Record Case Detail

Notes

This function is in beta test. Please help improve it in the issues here.

Stderr

=================================================================
==20472==ERROR: AddressSanitizer: heap-use-after-free on address 0x607000000020 at pc 0x00000051c151 bp 0x7ffe0af53cb0 sp 0x7ffe0af53ca8
READ of size 4 at 0x607000000020 thread T0
    #0 0x51c150  (/out/package/call_mem+0x51c150)
    #1 0x7fca27419b96  (/lib/x86_64-linux-gnu/libc.so.6+0x21b96)
    #2 0x41d6e9  (/out/package/call_mem+0x41d6e9)

0x607000000020 is located 0 bytes inside of 80-byte region [0x607000000020,0x607000000070)
freed by thread T0 here:
    #0 0x5168c8  (/out/package/call_mem+0x5168c8)
    #1 0x51ae0d  (/out/package/call_mem+0x51ae0d)
    #2 0x7fca27419b96  (/lib/x86_64-linux-gnu/libc.so.6+0x21b96)

previously allocated by thread T0 here:
    #0 0x515b50  (/out/package/call_mem+0x515b50)
    #1 0x51a1fc  (/out/package/call_mem+0x51a1fc)
    #2 0x7fca27419b96  (/lib/x86_64-linux-gnu/libc.so.6+0x21b96)

SUMMARY: AddressSanitizer: heap-use-after-free (/out/package/call_mem+0x51c150) 
Shadow bytes around the buggy address:
  0x

Hints

Your answer may be identical to the JOJ answer in the first several lines.

However, the main problem you meet now is Runtime Error. And the exit code of your program is 1, which should be 0.

Please double check your code to solve this problem and try again.

Your Answer

Starting tick #0
Starting tick #1
Call from Jeff a gold member

JOJ Answer

Starting tick #0
Starting tick #1
Call from Jeff a gold member
Answering call from Jeff
Starting tick #2