Record Case Detail

Notes

This function is in beta test. Please help improve it in the issues here.

Stderr

=================================================================
==35624==ERROR: AddressSanitizer: heap-use-after-free on address 0x602000000010 at pc 0x00000051ec57 bp 0x7ffe09267910 sp 0x7ffe09267908
READ of size 4 at 0x602000000010 thread T0
    #0 0x51ec56  (/out/package/dlist_mem+0x51ec56)
    #1 0x5210ef  (/out/package/dlist_mem+0x5210ef)
    #2 0x7f118eb3fc86  (/lib/x86_64-linux-gnu/libc.so.6+0x21c86)
    #3 0x41da19  (/out/package/dlist_mem+0x41da19)

0x602000000010 is located 0 bytes inside of 4-byte region [0x602000000010,0x602000000014)
freed by thread T0 here:
    #0 0x516bf8  (/out/package/dlist_mem+0x516bf8)
    #1 0x52191e  (/out/package/dlist_mem+0x52191e)
    #2 0x5210ef  (/out/package/dlist_mem+0x5210ef)
    #3 0x7f118eb3fc86  (/lib/x86_64-linux-gnu/libc.so.6+0x21c86)

previously allocated by thread T0 here:
    #0 0x515e80  (/out/package/dlist_mem+0x515e80)
    #1 0x51dd55  (/out/package/dlist_mem+0x51dd55)
    #2 0x5210ef  (/out/package/dlist_mem+0x5210ef)
    #3 0x7f118eb3fc86  (/lib/x86

Hints

Your answer may be identical to the JOJ answer in the first several lines.

However, the main problem you meet now is Runtime Error. And the exit code of your program is 1, which should be 0.

Please double check your code to solve this problem and try again.

Your Answer


        

JOJ Answer

Test success.