HomeSort by relevance Sort by last modified time
    Searched refs:Leak (Results 1 - 10 of 10) sorted by null

  /external/chromium_org/cc/resources/
scoped_resource.h 32 void Leak();
scoped_resource.cc 44 void ScopedResource::Leak() {
scoped_resource_unittest.cc 92 texture->Leak();
  /external/compiler-rt/lib/lsan/
lsan_common.h 45 // Print addresses of leaked objects after main leak report.
47 // Aggregate two objects into one leak if this many stack frames match. If
81 struct Leak {
99 InternalMmapVector<Leak> leaks_;
142 // leak checking and also before every call to pthread_create() (to handle cases
143 // where leak checking is initiated from a non-main thread).
lsan_common.cc 11 // Implementation of common leak checking functionality.
436 Leak leak = { /* hit_count */ 1, leaked_size, stack_trace_id,
438 leaks_.push_back(leak);
441 static bool LeakComparator(const Leak &leak1, const Leak &leak2) {
460 Printf("The %zu largest leak(s):\n", num_leaks_to_print);
465 Printf("%s leak of %zu byte(s) in %zu object(s) allocated from:\n",
475 Printf("Omitting %zu more leak(s).\n", remaining);
  /external/chromium_org/third_party/WebKit/Tools/Scripts/
parse-malloc-history 81 # Leak: 0x0ac3ca40 size=48
86 ($byteCount) = ($line =~ /Leak: [x[:xdigit:]]* size=(\d+)/);
  /external/clang/lib/StaticAnalyzer/Checkers/
RetainCountChecker.cpp 168 ErrorLeak, // A memory leak due to excessive reference counts.
169 ErrorLeakReturned, // A memory leak due to the returning method not having
    [all...]
  /external/clang/lib/Driver/
SanitizerArgs.h 40 NeedsLeakDetection = Leak,
  /external/valgrind/main/memcheck/
mc_errors.c 243 // A memory leak.
248 } Leak;
806 UInt n_this_record = extra->Err.Leak.n_this_record;
807 UInt n_total_records = extra->Err.Leak.n_total_records;
808 LossRecord* lr = extra->Err.Leak.lr;
    [all...]
  /external/chromium_org/third_party/libxml/src/
gentest.py 123 # library state cleanup, generate false leak informations and other
840 printf("Leak of %%d blocks found in %s",

Completed in 1072 milliseconds