================================================================= ==1374==ERROR: AddressSanitizer: stack-use-after-scope on address 0x7f7fffffe130 at pc 0x000000339298 bp 0x7f7fffffe050 sp 0x7f7fffffd7f0 READ of size 16 at 0x7f7fffffe130 thread T0 #0 0x339297 in __interceptor___sigprocmask14 (/bin/csh+0x139297) #1 0x2daaa8 in execute (/bin/csh+0xdaaa8) #2 0x2d889d in execute (/bin/csh+0xd889d) #3 0x2720a3 in process (/bin/csh+0x720a3) #4 0x26eba2 in main (/bin/csh+0x6eba2) #5 0x26c291 in ___start (/bin/csh+0x6c291) Address 0x7f7fffffe130 is located in stack of thread T0 at offset 144 in frame #0 0x2d7f7f in execute (/bin/csh+0xd7f7f) This frame has 5 object(s): [32, 36) 'wanttty' (line 66) [48, 56) 'bifunc' (line 67) [80, 88) 'pv' (line 68) [112, 128) 'nsigset' (line 69) [144, 160) 'osigset' (line 225) <== Memory access at offset 144 is inside th is variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-use-after-scope (/bin/csh+0x139297) in __interc eptor___sigprocmask14 Shadow bytes around the buggy address: 0x4feffffffbd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x4feffffffbe0: 00 00 00 00 00 00 00 00 f1 f1 f1 f1 00 00 f2 f2 0x4feffffffbf0: 00 00 f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 0x4feffffffc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x4feffffffc10: 00 00 00 00 f1 f1 f1 f1 04 f2 00 f2 f2 f2 00 f2 =>0x4feffffffc20: f2 f2 00 00 f2 f2[f8]f8 f3 f3 f3 f3 00 00 00 00 0x4feffffffc30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x4feffffffc40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x4feffffffc50: f1 f1 f1 f1 04 f2 00 f2 f2 f2 00 f2 f2 f2 00 00 0x4feffffffc60: f2 f2 f8 f8 f3 f3 f3 f3 00 00 00 00 00 00 00 00 0x4feffffffc70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==1374==ABORTING