Home
last modified time | relevance | path

Searched refs:leak (Results 1 – 25 of 358) sorted by relevance

12345678910>>...15

/external/valgrind/
Ddarwin12.supp251 OSX108:leak-1
253 match-leak-kinds: definite
260 OSX108:leak-2
268 OSX108:leak-3
276 OSX108:leak-4
284 OSX108:leak-5
292 OSX108:leak-6
300 OSX108:leak-7
308 OSX108:leak-8
316 OSX108:leak-9
[all …]
Ddarwin13.supp10 match-leak-kinds: possible
19 match-leak-kinds: definite
28 match-leak-kinds: definite
40 match-leak-kinds: reachable
50 match-leak-kinds: reachable
60 match-leak-kinds: reachable
71 match-leak-kinds: possible
82 match-leak-kinds: indirect
92 match-leak-kinds: reachable
102 match-leak-kinds: reachable
[all …]
Ddarwin16.supp10 match-leak-kinds: possible
19 match-leak-kinds: definite
28 match-leak-kinds: definite
50 match-leak-kinds: reachable
60 match-leak-kinds: reachable
71 match-leak-kinds: possible
82 match-leak-kinds: definite
92 match-leak-kinds: reachable
102 match-leak-kinds: reachable
112 # match-leak-kinds: definite
[all …]
Ddarwin15.supp10 match-leak-kinds: possible
19 match-leak-kinds: definite
28 match-leak-kinds: definite
50 match-leak-kinds: reachable
60 match-leak-kinds: reachable
71 match-leak-kinds: possible
82 match-leak-kinds: definite
92 match-leak-kinds: reachable
102 match-leak-kinds: reachable
112 # match-leak-kinds: definite
[all …]
Ddarwin14.supp10 match-leak-kinds: possible
19 # match-leak-kinds: definite
28 match-leak-kinds: definite
41 # match-leak-kinds: reachable
51 match-leak-kinds: reachable
61 match-leak-kinds: reachable
72 match-leak-kinds: possible
83 match-leak-kinds: definite
93 match-leak-kinds: reachable
103 match-leak-kinds: reachable
[all …]
Dsolaris12.supp67 match-leak-kinds: reachable
78 match-leak-kinds: reachable
91 match-leak-kinds: reachable
103 match-leak-kinds: reachable
116 match-leak-kinds: reachable
128 match-leak-kinds: reachable
139 match-leak-kinds: reachable
/external/v8/tools/memory/lsan/
Dsuppressions.txt5 leak:v8::internal::Debug::NextAsyncTaskId
6 leak:v8::internal::wasm::DecodeWasmModule
7 leak:v8::internal::wasm::WasmInterpreter::WasmInterpreter
8 leak:v8::internal::WasmDebugInfo::SetBreakpoint
11 leak:v8_inspector::WasmTranslation::TranslatorImpl::DisassemblingTranslator::AddFakeScript
12 leak:v8::internal::compiler::JumpThreading::ApplyForwarding
15 leak:v8::internal::FuncNameInferrer::FuncNameInferrer
16 leak:v8::internal::JSArrayBuffer::SetupAllocatingData
19 leak:v8::internal::Isolate::FindOrAllocatePerThreadDataForThisThread
/external/pdfium/third_party/lcms2-2.6/
DREADME.pdfium16 0004-memory-leak-Type_Curve_Read.patch: Fix memory leak in Type_Curve_Read.
17 0005-memory-leak-AllocEmptyTransform.patch: Fix memory leak in AllocEmptyTransform.
18 0006-memory-leak-Type_NamedColor_Read.patch: Fix memory leak in Type_NamedColor_Read.
19 0007-memory-leak-OptimizeByResampling.patch: Fix memory leak in OptimizeByResampling.
20 0008-memory-leak-Type_MPEmatrix_Read.patch: Fix memory leak in MPEmatrix_Read.
23 0011-memory-leak-ReadSegmentedCurve.patch: Fix memory leak in ReadSegmentedCurve.
/external/valgrind/gdbserver_tests/
Dmcleak.vgtest1 # test the memcheck leak functionality.
2 prog: ../memcheck/tests/leak-delta
3 …--vgdb-error=0 --vgdb-prefix=./vgdb-prefix-mcleak -q --leak-check=yes --show-reachable=yes --leak-…
8 argsB: --quiet -l 60 --nx ../memcheck/tests/leak-delta
12 stderr_filter_args: leak-delta.c
13 stderrB_filter_args: leak-delta.c
Dmcblocklistsearch.stdinB.gdb8 break leak-tree.c:42
10 break leak-tree.c:67
22 # do a leak check, and then list the blocks lost
23 echo full leak search \n
/external/python/cpython2/Lib/test/leakers/
DREADME.txt1 This directory contains test cases that are known to leak references.
3 and call the leak function repeatedly. This will only be helpful if
9 to define the leak function like:
11 def leak():
19 >>> from test.leakers.test_gestalt import leak
21 >>> leak()
23 >>> leak()
25 >>> leak()
29 Once the leak is fixed, the test case should be moved into an appropriate
/external/valgrind/memcheck/tests/
Dlks.vgtest1 # verify leak-kind-set in arguments and suppressions
2 prog: leak-cases
3 vgopts: --leak-check=full --show-leak-kinds=definite,possible,indirect --errors-for-leak-kinds=defi…
4 stderr_filter_args: leak-cases.c
DMakefile.am73 noinst_HEADERS = leak.h
153 leak-0.vgtest leak-0.stderr.exp \
154 leak-cases-full.vgtest leak-cases-full.stderr.exp \
155 leak-cases-possible.vgtest leak-cases-possible.stderr.exp \
156 leak-cases-summary.vgtest leak-cases-summary.stderr.exp \
157 leak-cycle.vgtest leak-cycle.stderr.exp \
158 leak-delta.vgtest leak-delta.stderr.exp \
159 leak-pool-0.vgtest leak-pool-0.stderr.exp \
160 leak-pool-1.vgtest leak-pool-1.stderr.exp \
161 leak-pool-2.vgtest leak-pool-2.stderr.exp \
[all …]
Dleak-cases-full.vgtest1 prog: leak-cases
2 vgopts: -q --leak-check=full --leak-resolution=high
3 stderr_filter_args: leak-cases.c
Dleak-cases-possible.vgtest1 prog: leak-cases
2 vgopts: -q --leak-check=full --leak-resolution=high --show-possibly-lost=no
4 stderr_filter_args: leak-cases.c
Dleak-cases-summary.vgtest1 prog: leak-cases
2 vgopts: -q --leak-check=summary --leak-resolution=high
Dleak-cycle.vgtest1 prog: leak-cycle
2 vgopts: -q --leak-check=yes --leak-resolution=high
Dleak-tree.vgtest1 prog: leak-tree
2 vgopts: -q --leak-check=full --leak-resolution=high
Dleak-delta.vgtest1 prog: leak-delta
2 vgopts: -q --leak-check=yes --show-reachable=yes --leak-resolution=high
/external/clang/docs/
DLeakSanitizer.rst11 LeakSanitizer is a run-time memory leak detector. It can be combined with
12 :doc:`AddressSanitizer` to get both memory error and leak detection, or
14 until the very end of the process, at which point there is an extra leak
25 $ cat memory-leak.c
33 % clang -fsanitize=address -g memory-leak.c ; ./a.out
35 Direct leak of 7 byte(s) in 1 object(s) allocated from:
37 #1 0x4da26a in main memory-leak.c:4:7
42 ``-fsanitize=leak`` flag. Make sure to use ``clang`` (not ``ld``) for the
/external/curl/tests/
Dvalgrind.pm29 my $leak;
68 if($leak) {
69 push @o, "\n Leaked $leak bytes\n";
85 $leak = $1;
86 if($leak) {
/external/pdfium/third_party/libtiff/
DREADME.pdfium17 0005-Leak-TIFFFetchStripThing.patch: Fix a memory leak
22 0010-fix-leak-imagebegin: Fix a leak when TIFFRGBAImageBegin fails
23 0011-fix-leak-imagebegin2: Apply upstream fix related to our previous patch
28 0016-fix-leak-in-pixarlogsetupdecode.patch: Free sp->tbuf if setup fails
30 0018-fix-leak-in-PredictorSetupDecode.patch: call tif->tif_cleanup if the setup fails.
33 0021-fix-leaks-ojpegreaderinfosectables.patch: more direct leak fixes in tif_ojpeg.c.
/external/clang/test/ARCMT/
Dobjcmt-arc-cf-annotations.m383 // Test a leak.
387 CFDateRef date = CFDateCreate(0, t); // expected-warning{{leak}}
395 // Test a leak involving the return.
398 CFDateRef date = CFDateCreate(0, CFAbsoluteTimeGetCurrent()); // expected-warning{{leak}}
403 // Test a leak involving an overwrite.
406 CFDateRef date = CFDateCreate(0, CFAbsoluteTimeGetCurrent()); //expected-warning{{leak}}
408 date = CFDateCreate(0, CFAbsoluteTimeGetCurrent()); // expected-warning {{leak}}
417 CFDateRef date = MyDateCreate(); // expected-warning{{leak}}
435 …iskRef disk = DADiskCreateFromBSDName(kCFAllocatorDefault, 0, "hello"); // expected-warning{{leak}}
438 disk = DADiskCreateFromIOMedia(kCFAllocatorDefault, 0, media); // expected-warning{{leak}}
[all …]
Dobjcmt-arc-cf-annotations.m.result413 // Test a leak.
417 CFDateRef date = CFDateCreate(0, t); // expected-warning{{leak}}
425 // Test a leak involving the return.
428 CFDateRef date = CFDateCreate(0, CFAbsoluteTimeGetCurrent()); // expected-warning{{leak}}
433 // Test a leak involving an overwrite.
436 CFDateRef date = CFDateCreate(0, CFAbsoluteTimeGetCurrent()); //expected-warning{{leak}}
438 date = CFDateCreate(0, CFAbsoluteTimeGetCurrent()); // expected-warning {{leak}}
453 CFDateRef date = MyDateCreate(); // expected-warning{{leak}}
471 …iskRef disk = DADiskCreateFromBSDName(kCFAllocatorDefault, 0, "hello"); // expected-warning{{leak}}
474 disk = DADiskCreateFromIOMedia(kCFAllocatorDefault, 0, media); // expected-warning{{leak}}
[all …]
/external/llvm/lib/Fuzzer/test/
Dfuzzer-leak.test4 LEAK_DURING: Direct leak of 4 byte(s) in 1 object(s) allocated from:
10 LEAK_IN_CORPUS: INFO: a leak has been found in the initial corpus.
19 MAX_LEN_1: Test unit written to ./leak-7cf184f4c67ad58283ecb19349720b0cae756829
26 ACCUMULATE_ALLOCS: INFO: libFuzzer disabled leak detection after every mutation

12345678910>>...15