Record Case Detail

Notes

This function is in beta test. Please help improve it in the issues here.

Stderr

=================================================================
==11228==ERROR: AddressSanitizer: heap-use-after-free on address 0x602000000010 at pc 0x00000051c2fa bp 0x7ffe0dde4020 sp 0x7ffe0dde4018
READ of size 4 at 0x602000000010 thread T0
    #0 0x51c2f9  (/out/package/dlist_mem+0x51c2f9)
    #1 0x51ecdf  (/out/package/dlist_mem+0x51ecdf)
    #2 0x7f62861dfb96  (/lib/x86_64-linux-gnu/libc.so.6+0x21b96)
    #3 0x41da19  (/out/package/dlist_mem+0x41da19)

0x602000000010 is located 0 bytes inside of 4-byte region [0x602000000010,0x602000000014)
freed by thread T0 here:
    #0 0x516bf8  (/out/package/dlist_mem+0x516bf8)
    #1 0x51c066  (/out/package/dlist_mem+0x51c066)

previously allocated by thread T0 here:
    #0 0x515e80  (/out/package/dlist_mem+0x515e80)
    #1 0x51bb77  (/out/package/dlist_mem+0x51bb77)
    #2 0x7f62861dfb96  (/lib/x86_64-linux-gnu/libc.so.6+0x21b96)

SUMMARY: AddressSanitizer: heap-use-after-free (/out/package/dlist_mem+0x51c2f9) 
Shadow bytes around the buggy address:
  0x0c047fff

Hints

Your answer may be identical to the JOJ answer in the first several lines.

However, the main problem you meet now is Runtime Error. And the exit code of your program is 1, which should be 0.

Please double check your code to solve this problem and try again.

Your Answer


        

JOJ Answer

Test success.