[10:51:49] <ada_ru> (Максим) Кому чашку про Аду?! https://twitter.com/adaprogrammers/status/1046736295052095489
[13:22:48] <ada_ru> (Максим) Я попробовал AddressSanitizer и он работает в Аде прямо из коробки!
[13:23:36] <ada_ru> (Максим) $ gprbuild -P default.gpr -cargs -fsanitize=address -O1 -fno-omit-frame-pointer -g -largs -lasan

$ ./obj/main
=================================================================
==25486==ERROR: AddressSanitizer: heap-use-after-free on address 0x602000000010 at pc 0x000000403561 bp 0x7ffe0c047210 sp 0x7ffe0c047200
READ of size 4 at 0x602000000010 thread T0
   #0 0x403560 in _ada_aaa /tmp/aaa/src/aaa.adb:3
   #1 0x4027fd in _ada_main /tmp/aaa/src/main.adb:13
   #2 0x4033b8 in main /tmp/aaa/obj/b__main.adb:182
   #3 0x7f2bfbf73b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96)
   #4 0x4026d9 in _start (/tmp/aaa/obj/main+0x4026d9)

0x602000000010 is located 0 bytes inside of 4-byte region [0x602000000010,0x602000000014)
freed by thread T0 here:
   #0 0x7f2bfc6257b8 in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xde7b8)
   #1 0x40a6b1 in __gnat_free (/tmp/aaa/obj/main+0x40a6b1)
   #2 0x4033b8 in main /tmp/aaa/obj/b__main.adb:182
   #3 0x7f2bfbf73b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96)

previously allocated by thread T0 here:
   #0 0x7f2bfc625b50 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb50)
   #1 0x40a63c in __gnat_malloc (/tmp/aaa/obj/main+0x40a63c)
   #2 0x4033b8 in main /tmp/aaa/obj/b__main.adb:182
   #3 0x7f2bfbf73b96 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21b96)

SUMMARY: AddressSanitizer: heap-use-after-free /tmp/aaa/src/aaa.adb:3 in _ada_aaa
Shadow bytes around the buggy address:
 0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
 0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
 0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c047fff8000: fa fa[fd]fa fa fa fa fa fa fa fa fa fa fa fa fa
 0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
 0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
 0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
 Addressable:           00
 Partially addressable: 01 02 03 04 05 06 07
 Heap left redzone:       fa
 Freed heap region:       fd
 Stack left redzone:      f1
 Stack mid redzone:       f2
 Stack right redzone:     f3
 Stack after return:      f5
 Stack use after scope:   f8
 Global redzone:          f9
 Global init order:       f6
 Poisoned by user:        f7
 Container overflow:      fc
 Array cookie:            ac
 Intra object redzone:    bb
 ASan internal:           fe
 Left alloca redzone:     ca
 Right alloca redzone:    cb
==25486==ABORTING
[13:33:33] <ada_ru> (I_vlxy_I) Да, штука полезная. У нас проект с санитайзерами собирается - позволяет выловить кучу всего.
[13:33:40] <ada_ru> (I_vlxy_I) (в с++ под линухом)
[13:37:26] <ada_ru> (Максим) Сходу сообщил о мемори лике в коде генерируемом биндером
[13:38:04] <ada_ru> (Максим) Можно ему запретить какие-то известные места?