Skip to content

Latest commit

 

History

History
12 lines (8 loc) · 465 Bytes

README.md

File metadata and controls

12 lines (8 loc) · 465 Bytes

Using dynamic analysis to detect memory defects

Memory defects, such as writing to or reading from memory beyond allocated bounds, or memory leaks (memory that is allocated, but never released), can create nasty bugs that are difficult to track down, and it is useful to detect them early.

In this recipe, we show how to use Valgrind to alert us about memory problems when running tests using CMake/CTest.