Skip to content

Instantly share code, notes, and snippets.

@bdw
Created May 28, 2017 19:38
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save bdw/32a95affd5f7ab363534e028d376bf68 to your computer and use it in GitHub Desktop.
Save bdw/32a95affd5f7ab363534e028d376bf68 to your computer and use it in GitHub Desktop.
memory leaks in string encoding and stuff
=================================================================
==31986==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 10 byte(s) in 2 object(s) allocated from:
#0 0x7fa22bf9fe60 in malloc (/lib64/libasan.so.3+0xc6e60)
#1 0x7fa22b35f1f5 in MVM_malloc src/core/alloc.h:2
#2 0x7fa22b3633dc in MVM_string_decodestream_bytes_to_buf src/strings/decode_stream.c:467
#3 0x7fa22b1d9639 in read_bytes src/io/syncfile.c:224
#4 0x7fa22b1d4e4d in MVM_io_read_bytes src/io/io.c:183
#5 0x7fa22b120093 in MVM_interp_run src/core/interp.c:3866
#6 0x7fa22b3d0597 in MVM_vm_run_file src/moar.c:336
#7 0x40194c in main src/main.c:247
#8 0x7fa22a847400 in __libc_start_main (/lib64/libc.so.6+0x20400)
SUMMARY: AddressSanitizer: 10 byte(s) leaked in 2 allocation(s).
t/nqp/019-file-ops.t ................... Dubious, test returned 1 (wstat 256, 0x100)
All 110 subtests passed
(less 8 skipped subtests: 102 okay)
=================================================================
==32121==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 1056 byte(s) in 4 object(s) allocated from:
#0 0x7f0194f85e60 in malloc (/lib64/libasan.so.3+0xc6e60)
#1 0x7f01941c3ad2 in MVM_malloc src/core/alloc.h:2
#2 0x7f01941c446c in MVM_io_syncpipe src/io/syncpipe.c:116
#3 0x7f0194118e43 in MVM_interp_run src/core/interp.c:4620
#4 0x7f01943b6597 in MVM_vm_run_file src/moar.c:336
#5 0x40194c in main src/main.c:247
#6 0x7f019382d400 in __libc_start_main (/lib64/libc.so.6+0x20400)
Indirect leak of 264 byte(s) in 1 object(s) allocated from:
#0 0x7f0194f85e60 in malloc (/lib64/libasan.so.3+0xc6e60)
#1 0x7f01941c3ad2 in MVM_malloc src/core/alloc.h:2
#2 0x7f01941c446c in MVM_io_syncpipe src/io/syncpipe.c:116
#3 0x7f0194118e43 in MVM_interp_run src/core/interp.c:4620
#4 0x7f01943b6597 in MVM_vm_run_file src/moar.c:336
#5 0x40194c in main src/main.c:247
#6 0x7f019382d400 in __libc_start_main (/lib64/libc.so.6+0x20400)
SUMMARY: AddressSanitizer: 1320 byte(s) leaked in 5 allocation(s).
t/nqp/086-pipes.t ...................... Dubious, test returned 1 (wstat 256, 0x100)
All 11 subtests passed
=================================================================
==32224==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 8 byte(s) in 1 object(s) allocated from:
#0 0x7fd736dc3e60 in malloc (/lib64/libasan.so.3+0xc6e60)
#1 0x7fd735fb4b48 in MVM_malloc src/core/alloc.h:2
#2 0x7fd735fb80b5 in MVM_nativecall_build src/core/nativecall.c:431
#3 0x7fd735f479c8 in MVM_interp_run src/core/interp.c:3997
#4 0x7fd7361f4597 in MVM_vm_run_file src/moar.c:336
#5 0x40194c in main src/main.c:247
#6 0x7fd73566b400 in __libc_start_main (/lib64/libc.so.6+0x20400)
Direct leak of 7 byte(s) in 1 object(s) allocated from:
#0 0x7fd736dc3e60 in malloc (/lib64/libasan.so.3+0xc6e60)
#1 0x7fd73619164e in MVM_malloc src/core/alloc.h:2
#2 0x7fd736196838 in MVM_string_utf8_c8_encode_C_string src/strings/utf8_c8.c:707
#3 0x7fd735fb7a5e in MVM_nativecall_build src/core/nativecall.c:377
#4 0x7fd735f479c8 in MVM_interp_run src/core/interp.c:3997
#5 0x7fd7361f4597 in MVM_vm_run_file src/moar.c:336
#6 0x40194c in main src/main.c:247
#7 0x7fd73566b400 in __libc_start_main (/lib64/libc.so.6+0x20400)
Direct leak of 2 byte(s) in 1 object(s) allocated from:
#0 0x7fd736dc3e60 in malloc (/lib64/libasan.so.3+0xc6e60)
#1 0x7fd735fb4b48 in MVM_malloc src/core/alloc.h:2
#2 0x7fd735fb800f in MVM_nativecall_build src/core/nativecall.c:430
#3 0x7fd735f479c8 in MVM_interp_run src/core/interp.c:3997
#4 0x7fd7361f4597 in MVM_vm_run_file src/moar.c:336
#5 0x40194c in main src/main.c:247
#6 0x7fd73566b400 in __libc_start_main (/lib64/libc.so.6+0x20400)
Direct leak of 1 byte(s) in 1 object(s) allocated from:
#0 0x7fd736dc3e60 in malloc (/lib64/libasan.so.3+0xc6e60)
#1 0x7fd73619164e in MVM_malloc src/core/alloc.h:2
#2 0x7fd736196838 in MVM_string_utf8_c8_encode_C_string src/strings/utf8_c8.c:707
#3 0x7fd735fb7a3e in MVM_nativecall_build src/core/nativecall.c:376
#4 0x7fd735f479c8 in MVM_interp_run src/core/interp.c:3997
#5 0x7fd7361f4597 in MVM_vm_run_file src/moar.c:336
#6 0x40194c in main src/main.c:247
#7 0x7fd73566b400 in __libc_start_main (/lib64/libc.so.6+0x20400)
SUMMARY: AddressSanitizer: 18 byte(s) leaked in 4 allocation(s).
t/nativecall/01-basic.t ................ Dubious, test returned 1 (wstat 256, 0x100)
Failed 2/3 subtests
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment