1// RUN: %clang_cl_asan %Od %s %Fe%t
2// RUN: not %run %t 2>&1 | FileCheck %s
3
4#include <windows.h>
5
6int main() {
7 char *buffer = new char[42];
8 delete [] buffer;
9 buffer[0] = 42;
10 // CHECK: AddressSanitizer: heap-use-after-free on address [[ADDR:0x[0-9a-f]+]]
11 // CHECK: WRITE of size 1 at [[ADDR]] thread T0
12 // CHECK: {{#0 .* main .*operator_array_new_uaf.cpp}}:[[@LINE-3]]
13 // CHECK: [[ADDR]] is located 0 bytes inside of 42-byte region
14 // CHECK-LABEL: freed by thread T0 here:
15 // CHECK: {{#0 .* operator delete}}[]
16 // CHECK: {{#1 .* main .*operator_array_new_uaf.cpp}}:[[@LINE-8]]
17 // CHECK-LABEL: previously allocated by thread T0 here:
18 // CHECK: {{#0 .* operator new}}[]
19 // CHECK: {{#1 .* main .*operator_array_new_uaf.cpp}}:[[@LINE-12]]
20 return 0;
21}
22
23

source code of compiler-rt/test/asan/TestCases/Windows/operator_array_new_uaf.cpp