Git Product home page Git Product logo

advcalc's People

Contributors

atakanyasar avatar orbitstabilizer avatar

Watchers

 avatar

advcalc's Issues

Memory Leak in pro_parser.c

Here is sanitizer output:

Direct leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff45679 in parse_paren src/pro_parser.c:184
    #3 0x55643ff45096 in parse_func src/pro_parser.c:141
    #4 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #5 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #6 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #7 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #8 0x55643ff449cf in parse_or src/pro_parser.c:75
    #9 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #10 0x55643ff447cc in parse_term src/pro_parser.c:46
    #11 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #12 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #13 0x55643ff4551a in parse_func src/pro_parser.c:169
    #14 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #15 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #16 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #17 0x55643ff44b1f in parse_and src/pro_parser.c:91
    #18 0x55643ff4493a in parse_or src/pro_parser.c:67
    #19 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #20 0x55643ff447cc in parse_term src/pro_parser.c:46
    #21 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #22 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #23 0x55643ff4551a in parse_func src/pro_parser.c:169
    #24 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #25 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #26 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #27 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #28 0x55643ff4493a in parse_or src/pro_parser.c:67
    #29 0x55643ff447ea in parse_comma src/pro_parser.c:50

Indirect leak of 440 byte(s) in 11 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff444e3 in newTokenNode src/pro_parser.c:24
    #3 0x55643ff4483e in parse_comma src/pro_parser.c:57
    #4 0x55643ff447cc in parse_term src/pro_parser.c:46
    #5 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #6 0x55643ff45096 in parse_func src/pro_parser.c:141
    #7 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #8 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #9 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #10 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #11 0x55643ff4493a in parse_or src/pro_parser.c:67
    #12 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #13 0x55643ff447cc in parse_term src/pro_parser.c:46
    #14 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #15 0x55643ff45096 in parse_func src/pro_parser.c:141
    #16 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #17 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #18 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #19 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #20 0x55643ff4493a in parse_or src/pro_parser.c:67
    #21 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #22 0x55643ff447cc in parse_term src/pro_parser.c:46
    #23 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #24 0x55643ff45096 in parse_func src/pro_parser.c:141
    #25 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #26 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #27 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #28 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #29 0x55643ff4493a in parse_or src/pro_parser.c:67

Indirect leak of 440 byte(s) in 11 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff447fd in parse_comma src/pro_parser.c:54
    #3 0x55643ff447cc in parse_term src/pro_parser.c:46
    #4 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #5 0x55643ff45096 in parse_func src/pro_parser.c:141
    #6 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #7 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #8 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #9 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #10 0x55643ff4493a in parse_or src/pro_parser.c:67
    #11 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #12 0x55643ff447cc in parse_term src/pro_parser.c:46
    #13 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #14 0x55643ff45096 in parse_func src/pro_parser.c:141
    #15 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #16 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #17 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #18 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #19 0x55643ff4493a in parse_or src/pro_parser.c:67
    #20 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #21 0x55643ff447cc in parse_term src/pro_parser.c:46
    #22 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #23 0x55643ff45096 in parse_func src/pro_parser.c:141
    #24 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #25 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #26 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #27 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #28 0x55643ff4493a in parse_or src/pro_parser.c:67
    #29 0x55643ff447ea in parse_comma src/pro_parser.c:50

Indirect leak of 320 byte(s) in 8 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff444e3 in newTokenNode src/pro_parser.c:24
    #3 0x55643ff4483e in parse_comma src/pro_parser.c:57
    #4 0x55643ff447cc in parse_term src/pro_parser.c:46
    #5 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #6 0x55643ff45096 in parse_func src/pro_parser.c:141
    #7 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #8 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #9 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #10 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #11 0x55643ff4493a in parse_or src/pro_parser.c:67
    #12 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #13 0x55643ff447cc in parse_term src/pro_parser.c:46
    #14 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #15 0x55643ff445f8 in parse src/pro_parser.c:31
    #16 0x55643ff4159b in exec src/executor.c:147
    #17 0x55643ff441bc in main src/main.c:22
    #18 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 320 byte(s) in 8 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff447fd in parse_comma src/pro_parser.c:54
    #3 0x55643ff447cc in parse_term src/pro_parser.c:46
    #4 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #5 0x55643ff45096 in parse_func src/pro_parser.c:141
    #6 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #7 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #8 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #9 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #10 0x55643ff4493a in parse_or src/pro_parser.c:67
    #11 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #12 0x55643ff447cc in parse_term src/pro_parser.c:46
    #13 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #14 0x55643ff445f8 in parse src/pro_parser.c:31
    #15 0x55643ff4159b in exec src/executor.c:147
    #16 0x55643ff441bc in main src/main.c:22
    #17 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 200 byte(s) in 5 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff447fd in parse_comma src/pro_parser.c:54
    #3 0x55643ff447cc in parse_term src/pro_parser.c:46
    #4 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #5 0x55643ff45096 in parse_func src/pro_parser.c:141
    #6 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #7 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #8 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #9 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #10 0x55643ff4493a in parse_or src/pro_parser.c:67
    #11 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #12 0x55643ff447cc in parse_term src/pro_parser.c:46
    #13 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #14 0x55643ff45096 in parse_func src/pro_parser.c:141
    #15 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #16 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #17 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #18 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #19 0x55643ff4493a in parse_or src/pro_parser.c:67
    #20 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #21 0x55643ff447cc in parse_term src/pro_parser.c:46
    #22 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #23 0x55643ff445f8 in parse src/pro_parser.c:31
    #24 0x55643ff4159b in exec src/executor.c:147
    #25 0x55643ff441bc in main src/main.c:22
    #26 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 200 byte(s) in 5 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff444e3 in newTokenNode src/pro_parser.c:24
    #3 0x55643ff4483e in parse_comma src/pro_parser.c:57
    #4 0x55643ff447cc in parse_term src/pro_parser.c:46
    #5 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #6 0x55643ff45096 in parse_func src/pro_parser.c:141
    #7 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #8 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #9 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #10 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #11 0x55643ff4493a in parse_or src/pro_parser.c:67
    #12 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #13 0x55643ff447cc in parse_term src/pro_parser.c:46
    #14 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #15 0x55643ff45096 in parse_func src/pro_parser.c:141
    #16 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #17 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #18 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #19 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #20 0x55643ff4493a in parse_or src/pro_parser.c:67
    #21 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #22 0x55643ff447cc in parse_term src/pro_parser.c:46
    #23 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #24 0x55643ff445f8 in parse src/pro_parser.c:31
    #25 0x55643ff4159b in exec src/executor.c:147
    #26 0x55643ff441bc in main src/main.c:22
    #27 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 80 byte(s) in 2 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff447fd in parse_comma src/pro_parser.c:54
    #3 0x55643ff447cc in parse_term src/pro_parser.c:46
    #4 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #5 0x55643ff45096 in parse_func src/pro_parser.c:141
    #6 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #7 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #8 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #9 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #10 0x55643ff4493a in parse_or src/pro_parser.c:67
    #11 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #12 0x55643ff447cc in parse_term src/pro_parser.c:46
    #13 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #14 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #15 0x55643ff4551a in parse_func src/pro_parser.c:169
    #16 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #17 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #18 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #19 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #20 0x55643ff4493a in parse_or src/pro_parser.c:67
    #21 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #22 0x55643ff447cc in parse_term src/pro_parser.c:46
    #23 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #24 0x55643ff445f8 in parse src/pro_parser.c:31
    #25 0x55643ff41585 in exec src/executor.c:145
    #26 0x55643ff441bc in main src/main.c:22
    #27 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 80 byte(s) in 2 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff444e3 in newTokenNode src/pro_parser.c:24
    #3 0x55643ff4483e in parse_comma src/pro_parser.c:57
    #4 0x55643ff447cc in parse_term src/pro_parser.c:46
    #5 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #6 0x55643ff45096 in parse_func src/pro_parser.c:141
    #7 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #8 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #9 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #10 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #11 0x55643ff4493a in parse_or src/pro_parser.c:67
    #12 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #13 0x55643ff447cc in parse_term src/pro_parser.c:46
    #14 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #15 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #16 0x55643ff4551a in parse_func src/pro_parser.c:169
    #17 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #18 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #19 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #20 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #21 0x55643ff4493a in parse_or src/pro_parser.c:67
    #22 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #23 0x55643ff447cc in parse_term src/pro_parser.c:46
    #24 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #25 0x55643ff445f8 in parse src/pro_parser.c:31
    #26 0x55643ff41585 in exec src/executor.c:145
    #27 0x55643ff441bc in main src/main.c:22
    #28 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff447fd in parse_comma src/pro_parser.c:54
    #3 0x55643ff447cc in parse_term src/pro_parser.c:46
    #4 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #5 0x55643ff45096 in parse_func src/pro_parser.c:141
    #6 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #7 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #8 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #9 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #10 0x55643ff4493a in parse_or src/pro_parser.c:67
    #11 0x55643ff4487f in parse_comma src/pro_parser.c:58
    #12 0x55643ff447cc in parse_term src/pro_parser.c:46
    #13 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #14 0x55643ff45096 in parse_func src/pro_parser.c:141
    #15 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #16 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #17 0x55643ff44c6f in parse_plus_minus src/pro_parser.c:108
    #18 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #19 0x55643ff449cf in parse_or src/pro_parser.c:75
    #20 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #21 0x55643ff447cc in parse_term src/pro_parser.c:46
    #22 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #23 0x55643ff445f8 in parse src/pro_parser.c:31
    #24 0x55643ff4159b in exec src/executor.c:147
    #25 0x55643ff441bc in main src/main.c:22
    #26 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff444e3 in newTokenNode src/pro_parser.c:24
    #3 0x55643ff4483e in parse_comma src/pro_parser.c:57
    #4 0x55643ff447cc in parse_term src/pro_parser.c:46
    #5 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #6 0x55643ff45096 in parse_func src/pro_parser.c:141
    #7 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #8 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #9 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #10 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #11 0x55643ff449cf in parse_or src/pro_parser.c:75
    #12 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #13 0x55643ff447cc in parse_term src/pro_parser.c:46
    #14 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #15 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #16 0x55643ff4551a in parse_func src/pro_parser.c:169
    #17 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #18 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #19 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #20 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #21 0x55643ff4493a in parse_or src/pro_parser.c:67
    #22 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #23 0x55643ff447cc in parse_term src/pro_parser.c:46
    #24 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #25 0x55643ff445f8 in parse src/pro_parser.c:31
    #26 0x55643ff41585 in exec src/executor.c:145
    #27 0x55643ff441bc in main src/main.c:22
    #28 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff444e3 in newTokenNode src/pro_parser.c:24
    #3 0x55643ff4483e in parse_comma src/pro_parser.c:57
    #4 0x55643ff447cc in parse_term src/pro_parser.c:46
    #5 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #6 0x55643ff45096 in parse_func src/pro_parser.c:141
    #7 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #8 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #9 0x55643ff44c6f in parse_plus_minus src/pro_parser.c:108
    #10 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #11 0x55643ff449cf in parse_or src/pro_parser.c:75
    #12 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #13 0x55643ff447cc in parse_term src/pro_parser.c:46
    #14 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #15 0x55643ff445f8 in parse src/pro_parser.c:31
    #16 0x55643ff4159b in exec src/executor.c:147
    #17 0x55643ff441bc in main src/main.c:22
    #18 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff447fd in parse_comma src/pro_parser.c:54
    #3 0x55643ff447cc in parse_term src/pro_parser.c:46
    #4 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #5 0x55643ff45096 in parse_func src/pro_parser.c:141
    #6 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #7 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #8 0x55643ff44c6f in parse_plus_minus src/pro_parser.c:108
    #9 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #10 0x55643ff449cf in parse_or src/pro_parser.c:75
    #11 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #12 0x55643ff447cc in parse_term src/pro_parser.c:46
    #13 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #14 0x55643ff445f8 in parse src/pro_parser.c:31
    #15 0x55643ff4159b in exec src/executor.c:147
    #16 0x55643ff441bc in main src/main.c:22
    #17 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff447fd in parse_comma src/pro_parser.c:54
    #3 0x55643ff447cc in parse_term src/pro_parser.c:46
    #4 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #5 0x55643ff45096 in parse_func src/pro_parser.c:141
    #6 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #7 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #8 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #9 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #10 0x55643ff449cf in parse_or src/pro_parser.c:75
    #11 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #12 0x55643ff447cc in parse_term src/pro_parser.c:46
    #13 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #14 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #15 0x55643ff4551a in parse_func src/pro_parser.c:169
    #16 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #17 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #18 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #19 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #20 0x55643ff4493a in parse_or src/pro_parser.c:67
    #21 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #22 0x55643ff447cc in parse_term src/pro_parser.c:46
    #23 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #24 0x55643ff445f8 in parse src/pro_parser.c:31
    #25 0x55643ff41585 in exec src/executor.c:145
    #26 0x55643ff441bc in main src/main.c:22
    #27 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff447fd in parse_comma src/pro_parser.c:54
    #3 0x55643ff447cc in parse_term src/pro_parser.c:46
    #4 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #5 0x55643ff45096 in parse_func src/pro_parser.c:141
    #6 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #7 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #8 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #9 0x55643ff44b1f in parse_and src/pro_parser.c:91
    #10 0x55643ff4493a in parse_or src/pro_parser.c:67
    #11 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #12 0x55643ff447cc in parse_term src/pro_parser.c:46
    #13 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #14 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #15 0x55643ff4551a in parse_func src/pro_parser.c:169
    #16 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #17 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #18 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #19 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #20 0x55643ff449cf in parse_or src/pro_parser.c:75
    #21 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #22 0x55643ff447cc in parse_term src/pro_parser.c:46
    #23 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #24 0x55643ff445f8 in parse src/pro_parser.c:31
    #25 0x55643ff41585 in exec src/executor.c:145
    #26 0x55643ff441bc in main src/main.c:22
    #27 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff444e3 in newTokenNode src/pro_parser.c:24
    #3 0x55643ff4483e in parse_comma src/pro_parser.c:57
    #4 0x55643ff447cc in parse_term src/pro_parser.c:46
    #5 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #6 0x55643ff45096 in parse_func src/pro_parser.c:141
    #7 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #8 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #9 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #10 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #11 0x55643ff4493a in parse_or src/pro_parser.c:67
    #12 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #13 0x55643ff447cc in parse_term src/pro_parser.c:46
    #14 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #15 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #16 0x55643ff4551a in parse_func src/pro_parser.c:169
    #17 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #18 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #19 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #20 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #21 0x55643ff449cf in parse_or src/pro_parser.c:75
    #22 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #23 0x55643ff447cc in parse_term src/pro_parser.c:46
    #24 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #25 0x55643ff445f8 in parse src/pro_parser.c:31
    #26 0x55643ff41585 in exec src/executor.c:145
    #27 0x55643ff441bc in main src/main.c:22
    #28 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff444e3 in newTokenNode src/pro_parser.c:24
    #3 0x55643ff4483e in parse_comma src/pro_parser.c:57
    #4 0x55643ff447cc in parse_term src/pro_parser.c:46
    #5 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #6 0x55643ff45096 in parse_func src/pro_parser.c:141
    #7 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #8 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #9 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #10 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #11 0x55643ff4493a in parse_or src/pro_parser.c:67
    #12 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #13 0x55643ff447cc in parse_term src/pro_parser.c:46
    #14 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #15 0x55643ff445f8 in parse src/pro_parser.c:31
    #16 0x55643ff41585 in exec src/executor.c:145
    #17 0x55643ff441bc in main src/main.c:22
    #18 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff447fd in parse_comma src/pro_parser.c:54
    #3 0x55643ff447cc in parse_term src/pro_parser.c:46
    #4 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #5 0x55643ff45096 in parse_func src/pro_parser.c:141
    #6 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #7 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #8 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #9 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #10 0x55643ff4493a in parse_or src/pro_parser.c:67
    #11 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #12 0x55643ff447cc in parse_term src/pro_parser.c:46
    #13 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #14 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #15 0x55643ff4551a in parse_func src/pro_parser.c:169
    #16 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #17 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #18 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #19 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #20 0x55643ff449cf in parse_or src/pro_parser.c:75
    #21 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #22 0x55643ff447cc in parse_term src/pro_parser.c:46
    #23 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #24 0x55643ff445f8 in parse src/pro_parser.c:31
    #25 0x55643ff41585 in exec src/executor.c:145
    #26 0x55643ff441bc in main src/main.c:22
    #27 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff447fd in parse_comma src/pro_parser.c:54
    #3 0x55643ff447cc in parse_term src/pro_parser.c:46
    #4 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #5 0x55643ff45096 in parse_func src/pro_parser.c:141
    #6 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #7 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #8 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #9 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #10 0x55643ff4493a in parse_or src/pro_parser.c:67
    #11 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #12 0x55643ff447cc in parse_term src/pro_parser.c:46
    #13 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #14 0x55643ff445f8 in parse src/pro_parser.c:31
    #15 0x55643ff41585 in exec src/executor.c:145
    #16 0x55643ff441bc in main src/main.c:22
    #17 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff444e3 in newTokenNode src/pro_parser.c:24
    #3 0x55643ff4483e in parse_comma src/pro_parser.c:57
    #4 0x55643ff447cc in parse_term src/pro_parser.c:46
    #5 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #6 0x55643ff45096 in parse_func src/pro_parser.c:141
    #7 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #8 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #9 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #10 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #11 0x55643ff4493a in parse_or src/pro_parser.c:67
    #12 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #13 0x55643ff447cc in parse_term src/pro_parser.c:46
    #14 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #15 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #16 0x55643ff4551a in parse_func src/pro_parser.c:169
    #17 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #18 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #19 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #20 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #21 0x55643ff4493a in parse_or src/pro_parser.c:67
    #22 0x55643ff4487f in parse_comma src/pro_parser.c:58
    #23 0x55643ff447cc in parse_term src/pro_parser.c:46
    #24 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #25 0x55643ff45096 in parse_func src/pro_parser.c:141
    #26 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #27 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #28 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #29 0x55643ff44a8a in parse_and src/pro_parser.c:83

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff444e3 in newTokenNode src/pro_parser.c:24
    #3 0x55643ff4483e in parse_comma src/pro_parser.c:57
    #4 0x55643ff447cc in parse_term src/pro_parser.c:46
    #5 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #6 0x55643ff45096 in parse_func src/pro_parser.c:141
    #7 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #8 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #9 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #10 0x55643ff44b1f in parse_and src/pro_parser.c:91
    #11 0x55643ff4493a in parse_or src/pro_parser.c:67
    #12 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #13 0x55643ff447cc in parse_term src/pro_parser.c:46
    #14 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #15 0x55643ff445f8 in parse src/pro_parser.c:31
    #16 0x55643ff4159b in exec src/executor.c:147
    #17 0x55643ff441bc in main src/main.c:22
    #18 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff447fd in parse_comma src/pro_parser.c:54
    #3 0x55643ff447cc in parse_term src/pro_parser.c:46
    #4 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #5 0x55643ff45096 in parse_func src/pro_parser.c:141
    #6 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #7 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #8 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #9 0x55643ff44b1f in parse_and src/pro_parser.c:91
    #10 0x55643ff4493a in parse_or src/pro_parser.c:67
    #11 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #12 0x55643ff447cc in parse_term src/pro_parser.c:46
    #13 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #14 0x55643ff445f8 in parse src/pro_parser.c:31
    #15 0x55643ff4159b in exec src/executor.c:147
    #16 0x55643ff441bc in main src/main.c:22
    #17 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff444e3 in newTokenNode src/pro_parser.c:24
    #3 0x55643ff4483e in parse_comma src/pro_parser.c:57
    #4 0x55643ff447cc in parse_term src/pro_parser.c:46
    #5 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #6 0x55643ff45096 in parse_func src/pro_parser.c:141
    #7 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #8 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #9 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #10 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #11 0x55643ff4493a in parse_or src/pro_parser.c:67
    #12 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #13 0x55643ff447cc in parse_term src/pro_parser.c:46
    #14 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #15 0x55643ff45096 in parse_func src/pro_parser.c:141
    #16 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #17 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #18 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #19 0x55643ff44b1f in parse_and src/pro_parser.c:91
    #20 0x55643ff4493a in parse_or src/pro_parser.c:67
    #21 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #22 0x55643ff447cc in parse_term src/pro_parser.c:46
    #23 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #24 0x55643ff445f8 in parse src/pro_parser.c:31
    #25 0x55643ff4159b in exec src/executor.c:147
    #26 0x55643ff441bc in main src/main.c:22
    #27 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff447fd in parse_comma src/pro_parser.c:54
    #3 0x55643ff447cc in parse_term src/pro_parser.c:46
    #4 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #5 0x55643ff45096 in parse_func src/pro_parser.c:141
    #6 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #7 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #8 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #9 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #10 0x55643ff4493a in parse_or src/pro_parser.c:67
    #11 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #12 0x55643ff447cc in parse_term src/pro_parser.c:46
    #13 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #14 0x55643ff45096 in parse_func src/pro_parser.c:141
    #15 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #16 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #17 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #18 0x55643ff44b1f in parse_and src/pro_parser.c:91
    #19 0x55643ff4493a in parse_or src/pro_parser.c:67
    #20 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #21 0x55643ff447cc in parse_term src/pro_parser.c:46
    #22 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #23 0x55643ff445f8 in parse src/pro_parser.c:31
    #24 0x55643ff4159b in exec src/executor.c:147
    #25 0x55643ff441bc in main src/main.c:22
    #26 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff444e3 in newTokenNode src/pro_parser.c:24
    #3 0x55643ff4483e in parse_comma src/pro_parser.c:57
    #4 0x55643ff447cc in parse_term src/pro_parser.c:46
    #5 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #6 0x55643ff45096 in parse_func src/pro_parser.c:141
    #7 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #8 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #9 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #10 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #11 0x55643ff449cf in parse_or src/pro_parser.c:75
    #12 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #13 0x55643ff447cc in parse_term src/pro_parser.c:46
    #14 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #15 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #16 0x55643ff4551a in parse_func src/pro_parser.c:169
    #17 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #18 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #19 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #20 0x55643ff44b1f in parse_and src/pro_parser.c:91
    #21 0x55643ff4493a in parse_or src/pro_parser.c:67
    #22 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #23 0x55643ff447cc in parse_term src/pro_parser.c:46
    #24 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #25 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #26 0x55643ff4551a in parse_func src/pro_parser.c:169
    #27 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #28 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #29 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff444e3 in newTokenNode src/pro_parser.c:24
    #3 0x55643ff4483e in parse_comma src/pro_parser.c:57
    #4 0x55643ff447cc in parse_term src/pro_parser.c:46
    #5 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #6 0x55643ff45096 in parse_func src/pro_parser.c:141
    #7 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #8 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #9 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #10 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #11 0x55643ff4493a in parse_or src/pro_parser.c:67
    #12 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #13 0x55643ff447cc in parse_term src/pro_parser.c:46
    #14 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #15 0x55643ff45096 in parse_func src/pro_parser.c:141
    #16 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #17 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #18 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #19 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #20 0x55643ff4493a in parse_or src/pro_parser.c:67
    #21 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #22 0x55643ff447cc in parse_term src/pro_parser.c:46
    #23 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #24 0x55643ff45096 in parse_func src/pro_parser.c:141
    #25 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #26 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #27 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #28 0x55643ff44b1f in parse_and src/pro_parser.c:91
    #29 0x55643ff4493a in parse_or src/pro_parser.c:67

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff447fd in parse_comma src/pro_parser.c:54
    #3 0x55643ff447cc in parse_term src/pro_parser.c:46
    #4 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #5 0x55643ff45096 in parse_func src/pro_parser.c:141
    #6 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #7 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #8 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #9 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #10 0x55643ff4493a in parse_or src/pro_parser.c:67
    #11 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #12 0x55643ff447cc in parse_term src/pro_parser.c:46
    #13 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #14 0x55643ff45096 in parse_func src/pro_parser.c:141
    #15 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #16 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #17 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #18 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #19 0x55643ff4493a in parse_or src/pro_parser.c:67
    #20 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #21 0x55643ff447cc in parse_term src/pro_parser.c:46
    #22 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #23 0x55643ff45096 in parse_func src/pro_parser.c:141
    #24 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #25 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #26 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #27 0x55643ff44b1f in parse_and src/pro_parser.c:91
    #28 0x55643ff4493a in parse_or src/pro_parser.c:67
    #29 0x55643ff447ea in parse_comma src/pro_parser.c:50

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff444e3 in newTokenNode src/pro_parser.c:24
    #3 0x55643ff4483e in parse_comma src/pro_parser.c:57
    #4 0x55643ff447cc in parse_term src/pro_parser.c:46
    #5 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #6 0x55643ff45096 in parse_func src/pro_parser.c:141
    #7 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #8 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #9 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #10 0x55643ff44b1f in parse_and src/pro_parser.c:91
    #11 0x55643ff4493a in parse_or src/pro_parser.c:67
    #12 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #13 0x55643ff447cc in parse_term src/pro_parser.c:46
    #14 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #15 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #16 0x55643ff4551a in parse_func src/pro_parser.c:169
    #17 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #18 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #19 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #20 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #21 0x55643ff449cf in parse_or src/pro_parser.c:75
    #22 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #23 0x55643ff447cc in parse_term src/pro_parser.c:46
    #24 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #25 0x55643ff445f8 in parse src/pro_parser.c:31
    #26 0x55643ff41585 in exec src/executor.c:145
    #27 0x55643ff441bc in main src/main.c:22
    #28 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff447fd in parse_comma src/pro_parser.c:54
    #3 0x55643ff447cc in parse_term src/pro_parser.c:46
    #4 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #5 0x55643ff45096 in parse_func src/pro_parser.c:141
    #6 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #7 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #8 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #9 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #10 0x55643ff449cf in parse_or src/pro_parser.c:75
    #11 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #12 0x55643ff447cc in parse_term src/pro_parser.c:46
    #13 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #14 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #15 0x55643ff4551a in parse_func src/pro_parser.c:169
    #16 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #17 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #18 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #19 0x55643ff44b1f in parse_and src/pro_parser.c:91
    #20 0x55643ff4493a in parse_or src/pro_parser.c:67
    #21 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #22 0x55643ff447cc in parse_term src/pro_parser.c:46
    #23 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #24 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #25 0x55643ff4551a in parse_func src/pro_parser.c:169
    #26 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #27 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #28 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #29 0x55643ff44a8a in parse_and src/pro_parser.c:83

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff444e3 in newTokenNode src/pro_parser.c:24
    #3 0x55643ff4483e in parse_comma src/pro_parser.c:57
    #4 0x55643ff447cc in parse_term src/pro_parser.c:46
    #5 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #6 0x55643ff45096 in parse_func src/pro_parser.c:141
    #7 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #8 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #9 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #10 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #11 0x55643ff4493a in parse_or src/pro_parser.c:67
    #12 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #13 0x55643ff447cc in parse_term src/pro_parser.c:46
    #14 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #15 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #16 0x55643ff4551a in parse_func src/pro_parser.c:169
    #17 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #18 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #19 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #20 0x55643ff44b1f in parse_and src/pro_parser.c:91
    #21 0x55643ff4493a in parse_or src/pro_parser.c:67
    #22 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #23 0x55643ff447cc in parse_term src/pro_parser.c:46
    #24 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #25 0x55643ff445f8 in parse src/pro_parser.c:31
    #26 0x55643ff4159b in exec src/executor.c:147
    #27 0x55643ff441bc in main src/main.c:22
    #28 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff447fd in parse_comma src/pro_parser.c:54
    #3 0x55643ff447cc in parse_term src/pro_parser.c:46
    #4 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #5 0x55643ff45096 in parse_func src/pro_parser.c:141
    #6 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #7 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #8 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #9 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #10 0x55643ff4493a in parse_or src/pro_parser.c:67
    #11 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #12 0x55643ff447cc in parse_term src/pro_parser.c:46
    #13 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #14 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #15 0x55643ff4551a in parse_func src/pro_parser.c:169
    #16 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #17 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #18 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #19 0x55643ff44b1f in parse_and src/pro_parser.c:91
    #20 0x55643ff4493a in parse_or src/pro_parser.c:67
    #21 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #22 0x55643ff447cc in parse_term src/pro_parser.c:46
    #23 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #24 0x55643ff445f8 in parse src/pro_parser.c:31
    #25 0x55643ff4159b in exec src/executor.c:147
    #26 0x55643ff441bc in main src/main.c:22
    #27 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff444e3 in newTokenNode src/pro_parser.c:24
    #3 0x55643ff4483e in parse_comma src/pro_parser.c:57
    #4 0x55643ff447cc in parse_term src/pro_parser.c:46
    #5 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #6 0x55643ff45096 in parse_func src/pro_parser.c:141
    #7 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #8 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #9 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #10 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #11 0x55643ff4493a in parse_or src/pro_parser.c:67
    #12 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #13 0x55643ff447cc in parse_term src/pro_parser.c:46
    #14 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #15 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #16 0x55643ff4551a in parse_func src/pro_parser.c:169
    #17 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #18 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #19 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #20 0x55643ff44b1f in parse_and src/pro_parser.c:91
    #21 0x55643ff4493a in parse_or src/pro_parser.c:67
    #22 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #23 0x55643ff447cc in parse_term src/pro_parser.c:46
    #24 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #25 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #26 0x55643ff4551a in parse_func src/pro_parser.c:169
    #27 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #28 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #29 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff447fd in parse_comma src/pro_parser.c:54
    #3 0x55643ff447cc in parse_term src/pro_parser.c:46
    #4 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #5 0x55643ff45096 in parse_func src/pro_parser.c:141
    #6 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #7 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #8 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #9 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #10 0x55643ff4493a in parse_or src/pro_parser.c:67
    #11 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #12 0x55643ff447cc in parse_term src/pro_parser.c:46
    #13 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #14 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #15 0x55643ff4551a in parse_func src/pro_parser.c:169
    #16 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #17 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #18 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #19 0x55643ff44b1f in parse_and src/pro_parser.c:91
    #20 0x55643ff4493a in parse_or src/pro_parser.c:67
    #21 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #22 0x55643ff447cc in parse_term src/pro_parser.c:46
    #23 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #24 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #25 0x55643ff4551a in parse_func src/pro_parser.c:169
    #26 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #27 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #28 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #29 0x55643ff44a8a in parse_and src/pro_parser.c:83

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff444e3 in newTokenNode src/pro_parser.c:24
    #3 0x55643ff4483e in parse_comma src/pro_parser.c:57
    #4 0x55643ff447cc in parse_term src/pro_parser.c:46
    #5 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #6 0x55643ff45096 in parse_func src/pro_parser.c:141
    #7 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #8 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #9 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #10 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #11 0x55643ff4493a in parse_or src/pro_parser.c:67
    #12 0x55643ff4487f in parse_comma src/pro_parser.c:58
    #13 0x55643ff447cc in parse_term src/pro_parser.c:46
    #14 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #15 0x55643ff45096 in parse_func src/pro_parser.c:141
    #16 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #17 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #18 0x55643ff44c6f in parse_plus_minus src/pro_parser.c:108
    #19 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #20 0x55643ff449cf in parse_or src/pro_parser.c:75
    #21 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #22 0x55643ff447cc in parse_term src/pro_parser.c:46
    #23 0x55643ff4470d in parse_expr src/pro_parser.c:38
    #24 0x55643ff445f8 in parse src/pro_parser.c:31
    #25 0x55643ff4159b in exec src/executor.c:147
    #26 0x55643ff441bc in main src/main.c:22
    #27 0x7f1d84679d8f  (/lib/x86_64-linux-gnu/libc.so.6+0x29d8f)

Indirect leak of 40 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d8492c867 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x55643ff443c3 in newSyntaxNode src/pro_parser.c:14
    #2 0x55643ff447fd in parse_comma src/pro_parser.c:54
    #3 0x55643ff447cc in parse_term src/pro_parser.c:46
    #4 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #5 0x55643ff45096 in parse_func src/pro_parser.c:141
    #6 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #7 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #8 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #9 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #10 0x55643ff4493a in parse_or src/pro_parser.c:67
    #11 0x55643ff447ea in parse_comma src/pro_parser.c:50
    #12 0x55643ff447cc in parse_term src/pro_parser.c:46
    #13 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #14 0x55643ff455f9 in parse_var src/pro_parser.c:178
    #15 0x55643ff4551a in parse_func src/pro_parser.c:169
    #16 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #17 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #18 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #19 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #20 0x55643ff4493a in parse_or src/pro_parser.c:67
    #21 0x55643ff4487f in parse_comma src/pro_parser.c:58
    #22 0x55643ff447cc in parse_term src/pro_parser.c:46
    #23 0x55643ff45691 in parse_paren src/pro_parser.c:185
    #24 0x55643ff45096 in parse_func src/pro_parser.c:141
    #25 0x55643ff44ebd in parse_primary src/pro_parser.c:132
    #26 0x55643ff44d6d in parse_mul src/pro_parser.c:117
    #27 0x55643ff44bda in parse_plus_minus src/pro_parser.c:100
    #28 0x55643ff44a8a in parse_and src/pro_parser.c:83
    #29 0x55643ff4493a in parse_or src/pro_parser.c:67

SUMMARY: AddressSanitizer: 5040 byte(s) leaked in 126 allocation(s).
#

Implementing executor.c

It should be possible to implement the executor at this stage. Implementation includes the necessary operations ( e.g. xor, sl, etc.), and a dfs to calculate the total.

Error handling

C doesn't support exceptions so we should either use standard errorno or simply use an error flag, I think error flag might be easier.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.