1// Minimal test for LeakSanitizer+AddressSanitizer.
2// REQUIRES: asan-64-bits
3//
4// RUN: %clangxx_asan  %s -o %t
5// RUN: ASAN_OPTIONS=detect_leaks=1 not %run %t  2>&1 | FileCheck %s
6// RUN: ASAN_OPTIONS=""             not %run %t  2>&1 | FileCheck %s
7// RUN: ASAN_OPTIONS=detect_leaks=0     %run %t
8#include <stdio.h>
9int *t;
10
11int main(int argc, char **argv) {
12  t = new int[argc - 1];
13  printf("t: %p\n", t);
14  t = 0;
15}
16// CHECK: LeakSanitizer: detected memory leaks
17