in void std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_insert<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::_List_iterator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >, std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1907
#6 0x7f580c2b6da5 in std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::push_back(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1213
#7 0x7f580c2b6da5 in modsecurity::RunTimeString::appendVar(std::unique_ptr<modsecurity::variables::Variable, std::default_delete<modsecurity::variables::Variable> >) /home/test/ModSecurity/src/run_time_string.cc:44
#8 0x7f580c506cff (/lib/libmodsecurity.so.3+0x62fcff)
Indirect leak of 3024 byte(s) in 18 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f3564 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1929
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 3024 byte(s) in 18 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d490e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2255
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 3024 byte(s) in 18 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d2ad4 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2381
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 3024 byte(s) in 18 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f00a5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1989
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2880 byte(s) in 36 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c4434a3 in CPTCreatePrefix utils/msc_tree.cc:122
Indirect leak of 2400 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f0ac9 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2005
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2016 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d07d2 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2301
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2016 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c8da5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1905
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2016 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e943b in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2461
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2016 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c9b31 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2437
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2016 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d3655 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2401
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1440 byte(s) in 36 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48a1f0 in modsecurity::variables::Variable::addsKeyExclusion(modsecurity::variables::Variable*) variables/variable.cc:70
Indirect leak of 1200 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ea98f in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2041
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1200 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e6b0a in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2507
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1008 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d4423 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2377
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1008 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e8b07 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2445
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1008 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ef91c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1977
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1008 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c81b5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2229
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1008 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0cfe9e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2285
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1008 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d5531 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2277
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1008 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e5e5e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2481
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1008 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d3d3c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2365
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1008 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d2887 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2361
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1008 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d31bb in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2393
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 864 byte(s) in 18 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c444595 in CPTAddElement utils/msc_tree.cc:313
#2 0xffffffffffffff (<unknown module>)
Indirect leak of 648 byte(s) in 36 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c11f9c8 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c11f9c8 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c11f9c8 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c11f9c8 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c11f9c8 in modsecurity::operators::Operator::Operator(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::unique_ptr<modsecurity::RunTimeString, std::default_delete<modsecurity::RunTimeString> >) ../src/operators/operator.h:86
Indirect leak of 576 byte(s) in 36 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c443385 in CPTCreateCPTData utils/msc_tree.cc:76
Indirect leak of 576 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c444595 in CPTAddElement utils/msc_tree.cc:313
#2 0x7ffc854d7847 ([stack]+0x27847)
Indirect leak of 474 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c13c8d6 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c13c8d6 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c13c8d6 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c13c8d6 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c13c8d6 in modsecurity::variables::VariableDictElement::VariableDictElement(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/variables/variable.h:589
Indirect leak of 432 byte(s) in 18 object(s) allocated from:
#0 0x7f58103a6bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8)
#1 0x7f580c44347e in CPTCreatePrefix utils/msc_tree.cc:116
#2 0xffffffffffffff (<unknown module>)
Indirect leak of 390 byte(s) in 18 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c13fc3f in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c13fc3f in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c13fc3f in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c13fc3f in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c13fc3f in modsecurity::variables::Tx_DictElementRegexp::Tx_DictElementRegexp(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/variables/tx.h:70
Indirect leak of 390 byte(s) in 18 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c13d7fe in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c13d7fe in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c13d7fe in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c13d7fe in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c13d7fe in modsecurity::variables::VariableRegex::VariableRegex(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/variables/variable.h:600
Indirect leak of 288 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c444595 in CPTAddElement utils/msc_tree.cc:313
#2 0x7ffc854d7a87 ([stack]+0x27a87)
Indirect leak of 288 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a6bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8)
#1 0x7f580c44347e in CPTCreatePrefix utils/msc_tree.cc:116
#2 0x7ffc854d7847 ([stack]+0x27847)
Indirect leak of 288 byte(s) in 18 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c446297 in create_radix_tree utils/msc_tree.cc:1129
Indirect leak of 288 byte(s) in 18 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c446252 in create_radix_tree utils/msc_tree.cc:1121
Indirect leak of 288 byte(s) in 18 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c446230 in create_radix_tree utils/msc_tree.cc:1112
Indirect leak of 240 byte(s) in 12 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0fedf5 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c0fedf5 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c0fedf5 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c0fedf5 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c0fedf5 in modsecurity::operators::Operator::Operator(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/operators/operator.h:97
#6 0x7f580c0fedf5 in modsecurity::operators::ValidateUrlEncoding::ValidateUrlEncoding() ../src/operators/validate_url_encoding.h:32
#7 0x7f580c0fedf5 in yy::seclang_parser::parse() ../src/operators/validate_url_encoding.h:31
#8 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 168 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c22ba1e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c22ba1e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c22ba1e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c22ba1e in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c22ba1e in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:134
Indirect leak of 144 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a6bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8)
#1 0x7f580c44347e in CPTCreatePrefix utils/msc_tree.cc:116
#2 0x7ffc854d7a87 ([stack]+0x27a87)
Indirect leak of 126 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0fecbc in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c0fecbc in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c0fecbc in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c0fecbc in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c0fecbc in modsecurity::operators::Operator::Operator(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/operators/operator.h:97
#6 0x7f580c0fecbc in modsecurity::operators::ValidateUtf8Encoding::ValidateUtf8Encoding() ../src/operators/validate_utf8_encoding.h:39
#7 0x7f580c0fecbc in yy::seclang_parser::parse() ../src/operators/validate_utf8_encoding.h:38
#8 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
SUMMARY: AddressSanitizer: 54042522 byte(s) leaked in 865776 allocation(s).
2021/12/28 12:51:42 [notice] 76907#76907: signal 17 (SIGCHLD) received from 76932
2021/12/28 12:51:42 [notice] 76907#76907: worker process 76932 exited with code 1
2021/12/28 12:51:42 [notice] 76907#76907: signal 29 (SIGIO) received
2021/12/28 12:51:57 [notice] 76907#76907: signal 15 (SIGTERM) received from 76939, exiting
2021/12/28 12:51:57 [notice] 76936#76936: exiting
2021/12/28 12:51:57 [notice] 76936#76936: exit
2021/12/28 12:51:57 [notice] 76907#76907: signal 14 (SIGALRM) received
2021/12/28 12:51:57 [notice] 76907#76907: signal 14 (SIGALRM) received
2021/12/28 12:51:58 [notice] 76907#76907: signal 14 (SIGALRM) received
2021/12/28 12:51:58 [notice] 76907#76907: signal 14 (SIGALRM) received
=================================================================
==76936==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 280704 byte(s) in 2064 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b9d44 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1041
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 194560 byte(s) in 1520 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b92d8 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1025
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 149568 byte(s) in 6232 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bb21c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1077
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 149568 byte(s) in 6232 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f8f06 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1085
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 129024 byte(s) in 1008 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf46b in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1001
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 68608 byte(s) in 536 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf1d0 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:997
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 38912 byte(s) in 304 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ba27a in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1049
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 22528 byte(s) in 176 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf706 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1005
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 20672 byte(s) in 152 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b9573 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1029
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 20480 byte(s) in 160 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bef35 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:993
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 10240 byte(s) in 80 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf9a1 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1009
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 8832 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ce4dc in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:942
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 8448 byte(s) in 264 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c1deb17 in yylex(modsecurity::Parser::Driver&) /home/test/ModSecurity/src/seclang-scanner.ll:1256
Direct leak of 8192 byte(s) in 64 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0be9ff in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:985
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 6528 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b980e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1033
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 3264 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b8da2 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1017
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 2176 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ced2d in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:892
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 2048 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ccc02 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:922
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 2048 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ccd68 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:926
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 2048 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0cca9c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:918
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1920 byte(s) in 80 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c8468 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1126
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b9aa9 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1037
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1024 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ba9a5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1062
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1024 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0cd634 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:930
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 960 byte(s) in 40 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bb61b in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1106
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 256 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b45dc in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:320
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 256 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c22b62e in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:134
Indirect leak of 37474304 byte(s) in 334592 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435578 in acmp_add_pattern utils/acmp.cc:512
Indirect leak of 28311552 byte(s) in 3 object(s) allocated from:
#0 0x7f58103a6bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8)
#1 0x56439ca02922 in ngx_alloc src/os/unix/ngx_alloc.c:22
Indirect leak of 9801984 byte(s) in 306312 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43416e in acmp_build_binary_tree utils/acmp.cc:371
Indirect leak of 9615008 byte(s) in 334592 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435606 in acmp_add_pattern utils/acmp.cc:517
Indirect leak of 6053888 byte(s) in 11824 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48aef1 in __gnu_cxx::new_allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > >::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c48aef1 in std::allocator_traits<std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::allocate(std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > >&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c48aef1 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_allocate_node() /usr/include/c++/9/bits/stl_deque.h:620
#4 0x7f580c48aef1 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_create_nodes(std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >**, std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >**) /usr/include/c++/9/bits/stl_deque.h:745
#5 0x7f580c48aef1 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_initialize_map(unsigned long) /usr/include/c++/9/bits/stl_deque.h:719
Indirect leak of 756736 byte(s) in 11824 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48ae93 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_allocate_map(unsigned long) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c48ae93 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_initialize_map(unsigned long) /usr/include/c++/9/bits/stl_deque.h:707
Indirect leak of 671864 byte(s) in 29856 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43574c in acmp_add_pattern utils/acmp.cc:525
Indirect leak of 641824 byte(s) in 5760 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580bc7e35d in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_mutate(unsigned long, unsigned long, char const*, unsigned long) /build/gcc-10-S4I5Pr/gcc-10-10.3.0/build/x86_64-linux-gnu/libstdc++-v3/include/bits/basic_string.tcc:317
Indirect leak of 594912 byte(s) in 4328 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580bc7e29e in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_assign(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /build/gcc-10-S4I5Pr/gcc-10-10.3.0/build/x86_64-linux-gnu/libstdc++-v3/include/bits/basic_string.tcc:265
Indirect leak of 540416 byte(s) in 16888 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c433d61 in acmp_add_btree_leaves utils/acmp.cc:300
Indirect leak of 526400 byte(s) in 2632 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c166e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2181
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 509224 byte(s) in 1720 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c4476da in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c4476da in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c4476da in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c4476da in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c4476da in modsecurity::Utils::Regex::Regex(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, bool) utils/regex.cc:56
Indirect leak of 364544 byte(s) in 11392 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c433e52 in acmp_add_btree_leaves utils/acmp.cc:314
Indirect leak of 289536 byte(s) in 6032 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48876d in std::__shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, (__gnu_cxx::_Lock_policy)2>::__shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c48876d in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:359
#3 0x7f580c48876d in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::allocate_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:702
#4 0x7f580c48876d in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::make_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:718
#5 0x7f580c48876d in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:44
Indirect leak of 240640 byte(s) in 6016 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b6716 in modsecurity::RunTimeString::appendText(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /home/test/ModSecurity/src/run_time_string.cc:34
#2 0x7f580c506c87 (/lib/libmodsecurity.so.3+0x62fc87)
Indirect leak of 239616 byte(s) in 4992 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c488067 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&&) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c488067 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::allocate_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&&) /usr/include/c++/9/bits/shared_ptr.h:702
#3 0x7f580c488067 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::make_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&&) /usr/include/c++/9/bits/shared_ptr.h:718
#4 0x7f580c488067 in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:41
Indirect leak of 192256 byte(s) in 6008 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c6378 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:3038
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 181440 byte(s) in 1080 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f530d in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1881
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 172032 byte(s) in 1024 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ec922 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2089
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 170688 byte(s) in 1016 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c0ddd in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2217
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 155904 byte(s) in 928 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e9fbc in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2425
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 149184 byte(s) in 888 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0eb606 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2061
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 149184 byte(s) in 888 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f0fb7 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2013
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 144384 byte(s) in 6016 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b689b in __gnu_cxx::new_allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c2b689b in std::allocator_traits<std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > > >::allocate(std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c2b689b in std::__cxx11::_List_base<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_get_node() /usr/include/c++/9/bits/stl_list.h:438
#4 0x7f580c2b689b in std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >* std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_create_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:630
#5 0x7f580c2b689b in void std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_insert<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::_List_iterator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >, std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1907
#6 0x7f580c2b689b in std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::push_back(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1213
#7 0x7f580c2b689b in modsecurity::RunTimeString::appendText(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /home/test/ModSecurity/src/run_time_string.cc:36
#8 0x7f580c506c87 (/lib/libmodsecurity.so.3+0x62fc87)
Indirect leak of 140800 byte(s) in 800 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f6c98 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1864
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 128000 byte(s) in 640 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f1252 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2017
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 105408 byte(s) in 6272 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c171f17 in __gnu_cxx::new_allocator<modsecurity::variables::Variable*>::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c171f17 in std::allocator_traits<std::allocator<modsecurity::variables::Variable*> >::allocate(std::allocator<modsecurity::variables::Variable*>&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c171f17 in std::_Vector_base<modsecurity::variables::Variable*, std::allocator<modsecurity::variables::Variable*> >::_M_allocate(unsigned long) /usr/include/c++/9/bits/stl_vector.h:343
#4 0x7f580c171f17 in void std::vector<modsecurity::variables::Variable*, std::allocator<modsecurity::variables::Variable*> >::_M_realloc_insert<modsecurity::variables::Variable*>(__gnu_cxx::__normal_iterator<modsecurity::variables::Variable**, std::vector<modsecurity::variables::Variable*, std::allocator<modsecurity::variables::Variable*> > >, modsecurity::variables::Variable*&&) /usr/include/c++/9/bits/vector.tcc:440
Indirect leak of 99456 byte(s) in 2072 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c3f8479 in modsecurity::operators::Rx::init(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*) operators/rx.cc:32
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 94400 byte(s) in 472 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f50bd in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1873
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 79560 byte(s) in 2552 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580bc7e87f in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::reserve(unsigned long) /build/gcc-10-S4I5Pr/gcc-10-10.3.0/build/x86_64-linux-gnu/libstdc++-v3/include/bits/basic_string.tcc:293
Indirect leak of 62008 byte(s) in 2976 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c488c03 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c488c03 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c488c03 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c488c03 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c488c03 in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:33
Indirect leak of 56640 byte(s) in 3928 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c171857 in __gnu_cxx::new_allocator<modsecurity::actions::transformations::Transformation*>::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c171857 in std::allocator_traits<std::allocator<modsecurity::actions::transformations::Transformation*> >::allocate(std::allocator<modsecurity::actions::transformations::Transformation*>&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c171857 in std::_Vector_base<modsecurity::actions::transformations::Transformation*, std::allocator<modsecurity::actions::transformations::Transformation*> >::_M_allocate(unsigned long) /usr/include/c++/9/bits/stl_vector.h:343
#4 0x7f580c171857 in void std::vector<modsecurity::actions::transformations::Transformation*, std::allocator<modsecurity::actions::transformations::Transformation*> >::_M_realloc_insert<modsecurity::actions::transformations::Transformation*>(__gnu_cxx::__normal_iterator<modsecurity::actions::transformations::Transformation**, std::vector<modsecurity::actions::transformations::Transformation*, std::allocator<modsecurity::actions::transformations::Transformation*> > >, modsecurity::actions::transformations::Transformation*&&) /usr/include/c++/9/bits/vector.tcc:440
Indirect leak of 56576 byte(s) in 2336 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c488d6e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char const*>(char const*, char const*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c488d6e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char const*>(char const*, char const*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c488d6e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char const*>(char const*, char const*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c488d6e in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, unsigned long, unsigned long) /usr/include/c++/9/bits/basic_string.h:482
#5 0x7f580c488d6e in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:40
Indirect leak of 55552 byte(s) in 992 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c489ffd in modsecurity::variables::Variable::addsKeyExclusion(modsecurity::variables::Variable*) variables/variable.cc:72
Indirect leak of 38976 byte(s) in 232 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e8d54 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2449
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 38096 byte(s) in 1960 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c489300 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c489300 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c489300 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c489300 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c489300 in void __gnu_cxx::new_allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::construct<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/ext/new_allocator.h:147
#6 0x7f580c489300 in void std::allocator_traits<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >::construct<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/alloc_traits.h:484
#7 0x7f580c489300 in std::_Sp_counted_ptr_inplace<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, (__gnu_cxx::_Lock_policy)2>::_Sp_counted_ptr_inplace<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr_base.h:548
#8 0x7f580c489300 in std::__shared_count<(__gnu_cxx::_Lock_policy)2>::__shared_count<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*&, std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr_base.h:679
#9 0x7f580c489300 in std::__shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, (__gnu_cxx::_Lock_policy)2>::__shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr_base.h:1344
#10 0x7f580c489300 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:359
#11 0x7f580c489300 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::allocate_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:702
#12 0x7f580c489300 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::make_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:718
#13 0x7f580c489300 in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:44
Indirect leak of 28224 byte(s) in 168 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f1740 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2025
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 28224 byte(s) in 168 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c9d7e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2441
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 22848 byte(s) in 136 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ea209 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2417
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 22848 byte(s) in 136 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c98e4 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2433
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 20800 byte(s) in 104 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ee544 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2133
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 19456 byte(s) in 152 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43511e in acmp_create utils/acmp.cc:454
#2 0x7f580c4c6977 (/lib/libmodsecurity.so.3+0x5ef977)
Indirect leak of 18744 byte(s) in 264 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c1df0fb in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c1df0fb in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c1df0fb in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c1df0fb in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c1df0fb in yylex(modsecurity::Parser::Driver&) /home/test/ModSecurity/src/seclang-scanner.ll:1256
Indirect leak of 17920 byte(s) in 64 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c197e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2185
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 17024 byte(s) in 152 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435147 in acmp_create utils/acmp.cc:457
#2 0x7f580c4c6977 (/lib/libmodsecurity.so.3+0x5ef977)
Indirect leak of 8960 byte(s) in 400 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c486a8d in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c486a8d in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c486a8d in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c486a8d in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c486a8d in modsecurity::variables::Variable::Variable(modsecurity::variables::Variable*) variables/variable.cc:54
Indirect leak of 8640 byte(s) in 216 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b6bc1 in modsecurity::RunTimeString::appendVar(std::unique_ptr<modsecurity::variables::Variable, std::default_delete<modsecurity::variables::Variable> >) /home/test/ModSecurity/src/run_time_string.cc:42
#2 0x7f580c506cff (/lib/libmodsecurity.so.3+0x62fcff)
Indirect leak of 8064 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c944a in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2413
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 7936 byte(s) in 32 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f0d67 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2009
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 6720 byte(s) in 40 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f082e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2001
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 6720 byte(s) in 40 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c9697 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2429
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 6400 byte(s) in 200 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c6594 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:3044
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 6144 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43511e in acmp_create utils/acmp.cc:454
Indirect leak of 5376 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435147 in acmp_create utils/acmp.cc:457
Indirect leak of 5184 byte(s) in 216 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b6da5 in __gnu_cxx::new_allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c2b6da5 in std::allocator_traits<std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > > >::allocate(std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c2b6da5 in std::__cxx11::_List_base<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_get_node() /usr/include/c++/9/bits/stl_list.h:438
#4 0x7f580c2b6da5 in std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >* std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_create_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:630
#5 0x7f580c2b6da5 in void std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_insert<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::_List_iterator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >, std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1907
#6 0x7f580c2b6da5 in std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::push_back(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1213
#7 0x7f580c2b6da5 in modsecurity::RunTimeString::appendVar(std::unique_ptr<modsecurity::variables::Variable, std::default_delete<modsecurity::variables::Variable> >) /home/test/ModSecurity/src/run_time_string.cc:44
#8 0x7f580c506cff (/lib/libmodsecurity.so.3+0x62fcff)
Indirect leak of 4032 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f00a5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1989
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 4032 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f3564 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1929
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 4032 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d490e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2255
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 4032 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d2ad4 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2381
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 3840 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c4434a3 in CPTCreatePrefix utils/msc_tree.cc:122
Indirect leak of 3200 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f0ac9 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2005
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2688 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d07d2 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2301
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2688 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c8da5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1905
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2688 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e943b in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2461
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2688 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c9b31 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2437
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2688 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d3655 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2401
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1920 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48a1f0 in modsecurity::variables::Variable::addsKeyExclusion(modsecurity::variables::Variable*) variables/variable.cc:70
Indirect leak of 1600 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ea98f in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2041
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1600 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e6b0a in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2507
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d4423 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2377
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e8b07 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2445
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ef91c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1977
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c81b5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2229
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0cfe9e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2285
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d5531 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2277
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e5e5e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2481
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d3d3c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2365
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d2887 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2361
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d31bb in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2393
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1152 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c444595 in CPTAddElement utils/msc_tree.cc:313
#2 0xffffffffffffff (<unknown module>)
Indirect leak of 864 byte(s) in 18 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c444595 in CPTAddElement utils/msc_tree.cc:313
#2 0x7ffc854d7847 ([stack]+0x27847)
Indirect leak of 864 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c11f9c8 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c11f9c8 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c11f9c8 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c11f9c8 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c11f9c8 in modsecurity::operators::Operator::Operator(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::unique_ptr<modsecurity::RunTimeString, std::default_delete<modsecurity::RunTimeString> >) ../src/operators/operator.h:86
Indirect leak of 768 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c443385 in CPTCreateCPTData utils/msc_tree.cc:76
Indirect leak of 632 byte(s) in 32 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c13c8d6 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c13c8d6 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c13c8d6 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c13c8d6 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c13c8d6 in modsecurity::variables::VariableDictElement::VariableDictElement(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/variables/variable.h:589
Indirect leak of 576 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a6bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8)
#1 0x7f580c44347e in CPTCreatePrefix utils/msc_tree.cc:116
#2 0xffffffffffffff (<unknown module>)
Indirect leak of 520 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c13fc3f in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c13fc3f in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c13fc3f in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c13fc3f in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c13fc3f in modsecurity::variables::Tx_DictElementRegexp::Tx_DictElementRegexp(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/variables/tx.h:70
Indirect leak of 520 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c13d7fe in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c13d7fe in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c13d7fe in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c13d7fe in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c13d7fe in modsecurity::variables::VariableRegex::VariableRegex(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/variables/variable.h:600
Indirect leak of 432 byte(s) in 18 object(s) allocated from:
#0 0x7f58103a6bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8)
#1 0x7f580c44347e in CPTCreatePrefix utils/msc_tree.cc:116
#2 0x7ffc854d7847 ([stack]+0x27847)
Indirect leak of 384 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c446297 in create_radix_tree utils/msc_tree.cc:1129
Indirect leak of 384 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c446252 in create_radix_tree utils/msc_tree.cc:1121
Indirect leak of 384 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c446230 in create_radix_tree utils/msc_tree.cc:1112
Indirect leak of 320 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0fedf5 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c0fedf5 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c0fedf5 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c0fedf5 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c0fedf5 in modsecurity::operators::Operator::Operator(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/operators/operator.h:97
#6 0x7f580c0fedf5 in modsecurity::operators::ValidateUrlEncoding::ValidateUrlEncoding() ../src/operators/validate_url_encoding.h:32
#7 0x7f580c0fedf5 in yy::seclang_parser::parse() ../src/operators/validate_url_encoding.h:31
#8 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 288 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c444595 in CPTAddElement utils/msc_tree.cc:313
#2 0x7ffc854d7a87 ([stack]+0x27a87)
Indirect leak of 224 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c22ba1e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c22ba1e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c22ba1e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c22ba1e in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c22ba1e in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:134
Indirect leak of 168 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0fecbc in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c0fecbc in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c0fecbc in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c0fecbc in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c0fecbc in modsecurity::operators::Operator::Operator(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/operators/operator.h:97
#6 0x7f580c0fecbc in modsecurity::operators::ValidateUtf8Encoding::ValidateUtf8Encoding() ../src/operators/validate_utf8_encoding.h:39
#7 0x7f580c0fecbc in yy::seclang_parser::parse() ../src/operators/validate_utf8_encoding.h:38
#8 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 144 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a6bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8)
#1 0x7f580c44347e in CPTCreatePrefix utils/msc_tree.cc:116
#2 0x7ffc854d7a87 ([stack]+0x27a87)
SUMMARY: AddressSanitizer: 100368248 byte(s) leaked in 1154371 allocation(s).
2021/12/28 12:51:59 [notice] 76907#76907: signal 17 (SIGCHLD) received from 76936
2021/12/28 12:51:59 [notice] 76907#76907: worker process 76936 exited with code 1
2021/12/28 12:51:59 [notice] 76907#76907: exit
=================================================================
==76907==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 280704 byte(s) in 2064 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b9d44 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1041
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 194560 byte(s) in 1520 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b92d8 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1025
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 149568 byte(s) in 6232 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f8f06 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1085
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 149568 byte(s) in 6232 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bb21c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1077
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 129024 byte(s) in 1008 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf46b in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1001
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 68608 byte(s) in 536 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf1d0 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:997
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 38912 byte(s) in 304 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ba27a in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1049
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 22528 byte(s) in 176 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf706 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1005
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 20672 byte(s) in 152 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b9573 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1029
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 20480 byte(s) in 160 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bef35 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:993
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 10240 byte(s) in 80 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bf9a1 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1009
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 8832 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ce4dc in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:942
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 8448 byte(s) in 264 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c1deb17 in yylex(modsecurity::Parser::Driver&) /home/test/ModSecurity/src/seclang-scanner.ll:1256
Direct leak of 8192 byte(s) in 64 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0be9ff in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:985
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 6528 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b980e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1033
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 3264 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b8da2 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1017
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 2176 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ced2d in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:892
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 2048 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0cca9c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:918
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 2048 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ccd68 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:926
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 2048 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ccc02 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:922
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1920 byte(s) in 80 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c8468 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1126
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b9aa9 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1037
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1024 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ba9a5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1062
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 1024 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0cd634 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:930
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 960 byte(s) in 40 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0bb61b in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1106
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Direct leak of 256 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c22b62e in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:134
Direct leak of 256 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0b45dc in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:320
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 37474304 byte(s) in 334592 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435578 in acmp_add_pattern utils/acmp.cc:512
Indirect leak of 9801984 byte(s) in 306312 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43416e in acmp_build_binary_tree utils/acmp.cc:371
Indirect leak of 9615008 byte(s) in 334592 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435606 in acmp_add_pattern utils/acmp.cc:517
Indirect leak of 6053888 byte(s) in 11824 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48aef1 in __gnu_cxx::new_allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > >::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c48aef1 in std::allocator_traits<std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::allocate(std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > >&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c48aef1 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_allocate_node() /usr/include/c++/9/bits/stl_deque.h:620
#4 0x7f580c48aef1 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_create_nodes(std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >**, std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >**) /usr/include/c++/9/bits/stl_deque.h:745
#5 0x7f580c48aef1 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_initialize_map(unsigned long) /usr/include/c++/9/bits/stl_deque.h:719
Indirect leak of 756736 byte(s) in 11824 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48ae93 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_allocate_map(unsigned long) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c48ae93 in std::_Deque_base<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> >, std::allocator<std::unique_ptr<modsecurity::variables::KeyExclusion, std::default_delete<modsecurity::variables::KeyExclusion> > > >::_M_initialize_map(unsigned long) /usr/include/c++/9/bits/stl_deque.h:707
Indirect leak of 671864 byte(s) in 29856 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43574c in acmp_add_pattern utils/acmp.cc:525
Indirect leak of 641824 byte(s) in 5760 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580bc7e35d in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_mutate(unsigned long, unsigned long, char const*, unsigned long) /build/gcc-10-S4I5Pr/gcc-10-10.3.0/build/x86_64-linux-gnu/libstdc++-v3/include/bits/basic_string.tcc:317
Indirect leak of 594912 byte(s) in 4328 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580bc7e29e in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_assign(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /build/gcc-10-S4I5Pr/gcc-10-10.3.0/build/x86_64-linux-gnu/libstdc++-v3/include/bits/basic_string.tcc:265
Indirect leak of 540416 byte(s) in 16888 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c433d61 in acmp_add_btree_leaves utils/acmp.cc:300
Indirect leak of 526400 byte(s) in 2632 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c166e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2181
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 509224 byte(s) in 1720 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c4476da in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c4476da in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c4476da in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c4476da in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c4476da in modsecurity::Utils::Regex::Regex(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, bool) utils/regex.cc:56
Indirect leak of 364544 byte(s) in 11392 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c433e52 in acmp_add_btree_leaves utils/acmp.cc:314
Indirect leak of 289536 byte(s) in 6032 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48876d in std::__shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, (__gnu_cxx::_Lock_policy)2>::__shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c48876d in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:359
#3 0x7f580c48876d in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::allocate_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:702
#4 0x7f580c48876d in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::make_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:718
#5 0x7f580c48876d in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:44
Indirect leak of 240640 byte(s) in 6016 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b6716 in modsecurity::RunTimeString::appendText(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /home/test/ModSecurity/src/run_time_string.cc:34
#2 0x7f580c506c87 (/lib/libmodsecurity.so.3+0x62fc87)
Indirect leak of 239616 byte(s) in 4992 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c488067 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&&) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c488067 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::allocate_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&&) /usr/include/c++/9/bits/shared_ptr.h:702
#3 0x7f580c488067 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::make_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&&) /usr/include/c++/9/bits/shared_ptr.h:718
#4 0x7f580c488067 in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:41
Indirect leak of 192256 byte(s) in 6008 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c6378 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:3038
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 181440 byte(s) in 1080 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f530d in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1881
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 172032 byte(s) in 1024 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ec922 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2089
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 170688 byte(s) in 1016 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c0ddd in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2217
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 155904 byte(s) in 928 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e9fbc in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2425
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 149184 byte(s) in 888 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0eb606 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2061
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 149184 byte(s) in 888 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f0fb7 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2013
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 144384 byte(s) in 6016 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b689b in __gnu_cxx::new_allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c2b689b in std::allocator_traits<std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > > >::allocate(std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c2b689b in std::__cxx11::_List_base<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_get_node() /usr/include/c++/9/bits/stl_list.h:438
#4 0x7f580c2b689b in std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >* std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_create_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:630
#5 0x7f580c2b689b in void std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_insert<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::_List_iterator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >, std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1907
#6 0x7f580c2b689b in std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::push_back(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1213
#7 0x7f580c2b689b in modsecurity::RunTimeString::appendText(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /home/test/ModSecurity/src/run_time_string.cc:36
#8 0x7f580c506c87 (/lib/libmodsecurity.so.3+0x62fc87)
Indirect leak of 140800 byte(s) in 800 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f6c98 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1864
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 128000 byte(s) in 640 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f1252 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2017
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 105408 byte(s) in 6272 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c171f17 in __gnu_cxx::new_allocator<modsecurity::variables::Variable*>::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c171f17 in std::allocator_traits<std::allocator<modsecurity::variables::Variable*> >::allocate(std::allocator<modsecurity::variables::Variable*>&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c171f17 in std::_Vector_base<modsecurity::variables::Variable*, std::allocator<modsecurity::variables::Variable*> >::_M_allocate(unsigned long) /usr/include/c++/9/bits/stl_vector.h:343
#4 0x7f580c171f17 in void std::vector<modsecurity::variables::Variable*, std::allocator<modsecurity::variables::Variable*> >::_M_realloc_insert<modsecurity::variables::Variable*>(__gnu_cxx::__normal_iterator<modsecurity::variables::Variable**, std::vector<modsecurity::variables::Variable*, std::allocator<modsecurity::variables::Variable*> > >, modsecurity::variables::Variable*&&) /usr/include/c++/9/bits/vector.tcc:440
Indirect leak of 99456 byte(s) in 2072 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c3f8479 in modsecurity::operators::Rx::init(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*) operators/rx.cc:32
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 94400 byte(s) in 472 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f50bd in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1873
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 79560 byte(s) in 2552 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580bc7e87f in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::reserve(unsigned long) /build/gcc-10-S4I5Pr/gcc-10-10.3.0/build/x86_64-linux-gnu/libstdc++-v3/include/bits/basic_string.tcc:293
Indirect leak of 62008 byte(s) in 2976 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c488c03 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c488c03 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c488c03 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c488c03 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c488c03 in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:33
Indirect leak of 56640 byte(s) in 3928 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c171857 in __gnu_cxx::new_allocator<modsecurity::actions::transformations::Transformation*>::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c171857 in std::allocator_traits<std::allocator<modsecurity::actions::transformations::Transformation*> >::allocate(std::allocator<modsecurity::actions::transformations::Transformation*>&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c171857 in std::_Vector_base<modsecurity::actions::transformations::Transformation*, std::allocator<modsecurity::actions::transformations::Transformation*> >::_M_allocate(unsigned long) /usr/include/c++/9/bits/stl_vector.h:343
#4 0x7f580c171857 in void std::vector<modsecurity::actions::transformations::Transformation*, std::allocator<modsecurity::actions::transformations::Transformation*> >::_M_realloc_insert<modsecurity::actions::transformations::Transformation*>(__gnu_cxx::__normal_iterator<modsecurity::actions::transformations::Transformation**, std::vector<modsecurity::actions::transformations::Transformation*, std::allocator<modsecurity::actions::transformations::Transformation*> > >, modsecurity::actions::transformations::Transformation*&&) /usr/include/c++/9/bits/vector.tcc:440
Indirect leak of 56576 byte(s) in 2336 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c488d6e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char const*>(char const*, char const*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c488d6e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char const*>(char const*, char const*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c488d6e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char const*>(char const*, char const*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c488d6e in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, unsigned long, unsigned long) /usr/include/c++/9/bits/basic_string.h:482
#5 0x7f580c488d6e in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:40
Indirect leak of 55552 byte(s) in 992 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c489ffd in modsecurity::variables::Variable::addsKeyExclusion(modsecurity::variables::Variable*) variables/variable.cc:72
Indirect leak of 38976 byte(s) in 232 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e8d54 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2449
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 38096 byte(s) in 1960 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c489300 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c489300 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c489300 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c489300 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c489300 in void __gnu_cxx::new_allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::construct<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/ext/new_allocator.h:147
#6 0x7f580c489300 in void std::allocator_traits<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >::construct<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/alloc_traits.h:484
#7 0x7f580c489300 in std::_Sp_counted_ptr_inplace<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, (__gnu_cxx::_Lock_policy)2>::_Sp_counted_ptr_inplace<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr_base.h:548
#8 0x7f580c489300 in std::__shared_count<(__gnu_cxx::_Lock_policy)2>::__shared_count<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*&, std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr_base.h:679
#9 0x7f580c489300 in std::__shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, (__gnu_cxx::_Lock_policy)2>::__shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr_base.h:1344
#10 0x7f580c489300 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >::shared_ptr<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::_Sp_alloc_shared_tag<std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:359
#11 0x7f580c489300 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::allocate_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::allocator<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:702
#12 0x7f580c489300 in std::shared_ptr<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > > std::make_shared<std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&>(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >&) /usr/include/c++/9/bits/shared_ptr.h:718
#13 0x7f580c489300 in modsecurity::variables::Variable::Variable(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) variables/variable.cc:44
Indirect leak of 28224 byte(s) in 168 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f1740 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2025
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 28224 byte(s) in 168 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c9d7e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2441
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 22848 byte(s) in 136 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ea209 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2417
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 22848 byte(s) in 136 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c98e4 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2433
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 20800 byte(s) in 104 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ee544 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2133
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 19456 byte(s) in 152 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43511e in acmp_create utils/acmp.cc:454
#2 0x7f580c4c6977 (/lib/libmodsecurity.so.3+0x5ef977)
Indirect leak of 18744 byte(s) in 264 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c1df0fb in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c1df0fb in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c1df0fb in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c1df0fb in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c1df0fb in yylex(modsecurity::Parser::Driver&) /home/test/ModSecurity/src/seclang-scanner.ll:1256
Indirect leak of 17920 byte(s) in 64 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c197e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2185
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 17024 byte(s) in 152 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435147 in acmp_create utils/acmp.cc:457
#2 0x7f580c4c6977 (/lib/libmodsecurity.so.3+0x5ef977)
Indirect leak of 8960 byte(s) in 400 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c486a8d in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c486a8d in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c486a8d in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c486a8d in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c486a8d in modsecurity::variables::Variable::Variable(modsecurity::variables::Variable*) variables/variable.cc:54
Indirect leak of 8640 byte(s) in 216 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b6bc1 in modsecurity::RunTimeString::appendVar(std::unique_ptr<modsecurity::variables::Variable, std::default_delete<modsecurity::variables::Variable> >) /home/test/ModSecurity/src/run_time_string.cc:42
#2 0x7f580c506cff (/lib/libmodsecurity.so.3+0x62fcff)
Indirect leak of 8064 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c944a in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2413
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 7936 byte(s) in 32 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f0d67 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2009
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 6720 byte(s) in 40 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f082e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2001
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 6720 byte(s) in 40 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c9697 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2429
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 6400 byte(s) in 200 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c6594 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:3044
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 6144 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c43511e in acmp_create utils/acmp.cc:454
Indirect leak of 5376 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c435147 in acmp_create utils/acmp.cc:457
Indirect leak of 5184 byte(s) in 216 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c2b6da5 in __gnu_cxx::new_allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::allocate(unsigned long, void const*) /usr/include/c++/9/ext/new_allocator.h:114
#2 0x7f580c2b6da5 in std::allocator_traits<std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > > >::allocate(std::allocator<std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >&, unsigned long) /usr/include/c++/9/bits/alloc_traits.h:444
#3 0x7f580c2b6da5 in std::__cxx11::_List_base<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_get_node() /usr/include/c++/9/bits/stl_list.h:438
#4 0x7f580c2b6da5 in std::_List_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >* std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_create_node<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:630
#5 0x7f580c2b6da5 in void std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::_M_insert<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >(std::_List_iterator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > >, std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1907
#6 0x7f580c2b6da5 in std::__cxx11::list<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >, std::allocator<std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> > > >::push_back(std::unique_ptr<modsecurity::RunTimeElementHolder, std::default_delete<modsecurity::RunTimeElementHolder> >&&) /usr/include/c++/9/bits/stl_list.h:1213
#7 0x7f580c2b6da5 in modsecurity::RunTimeString::appendVar(std::unique_ptr<modsecurity::variables::Variable, std::default_delete<modsecurity::variables::Variable> >) /home/test/ModSecurity/src/run_time_string.cc:44
#8 0x7f580c506cff (/lib/libmodsecurity.so.3+0x62fcff)
Indirect leak of 4032 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f3564 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1929
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 4032 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d490e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2255
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 4032 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d2ad4 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2381
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 4032 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f00a5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1989
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 3840 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c4434a3 in CPTCreatePrefix utils/msc_tree.cc:122
Indirect leak of 3200 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0f0ac9 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2005
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2688 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d07d2 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2301
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2688 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c8da5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1905
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2688 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e943b in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2461
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2688 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c9b31 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2437
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 2688 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d3655 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2401
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1920 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c48a1f0 in modsecurity::variables::Variable::addsKeyExclusion(modsecurity::variables::Variable*) variables/variable.cc:70
Indirect leak of 1600 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ea98f in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2041
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1600 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e6b0a in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2507
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d4423 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2377
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e8b07 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2445
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0ef91c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:1977
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0c81b5 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2229
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0cfe9e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2285
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d5531 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2277
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0e5e5e in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2481
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d3d3c in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2365
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d2887 in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2361
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1344 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0d31bb in yy::seclang_parser::parse() /home/test/ModSecurity/src/seclang-parser.yy:2393
#2 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 1152 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c444595 in CPTAddElement utils/msc_tree.cc:313
#2 0xffffffffffffff (<unknown module>)
Indirect leak of 864 byte(s) in 18 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c444595 in CPTAddElement utils/msc_tree.cc:313
#2 0x7ffc854d7847 ([stack]+0x27847)
Indirect leak of 864 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c11f9c8 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c11f9c8 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c11f9c8 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c11f9c8 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c11f9c8 in modsecurity::operators::Operator::Operator(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::unique_ptr<modsecurity::RunTimeString, std::default_delete<modsecurity::RunTimeString> >) ../src/operators/operator.h:86
Indirect leak of 768 byte(s) in 48 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c443385 in CPTCreateCPTData utils/msc_tree.cc:76
Indirect leak of 632 byte(s) in 32 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c13c8d6 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c13c8d6 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c13c8d6 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c13c8d6 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c13c8d6 in modsecurity::variables::VariableDictElement::VariableDictElement(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/variables/variable.h:589
Indirect leak of 576 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a6bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8)
#1 0x7f580c44347e in CPTCreatePrefix utils/msc_tree.cc:116
#2 0xffffffffffffff (<unknown module>)
Indirect leak of 520 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c13fc3f in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c13fc3f in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c13fc3f in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c13fc3f in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c13fc3f in modsecurity::variables::Tx_DictElementRegexp::Tx_DictElementRegexp(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/variables/tx.h:70
Indirect leak of 520 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c13d7fe in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c13d7fe in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c13d7fe in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c13d7fe in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c13d7fe in modsecurity::variables::VariableRegex::VariableRegex(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/variables/variable.h:600
Indirect leak of 432 byte(s) in 18 object(s) allocated from:
#0 0x7f58103a6bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8)
#1 0x7f580c44347e in CPTCreatePrefix utils/msc_tree.cc:116
#2 0x7ffc854d7847 ([stack]+0x27847)
Indirect leak of 384 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c446297 in create_radix_tree utils/msc_tree.cc:1129
Indirect leak of 384 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c446252 in create_radix_tree utils/msc_tree.cc:1121
Indirect leak of 384 byte(s) in 24 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c446230 in create_radix_tree utils/msc_tree.cc:1112
Indirect leak of 320 byte(s) in 16 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0fedf5 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c0fedf5 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c0fedf5 in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c0fedf5 in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c0fedf5 in modsecurity::operators::Operator::Operator(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/operators/operator.h:97
#6 0x7f580c0fedf5 in modsecurity::operators::ValidateUrlEncoding::ValidateUrlEncoding() ../src/operators/validate_url_encoding.h:32
#7 0x7f580c0fedf5 in yy::seclang_parser::parse() ../src/operators/validate_url_encoding.h:31
#8 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 288 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a6dc6 in calloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10ddc6)
#1 0x7f580c444595 in CPTAddElement utils/msc_tree.cc:313
#2 0x7ffc854d7a87 ([stack]+0x27a87)
Indirect leak of 224 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c22ba1e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c22ba1e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c22ba1e in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c22ba1e in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c22ba1e in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:134
Indirect leak of 168 byte(s) in 8 object(s) allocated from:
#0 0x7f58103a8947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947)
#1 0x7f580c0fecbc in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*, std::forward_iterator_tag) /usr/include/c++/9/bits/basic_string.tcc:219
#2 0x7f580c0fecbc in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct_aux<char*>(char*, char*, std::__false_type) /usr/include/c++/9/bits/basic_string.h:247
#3 0x7f580c0fecbc in void std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::_M_construct<char*>(char*, char*) /usr/include/c++/9/bits/basic_string.h:266
#4 0x7f580c0fecbc in std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >::basic_string(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) /usr/include/c++/9/bits/basic_string.h:451
#5 0x7f580c0fecbc in modsecurity::operators::Operator::Operator(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) ../src/operators/operator.h:97
#6 0x7f580c0fecbc in modsecurity::operators::ValidateUtf8Encoding::ValidateUtf8Encoding() ../src/operators/validate_utf8_encoding.h:39
#7 0x7f580c0fecbc in yy::seclang_parser::parse() ../src/operators/validate_utf8_encoding.h:38
#8 0x7f580c22b9da in modsecurity::Parser::Driver::parse(std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> > const&) parser/driver.cc:145
Indirect leak of 144 byte(s) in 6 object(s) allocated from:
#0 0x7f58103a6bc8 in malloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dbc8)
#1 0x7f580c44347e in CPTCreatePrefix utils/msc_tree.cc:116
#2 0x7ffc854d7a87 ([stack]+0x27a87)
SUMMARY: AddressSanitizer: 72056696 byte(s) leaked in 1154368 allocation(s).
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment