================================================================= ==22855==ERROR: AddressSanitizer: unknown-crash on address 0x60600000eede at pc 0x57f893 bp 0x7fff15156c20 sp 0x7fff15156c10 READ of size 3 at 0x60600000eede thread T0 #0 0x57f892 in memmove /usr/include/bits/string3.h:57 #1 0x57f892 in readline libarchive/archive_read_support_format_mtree.c:1976 #2 0x57f892 in read_mtree libarchive/archive_read_support_format_mtree.c:964 #3 0x57f892 in read_header libarchive/archive_read_support_format_mtree.c:1034 #4 0x46cb6c in _archive_read_next_header2 libarchive/archive_read.c:645 #5 0x46cb6c in _archive_read_next_header libarchive/archive_read.c:685 #6 0x41bf76 in read_archive tar/read.c:252 #7 0x41e09b in tar_mode_x tar/read.c:104 #8 0x40d433 in main tar/bsdtar.c:805 #9 0x7f1f1f0c1f9f in __libc_start_main (/lib64/libc.so.6+0x1ff9f) #10 0x412d31 (/mnt/ram/libarchive/bsdtar+0x412d31) 0x60600000eee0 is located 0 bytes to the right of 64-byte region [0x60600000eea0,0x60600000eee0) allocated by thread T0 here: #0 0x7f1f20ba79d6 in __interceptor_realloc (/usr/lib/gcc/x86_64-pc-linux-gnu/4.9.2/libasan.so.1+0x579d6) #1 0x643585 in archive_string_ensure libarchive/archive_string.c:311 SUMMARY: AddressSanitizer: unknown-crash /usr/include/bits/string3.h:57 memmove Shadow bytes around the buggy address: 0x0c0c7fff9d80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9d90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9da0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9db0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c0c7fff9dd0: fa fa fa fa 00 00 00 00 00 00 00[00]fa fa fa fa 0x0c0c7fff9de0: 00 00 00 00 00 00 00 fa fa fa fa fa 00 00 00 00 0x0c0c7fff9df0: 00 00 00 fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c0c7fff9e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9e10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9e20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Contiguous container OOB:fc ASan internal: fe ==22855==ABORTING