[llvm-bugs] [Bug 41494] New: New leak in OpenMP library

via llvm-bugs llvm-bugs at lists.llvm.org
Sun Apr 14 00:55:10 PDT 2019


https://bugs.llvm.org/show_bug.cgi?id=41494

            Bug ID: 41494
           Summary: New leak in OpenMP library
           Product: OpenMP
           Version: unspecified
          Hardware: PC
                OS: Linux
            Status: NEW
          Severity: enhancement
          Priority: P
         Component: Runtime Library
          Assignee: unassignedbugs at nondot.org
          Reporter: lebedev.ri at gmail.com
                CC: llvm-bugs at lists.llvm.org

This is with git master / svn trunk of openmp runtime.
The backtrace is:
=================================================================
==31833==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 120 byte(s) in 1 object(s) allocated from:
    #0 0x5ad35d in malloc
(/home/lebedevri/rawspeed/build-Clang-SANITIZE/src/utilities/rstest/rstest+0x5ad35d)
    #1 0xbf620f in ___kmp_allocate_align(unsigned long, unsigned long)
/usr/src/openmp/runtime/src/kmp_alloc.cpp:1687:25
    #2 0xbf0572 in ___kmp_allocate
/usr/src/openmp/runtime/src/kmp_alloc.cpp:1739:9
    #3 0xc1faac in __kmp_register_root
/usr/src/openmp/runtime/src/kmp_runtime.cpp:3859:41
    #4 0xc1b8dc in __kmp_do_serial_initialize()
/usr/src/openmp/runtime/src/kmp_runtime.cpp:6792:10
    #5 0xc19058 in __kmp_get_global_thread_id_reg
/usr/src/openmp/runtime/src/kmp_runtime.cpp:245:7
    #6 0xba3f08 in __kmpc_global_thread_num
/usr/src/openmp/runtime/src/kmp_csupport.cpp:102:20
    #7 0x5ec089 in main
/home/lebedevri/rawspeed/build-Clang-SANITIZE/../src/utilities/rstest/rstest.cpp
    #8 0x7f8c9135409a in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2409a)

SUMMARY: AddressSanitizer: 120 byte(s) leaked in 1 allocation(s).
Aborted


It first appeared roughly a month ago, but i only now looked into it..
It's very unfortunate, as this is the only leak from the library,
AND for it to be detected the openmp library itself doesn't need to be built
with asan/lsan,
only the program that uses -fopenmp needs to be built with asan/lsan.
Meaning it's really noisy.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.llvm.org/pipermail/llvm-bugs/attachments/20190414/af6542e8/attachment.html>


More information about the llvm-bugs mailing list