Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

memory leak in run_empty_vlen_test.sh #510

Closed
edhartnett opened this issue Oct 23, 2017 · 0 comments · Fixed by #522
Closed

memory leak in run_empty_vlen_test.sh #510

edhartnett opened this issue Oct 23, 2017 · 0 comments · Fixed by #522

Comments

@edhartnett
Copy link
Contributor

See #504 for build info.

 ./run_empty_vlen_test.sh 

* Testing Empty Ragged Arrays (VLEN)
Generating test netcdf files.
Testing access to unset entries in VLEN variable, unlimited dimension
	* Creating File:	nc_create()
	* Defining Unlimited Dimension:	nc_def_dim()
	* Creating Ragged Array type:	nc_def_vlen().
	* Creating Variable using Ragged Arrayt Type:	nc_def_var().
	* Creating secondary Variable using NC_FLOAT:	nc_def_var().
	* Ending define mode:	nc_enddef().
	* Creating float data for secondary variable.
	* Puting data in secondary variable:	nc_put_vara().
	* Closing file:	nc_close().
Testing access to unset entries in VLEN variable, unlimit dimension
	* Creating File:	nc_create()
	* Defining Unlimited Dimension:	nc_def_dim()
	* Creating Ragged Array type:	nc_def_vlen().
	* Creating Variable using Ragged Arrayt Type:	nc_def_var().
	* Creating secondary Variable using NC_FLOAT:	nc_def_var().
	* Ending define mode:	nc_enddef().
	* Creating float data for secondary variable.
	* Puting data in secondary variable:	nc_put_vara().
	* Closing file:	nc_close().
ok.
*** Tests successful!

=================================================================
==1321==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 12 byte(s) in 1 object(s) allocated from:
    #0 0x7efc14090ec0 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc6ec0)
    #1 0x55f7b80e3741 in main /home/ed/tmp/netcdf-c/nc_test4/tst_empty_vlen_unlim.c:189
    #2 0x7efc104fe3f0 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x203f0)

Direct leak of 12 byte(s) in 1 object(s) allocated from:
    #0 0x7efc14090ec0 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc6ec0)
    #1 0x55f7b80e2f1f in main /home/ed/tmp/netcdf-c/nc_test4/tst_empty_vlen_unlim.c:101
    #2 0x7efc104fe3f0 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x203f0)

Direct leak of 12 byte(s) in 1 object(s) allocated from:
    #0 0x7efc14090ec0 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc6ec0)
    #1 0x55f7b80e354d in main /home/ed/tmp/netcdf-c/nc_test4/tst_empty_vlen_unlim.c:170
    #2 0x7efc104fe3f0 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x203f0)

Direct leak of 12 byte(s) in 1 object(s) allocated from:
    #0 0x7efc14090ec0 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc6ec0)
    #1 0x55f7b80e2c9c in main /home/ed/tmp/netcdf-c/nc_test4/tst_empty_vlen_unlim.c:78
    #2 0x7efc104fe3f0 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x203f0)

Direct leak of 12 byte(s) in 1 object(s) allocated from:
    #0 0x7efc14090ec0 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc6ec0)
    #1 0x55f7b80e37d0 in main /home/ed/tmp/netcdf-c/nc_test4/tst_empty_vlen_unlim.c:193
    #2 0x7efc104fe3f0 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x203f0)

Direct leak of 8 byte(s) in 1 object(s) allocated from:
    #0 0x7efc14090ec0 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc6ec0)
    #1 0x55f7b80e2e01 in main /home/ed/tmp/netcdf-c/nc_test4/tst_empty_vlen_unlim.c:93
    #2 0x7efc104fe3f0 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x203f0)

Direct leak of 8 byte(s) in 1 object(s) allocated from:
    #0 0x7efc14090ec0 in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.3+0xc6ec0)
    #1 0x55f7b80e36b2 in main /home/ed/tmp/netcdf-c/nc_test4/tst_empty_vlen_unlim.c:185
    #2 0x7efc104fe3f0 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x203f0)

SUMMARY: AddressSanitizer: 76 byte(s) leaked in 7 allocation(s).
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
1 participant