Home
last modified time | relevance | path

Searched refs:leak (Results 1 – 25 of 464) sorted by relevance

12345678910>>...19

/external/python/cpython2/Lib/test/leakers/
DREADME.txt1 This directory contains test cases that are known to leak references.
3 and call the leak function repeatedly. This will only be helpful if
9 to define the leak function like:
11 def leak():
19 >>> from test.leakers.test_gestalt import leak
21 >>> leak()
23 >>> leak()
25 >>> leak()
29 Once the leak is fixed, the test case should be moved into an appropriate
/external/python/cpython3/Lib/test/leakers/
DREADME.txt1 This directory contains test cases that are known to leak references.
3 and call the leak function repeatedly. This will only be helpful if
9 to define the leak function like:
11 def leak():
19 >>> from test.leakers.test_gestalt import leak
21 >>> leak()
23 >>> leak()
25 >>> leak()
29 Once the leak is fixed, the test case should be moved into an appropriate
/external/grpc-grpc/test/core/util/
Dlsan_suppressions.txt2 leak:CRYPTO_set_thread_local
3 leak:err_get_state
4 leak:ERR_add_error_dataf
5 leak:err_add_error_vdata
6 leak:RAND_bytes_with_additional_data
/external/clang/docs/
DLeakSanitizer.rst11 LeakSanitizer is a run-time memory leak detector. It can be combined with
12 :doc:`AddressSanitizer` to get both memory error and leak detection, or
14 until the very end of the process, at which point there is an extra leak
25 $ cat memory-leak.c
33 % clang -fsanitize=address -g memory-leak.c ; ./a.out
35 Direct leak of 7 byte(s) in 1 object(s) allocated from:
37 #1 0x4da26a in main memory-leak.c:4:7
42 ``-fsanitize=leak`` flag. Make sure to use ``clang`` (not ``ld``) for the
/external/google-fruit/tests/
Dvalgrind_suppressions.supp4 match-leak-kinds: possible
11 match-leak-kinds: definite
19 match-leak-kinds: definite
27 match-leak-kinds: definite
34 match-leak-kinds: definite
/external/kotlinx.coroutines/kotlinx-coroutines-core/jvm/test/selects/
DSelectMemoryLeakStressTest.kt17 val leak = Channel<String>() in <lambda>() constant
23 leak.onSend("LEAK") { in <lambda>()
39 val leak = Channel<String>() in <lambda>() constant
44 leak.onReceive { in <lambda>()
/external/clang/test/ARCMT/
Dobjcmt-arc-cf-annotations.m383 // Test a leak.
387 CFDateRef date = CFDateCreate(0, t); // expected-warning{{leak}}
395 // Test a leak involving the return.
398 CFDateRef date = CFDateCreate(0, CFAbsoluteTimeGetCurrent()); // expected-warning{{leak}}
403 // Test a leak involving an overwrite.
406 CFDateRef date = CFDateCreate(0, CFAbsoluteTimeGetCurrent()); //expected-warning{{leak}}
408 date = CFDateCreate(0, CFAbsoluteTimeGetCurrent()); // expected-warning {{leak}}
417 CFDateRef date = MyDateCreate(); // expected-warning{{leak}}
435 …iskRef disk = DADiskCreateFromBSDName(kCFAllocatorDefault, 0, "hello"); // expected-warning{{leak}}
438 disk = DADiskCreateFromIOMedia(kCFAllocatorDefault, 0, media); // expected-warning{{leak}}
[all …]
Dobjcmt-arc-cf-annotations.m.result413 // Test a leak.
417 CFDateRef date = CFDateCreate(0, t); // expected-warning{{leak}}
425 // Test a leak involving the return.
428 CFDateRef date = CFDateCreate(0, CFAbsoluteTimeGetCurrent()); // expected-warning{{leak}}
433 // Test a leak involving an overwrite.
436 CFDateRef date = CFDateCreate(0, CFAbsoluteTimeGetCurrent()); //expected-warning{{leak}}
438 date = CFDateCreate(0, CFAbsoluteTimeGetCurrent()); // expected-warning {{leak}}
453 CFDateRef date = MyDateCreate(); // expected-warning{{leak}}
471 …iskRef disk = DADiskCreateFromBSDName(kCFAllocatorDefault, 0, "hello"); // expected-warning{{leak}}
474 disk = DADiskCreateFromIOMedia(kCFAllocatorDefault, 0, media); // expected-warning{{leak}}
[all …]
/external/llvm/lib/Fuzzer/test/
Dfuzzer-leak.test4 LEAK_DURING: Direct leak of 4 byte(s) in 1 object(s) allocated from:
10 LEAK_IN_CORPUS: INFO: a leak has been found in the initial corpus.
19 MAX_LEN_1: Test unit written to ./leak-7cf184f4c67ad58283ecb19349720b0cae756829
26 ACCUMULATE_ALLOCS: INFO: libFuzzer disabled leak detection after every mutation
/external/clang/test/Analysis/
Drefcnt_naming.m41 …URL *url = (NSURL *)CFURLCreateWithString(0, (CFStringRef)inString, 0); // expected-warning{{leak}}
54 …URL *url = (NSURL *)CFURLCreateWithString(0, (CFStringRef)inString, 0); // expected-warning{{leak}}
60 [x copyPhoto]; // expected-warning{{leak}}
61 [x mutableCopyPhoto]; // expected-warning{{leak}}
68 [x new_theprefixdoescount]; // expected-warning{{leak}}
Dpr22954.c265 expected-warning{{Potential leak of memory pointed to by 'g0.s2'}} in f16()
286 expected-warning{{Potential leak of memory pointed to by 'h0.s2'}} in f17()
308 expected-warning{{Potential leak of memory pointed to by 'i18.s2'}} in f18()
325 expected-warning{{Potential leak of memory pointed to by 'i181.s2'}} in f181()
354 expected-warning{{Potential leak of memory pointed to by field 's2'}}\ in f19()
355 expected-warning{{Potential leak of memory pointed to by 'J0.s2'}} in f19()
398 expected-warning{{Potential leak of memory pointed to by 'a20'}} in f20()
438 expected-warning{{Potential leak of memory pointed to by 'a21'}} in f21()
468 expected-warning{{Potential leak of memory pointed to by field 's4'}} in f24()
514 expected-warning{{Potential leak of memory pointed to by 'a26.s2'}} in f26()
[all …]
Dretain-release-gc-only.m241 …utableArrayRef A = CFArrayCreateMutable(0, 10, &kCFTypeArrayCallBacks); // expected-warning{{leak}}
248 …utableArrayRef A = CFArrayCreateMutable(0, 10, &kCFTypeArrayCallBacks); // expected-warning{{leak}}
260 …utableArrayRef A = CFArrayCreateMutable(0, 10, &kCFTypeArrayCallBacks); // expected-warning{{leak}}
275 …[(id) CFArrayCreateMutable(0, 10, &kCFTypeArrayCallBacks) autorelease]; // expected-warning{{leak}}
287 …NSString *s = [NSString stringWithUTF8String:"hello"]; // expected-warning{{Potential leak (when u…
327 [context createCGImage:img fromRect:rect]; // expected-warning{{leak}}
328 [context createCGImage:img fromRect:rect format:form colorSpace:cs]; // expected-warning{{leak}}
366 NSString *str = [X returnsAnOwnedCFString]; // expected-warning{{leak}}
382 return (NSDate*) returnsRetainedCFDate(); // No leak.
386 return (NSDate*) returnsRetainedCFDate(); // expected-warning{{leak}}
[all …]
DNewDelete-intersections.mm57 // expected-warning@-2 {{Potential leak of memory pointed to by 'p'}}
65 // expected-warning@-2 {{Potential leak of memory pointed to by 'p'}}
72 // expected-warning@-2 {{Potential leak of memory pointed to by 'p'}}
Dretain-release-cf-audited.m21 CFTypeRef obj2 = CFCreateSomethingAudited(); // expected-warning{{leak}}
30 CFTypeRef obj2 = CFCreateSomethingUnaudited(); // expected-warning{{leak}}
Dmalloc.mm50 …a = [NSData dataWithBytesNoCopy:data length:dataLength freeWhenDone:0]; // expected-warning{{leak}}
55 …Data alloc] initWithBytesNoCopy:data length:dataLength freeWhenDone:0]; // expected-warning{{leak}}
61 …y:data length:dataLength encoding:NSUTF8StringEncoding freeWhenDone:0]; // expected-warning{{leak}}
66 …alloc] initWithCharactersNoCopy:data length:dataLength freeWhenDone:0]; // expected-warning{{leak}}
109 CustomData *w = [CustomData something:p freeWhenDone:0]; // expected-warning{{leak}}
119 … *w = [CustomData somethingNoCopy:p length:sizeof(int) freeWhenDone:0]; // expected-warning{{leak}}
137 …ExternalCharactersNoCopy(0, myBuffer, 0, BufferSize, kCFAllocatorNull); // expected-warning{{leak}}
DNSString.m129 CFStringCreateWithFormat(kCFAllocatorDefault, 0, // expected-warning{{leak}}
205 NSString *s = [[NSString alloc] init]; // expected-warning{{leak}}
211 NSString *s = [[[NSString alloc] init] autorelease]; // expected-warning{{leak}}
222 NSString *s = [[NSString alloc] init]; // expected-warning{{leak}}
266 return [[SharedClass alloc] _init]; // expected-warning{{leak}}
359 NSString *s = [[NSString alloc] init]; // expected-warning{{leak}}
381 NSString *str = [TestIsTracked newString]; // expected-warning{{Potential leak}}
395 …FStringRef) __builtin___CFStringMakeConstantString ("" "%d" "")), 100); // expected-warning{{leak}}
401 …ing *string = [[NSString stringWithFormat:@"%ld", (long) 100] retain]; // expected-warning {{leak}}
Dretain-release-region-store.m176 [[NSNumber alloc] initWithInt:1], // expected-warning{{leak}}
177 [[NSNumber alloc] initWithInt:2], // expected-warning{{leak}}
178 [[NSNumber alloc] initWithInt:3], // expected-warning{{leak}}
179 [[NSNumber alloc] initWithInt:4], // expected-warning{{leak}}
180 [[NSNumber alloc] initWithInt:5] // expected-warning{{leak}}
210 …itWithObjects: &numbers[0] count:sizeof(numbers) / sizeof(numbers[0])]; // expected-warning{{leak}}
/external/mesa3d/docs/relnotes/
D18.2.7.rst72 - egl/wayland: plug memory leak in drm_handle_device()
76 - v3d: Fix a leak of the transfer helper on screen destroy.
77 - vc4: Fix a leak of the transfer helper on screen destroy.
78 - v3d: Fix a leak of the disassembled instruction string during debug
84 - wsi/display: fix mem leak when freeing swapchains
125 - st/xa: Fix a memory leak
126 - winsys/svga: Fix a memory leak
/external/igt-gpu-tools/tests/i915/
Dgem_fd_exhaustion.c48 int leak = open("/dev/null", O_RDONLY); variable
54 if (leak < 0) {
/external/igt-gpu-tools/benchmarks/
Dgem_syslatency.c55 bool leak; member
100 bs->sz ? bs->sz + sizeof(bbe) : bs->leak ? 16 << 20 : 4 << 10; in gem_busyspin()
146 if (bs->leak) { in gem_busyspin()
366 bool leak = false; in main() local
403 leak = true; in main()
425 busy[n].leak = leak; in main()
/external/lz4/tests/
DMakefile411 valgrind --leak-check=yes --error-exitcode=1 ./datagen -g50M > $(VOID)
413 valgrind --leak-check=yes --error-exitcode=1 $(LZ4) -9 -BD -f ftmdg16K $(VOID)
416 valgrind --leak-check=yes --error-exitcode=1 $(LZ4) --force --multiple ftmdg16K ftmdg16K2 ftmdg16K3
418 valgrind --leak-check=yes --error-exitcode=1 $(LZ4) -9 -B5D -f ftmdg7M ftmdg16K2
419 valgrind --leak-check=yes --error-exitcode=1 $(LZ4) -t ftmdg16K2
420 valgrind --leak-check=yes --error-exitcode=1 $(LZ4) -bi1 ftmdg7M
421 valgrind --leak-check=yes --error-exitcode=1 ./fullbench -i1 ftmdg7M ftmdg16K2
422 valgrind --leak-check=yes --error-exitcode=1 $(LZ4) -B4D -f -vq ftmdg7M $(VOID)
424 valgrind --leak-check=yes --error-exitcode=1 ./fuzzer -i64 -t1
425 valgrind --leak-check=yes --error-exitcode=1 ./frametest -i256
/external/skqp/tools/
Dvalgrind.supp3 # Intentional thread / memory leak in DM and nanbench.
7 match-leak-kinds: possible,definite
129 #The 'leak' here is a copy of rule values, as opposed to new values.
140 #The 'leak' is copies of font or pattern values into returned pattern values.
/external/skia/tools/
Dvalgrind.supp3 # Intentional thread / memory leak in DM and nanbench.
7 match-leak-kinds: possible,definite
129 #The 'leak' here is a copy of rule values, as opposed to new values.
140 #The 'leak' is copies of font or pattern values into returned pattern values.
/external/libpng/
DANNOUNCE32 * Fixed a memory leak in the ARM NEON implementation of png_do_expand_palette.
33 * Fixed a memory leak in pngtest.c.
/external/compiler-rt/test/lsan/
Dlit.common.cfg3 # Common configuration for running leak detection tests under LSan/ASan.
23 lsan_cflags = ["-fsanitize=leak"]

12345678910>>...19