Record Case Detail

Notes

This function is in beta test. Please help improve it in the issues here.

Stderr

=================================================================
==35555==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x603000000090 at pc 0x00000051c51d bp 0x7fffc4f52480 sp 0x7fffc4f52478
READ of size 8 at 0x603000000090 thread T0
    #0 0x51c51c  (/out/package/dlist_mem+0x51c51c)
    #1 0x51f12f  (/out/package/dlist_mem+0x51f12f)
    #2 0x7f397c5d4c86  (/lib/x86_64-linux-gnu/libc.so.6+0x21c86)
    #3 0x41da19  (/out/package/dlist_mem+0x41da19)

0x603000000090 is located 8 bytes to the right of 24-byte region [0x603000000070,0x603000000088)
allocated by thread T0 here:
    #0 0x515e80  (/out/package/dlist_mem+0x515e80)
    #1 0x51be17  (/out/package/dlist_mem+0x51be17)

SUMMARY: AddressSanitizer: heap-buffer-overflow (/out/package/dlist_mem+0x51c51c) 
Shadow bytes around the buggy address:
  0x0c067fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c067fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c067fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c067

Hints

Your answer may be identical to the JOJ answer in the first several lines.

However, the main problem you meet now is Runtime Error. And the exit code of your program is 1, which should be 0.

Please double check your code to solve this problem and try again.

Your Answer


        

JOJ Answer

Test success.