<html>
    <head>
      <base href="https://bugs.llvm.org/">
    </head>
    <body><table border="1" cellspacing="0" cellpadding="8">
        <tr>
          <th>Bug ID</th>
          <td><a class="bz_bug_link 
          bz_status_NEW "
   title="NEW - Memory leak for task dependencies"
   href="https://bugs.llvm.org/show_bug.cgi?id=50626">50626</a>
          </td>
        </tr>

        <tr>
          <th>Summary</th>
          <td>Memory leak for task dependencies
          </td>
        </tr>

        <tr>
          <th>Product</th>
          <td>OpenMP
          </td>
        </tr>

        <tr>
          <th>Version</th>
          <td>unspecified
          </td>
        </tr>

        <tr>
          <th>Hardware</th>
          <td>PC
          </td>
        </tr>

        <tr>
          <th>OS</th>
          <td>Linux
          </td>
        </tr>

        <tr>
          <th>Status</th>
          <td>NEW
          </td>
        </tr>

        <tr>
          <th>Severity</th>
          <td>enhancement
          </td>
        </tr>

        <tr>
          <th>Priority</th>
          <td>P
          </td>
        </tr>

        <tr>
          <th>Component</th>
          <td>Runtime Library
          </td>
        </tr>

        <tr>
          <th>Assignee</th>
          <td>unassignedbugs@nondot.org
          </td>
        </tr>

        <tr>
          <th>Reporter</th>
          <td>protze@itc.rwth-aachen.de
          </td>
        </tr>

        <tr>
          <th>CC</th>
          <td>llvm-bugs@lists.llvm.org
          </td>
        </tr></table>
      <p>
        <div>
        <pre>I compiled OpenMP runtime and tests with AddressSanitizer:

-DCMAKE_CXX_FLAGS:STRING=-fsanitize=address
-DCMAKE_C_FLAGS:STRING=-fsanitize=address
-DOPENMP_TEST_FLAGS:STRING="-g -DDEBUG -fsanitize=address"

AddressSanitizer reports 1 memory leak for
llvm-project/openmp/runtime/test/tasking/omp_task_depend_resize_hashmap.c :



Direct leak of 1048576 byte(s) in 1 object(s) allocated from:
    #0 0x49531d in malloc compiler-rt/lib/asan/asan_malloc_linux.cpp:145:3
    #1 0x2b4f57e868ac in bget(kmp_info*, long)
llvm-project/openmp/runtime/src/kmp_alloc.cpp:617:17
    #2 0x2b4f57e8fda2 in ___kmp_fast_allocate
llvm-project/openmp/runtime/src/kmp_alloc.cpp:2046:15
    #3 0x2b4f58183028 in __kmpc_omp_task_with_deps
llvm-project/openmp/runtime/src/kmp_taskdeps.cpp:586:26
    #4 0x4c5904 in .omp_outlined._debug__
llvm-project/openmp/runtime/test/tasking/omp_task_depend_resize_hashmap.c:29:7
    #5 0x4c635c in .omp_outlined..4
llvm-project/openmp/runtime/test/tasking/omp_task_depend_resize_hashmap.c:25:3
    #6 0x2b4f581a3682 in __kmp_invoke_microtask
llvm-project/openmp/runtime/src/z_Linux_asm.S:1166
    #7 0x2b4f57f7c481 in __kmp_invoke_task_func
llvm-project/openmp/runtime/src/kmp_runtime.cpp:7302:8
    #8 0x2b4f57f51697 in __kmp_fork_call
llvm-project/openmp/runtime/src/kmp_runtime.cpp:2199:8
    #9 0x2b4f57ef9512 in __kmpc_fork_call
llvm-project/openmp/runtime/src/kmp_csupport.cpp:307:5
    #10 0x4c50d0 in main
llvm-project/openmp/runtime/test/tasking/omp_task_depend_resize_hashmap.c:25:3
    #11 0x2b4f586b0554 in __libc_start_main
/usr/src/debug/glibc-2.17-c758a686/csu/../csu/libc-start.c:266

SUMMARY: AddressSanitizer: 1048576 byte(s) leaked in 1 allocation(s).</pre>
        </div>
      </p>


      <hr>
      <span>You are receiving this mail because:</span>

      <ul>
          <li>You are on the CC list for the bug.</li>
      </ul>
    </body>
</html>