Record Case Detail

Notes

This function is in beta test. Please help improve it in the issues here.

Stderr

=================================================================
==34933==ERROR: AddressSanitizer: heap-use-after-free on address 0x603000000078 at pc 0x00000051c6d0 bp 0x7ffc2f7a8a30 sp 0x7ffc2f7a8a28
READ of size 8 at 0x603000000078 thread T0
    #0 0x51c6cf  (/out/package/dlist_mem+0x51c6cf)
    #1 0x51f38f  (/out/package/dlist_mem+0x51f38f)
    #2 0x7fbd0430cc86  (/lib/x86_64-linux-gnu/libc.so.6+0x21c86)
    #3 0x41da19  (/out/package/dlist_mem+0x41da19)

0x603000000078 is located 8 bytes inside of 24-byte region [0x603000000070,0x603000000088)
freed by thread T0 here:
    #0 0x516bf8  (/out/package/dlist_mem+0x516bf8)
    #1 0x51bf24  (/out/package/dlist_mem+0x51bf24)

previously allocated by thread T0 here:
    #0 0x515e80  (/out/package/dlist_mem+0x515e80)
    #1 0x51be5c  (/out/package/dlist_mem+0x51be5c)

SUMMARY: AddressSanitizer: heap-use-after-free (/out/package/dlist_mem+0x51c6cf) 
Shadow bytes around the buggy address:
  0x0c067fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c067f

Hints

Your answer may be identical to the JOJ answer in the first several lines.

However, the main problem you meet now is Runtime Error. And the exit code of your program is 1, which should be 0.

Please double check your code to solve this problem and try again.

Your Answer


        

JOJ Answer

Test success.