==17044== Memcheck, a memory error detector ==17044== Copyright (C) 2002-2011, and GNU GPL'd, by Julian Seward et al. ==17044== Using Valgrind-3.7.0 and LibVEX; rerun with -h for copyright info ==17044== Command: /usr/bin/lowriter hello-244.doc ==17044== ==17566== Memcheck, a memory error detector ==17566== Copyright (C) 2002-2011, and GNU GPL'd, by Julian Seward et al. ==17566== Using Valgrind-3.7.0 and LibVEX; rerun with -h for copyright info ==17566== Command: /usr/lib/libreoffice/program/soffice --writer hello-244.doc ==17566== ==18134== ==18134== HEAP SUMMARY: ==18134== in use at exit: 9,701 bytes in 45 blocks ==18134== total heap usage: 52 allocs, 7 frees, 10,397 bytes allocated ==18134== ==18134== LEAK SUMMARY: ==18134== definitely lost: 0 bytes in 0 blocks ==18134== indirectly lost: 0 bytes in 0 blocks ==18134== possibly lost: 0 bytes in 0 blocks ==18134== still reachable: 9,701 bytes in 45 blocks ==18134== suppressed: 0 bytes in 0 blocks ==18134== Rerun with --leak-check=full to see details of leaked memory ==18134== ==18134== For counts of detected and suppressed errors, rerun with: -v ==18134== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 2 from 2) ==18218== Memcheck, a memory error detector ==18218== Copyright (C) 2002-2011, and GNU GPL'd, by Julian Seward et al. ==18218== Using Valgrind-3.7.0 and LibVEX; rerun with -h for copyright info ==18218== Command: /usr/bin/dirname /usr/lib/libreoffice/program/soffice ==18218== ==18218== ==18218== HEAP SUMMARY: ==18218== in use at exit: 0 bytes in 0 blocks ==18218== total heap usage: 45 allocs, 45 frees, 7,408 bytes allocated ==18218== ==18218== All heap blocks were freed -- no leaks are possible ==18218== ==18218== For counts of detected and suppressed errors, rerun with: -v ==18218== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 2 from 2) ==18751== ==18751== HEAP SUMMARY: ==18751== in use at exit: 9,964 bytes in 53 blocks ==18751== total heap usage: 77 allocs, 24 frees, 14,862 bytes allocated ==18751== ==18751== LEAK SUMMARY: ==18751== definitely lost: 0 bytes in 0 blocks ==18751== indirectly lost: 0 bytes in 0 blocks ==18751== possibly lost: 0 bytes in 0 blocks ==18751== still reachable: 9,964 bytes in 53 blocks ==18751== suppressed: 0 bytes in 0 blocks ==18751== Rerun with --leak-check=full to see details of leaked memory ==18751== ==18751== For counts of detected and suppressed errors, rerun with: -v ==18751== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 2 from 2) ==17566== Warning: invalid file descriptor -1 in syscall close() ==18824== Memcheck, a memory error detector ==18824== Copyright (C) 2002-2011, and GNU GPL'd, by Julian Seward et al. ==18824== Using Valgrind-3.7.0 and LibVEX; rerun with -h for copyright info ==18824== Command: /bin/grep -q cc ==18824== ==18818== ==18818== HEAP SUMMARY: ==18818== in use at exit: 10,842 bytes in 69 blocks ==18818== total heap usage: 131 allocs, 62 frees, 26,189 bytes allocated ==18818== ==18818== LEAK SUMMARY: ==18818== definitely lost: 0 bytes in 0 blocks ==18818== indirectly lost: 0 bytes in 0 blocks ==18818== possibly lost: 0 bytes in 0 blocks ==18818== still reachable: 10,842 bytes in 69 blocks ==18818== suppressed: 0 bytes in 0 blocks ==18818== Rerun with --leak-check=full to see details of leaked memory ==18818== ==18818== For counts of detected and suppressed errors, rerun with: -v ==18818== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 2 from 2) ==18824== ==18824== HEAP SUMMARY: ==18824== in use at exit: 44,788 bytes in 28 blocks ==18824== total heap usage: 159 allocs, 131 frees, 60,360 bytes allocated ==18824== ==18824== LEAK SUMMARY: ==18824== definitely lost: 0 bytes in 0 blocks ==18824== indirectly lost: 0 bytes in 0 blocks ==18824== possibly lost: 0 bytes in 0 blocks ==18824== still reachable: 44,788 bytes in 28 blocks ==18824== suppressed: 0 bytes in 0 blocks ==18824== Rerun with --leak-check=full to see details of leaked memory ==18824== ==18824== For counts of detected and suppressed errors, rerun with: -v ==18824== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 2 from 2) ==19738== Memcheck, a memory error detector ==19738== Copyright (C) 2002-2011, and GNU GPL'd, by Julian Seward et al. ==19738== Using Valgrind-3.7.0 and LibVEX; rerun with -h for copyright info ==19738== Command: /bin/uname -s ==19738== ==19738== ==19738== HEAP SUMMARY: ==19738== in use at exit: 0 bytes in 0 blocks ==19738== total heap usage: 45 allocs, 45 frees, 7,408 bytes allocated ==19738== ==19738== All heap blocks were freed -- no leaks are possible ==19738== ==19738== For counts of detected and suppressed errors, rerun with: -v ==19738== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 2 from 2) ==17566== Memcheck, a memory error detector ==17566== Copyright (C) 2002-2011, and GNU GPL'd, by Julian Seward et al. ==17566== Using Valgrind-3.7.0 and LibVEX; rerun with -h for copyright info ==17566== Command: /usr/lib/libreoffice/program/oosplash --writer hello-244.doc ==17566== ==21942== Memcheck, a memory error detector ==21942== Copyright (C) 2002-2011, and GNU GPL'd, by Julian Seward et al. ==21942== Using Valgrind-3.7.0 and LibVEX; rerun with -h for copyright info ==21942== Command: /usr/lib/libreoffice/program/../ure-link/bin/javaldx -env:INIFILENAME=vnd.sun.star.pathname:/usr/lib/libreoffice/program/redirectrc ==21942== ==21942== ==21942== HEAP SUMMARY: ==21942== in use at exit: 1,264 bytes in 25 blocks ==21942== total heap usage: 2,837 allocs, 2,812 frees, 558,237 bytes allocated ==21942== ==23730== Memcheck, a memory error detector ==21942== LEAK SUMMARY: ==21942== definitely lost: 0 bytes in 0 blocks ==21942== indirectly lost: 0 bytes in 0 blocks ==21942== possibly lost: 0 bytes in 0 blocks ==21942== still reachable: 1,264 bytes in 25 blocks ==21942== suppressed: 0 bytes in 0 blocks ==21942== Rerun with --leak-check=full to see details of leaked memory ==21942== ==21942== For counts of detected and suppressed errors, rerun with: -v ==21942== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 4 from 4) ==23730== Copyright (C) 2002-2011, and GNU GPL'd, by Julian Seward et al. ==23730== Using Valgrind-3.7.0 and LibVEX; rerun with -h for copyright info ==23730== Command: /usr/lib/libreoffice/program/soffice.bin --writer hello-244.doc --splash-pipe=6 ==23730== ==23730== Stack overflow in thread 1: can't grow stack to 0x7fe801ff8 ==23730== ==23730== Process terminating with default action of signal 11 (SIGSEGV) ==23730== Access not within mapped region at address 0x7FE801FF8 ==23730== at 0x23BA7983: libwps::DirTree::entry(unsigned int) (in /usr/lib/libwps-0.2.so.2.0.7) ==23730== If you believe this happened as a result of a stack ==23730== overflow in your program's main thread (unlikely but ==23730== possible), you can try to increase the size of the ==23730== main thread stack using the --main-stacksize= flag. ==23730== The main thread stack size used in this run was 8388608. ==23730== ==23730== HEAP SUMMARY: ==23730== in use at exit: 12,685,656 bytes in 184,715 blocks ==23730== total heap usage: 389,139 allocs, 204,424 frees, 32,329,394 bytes allocated ==23730== ==23730== LEAK SUMMARY: ==23730== definitely lost: 3,200 bytes in 21 blocks ==23730== indirectly lost: 14,832 bytes in 222 blocks ==23730== possibly lost: 2,364,956 bytes in 35,148 blocks ==23730== still reachable: 10,302,668 bytes in 149,324 blocks ==23730== suppressed: 0 bytes in 0 blocks ==23730== Rerun with --leak-check=full to see details of leaked memory ==23730== ==23730== For counts of detected and suppressed errors, rerun with: -v ==23730== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 19 from 7) ==17566== ==17566== HEAP SUMMARY: ==17566== in use at exit: 370 bytes in 8 blocks ==17566== total heap usage: 1,175 allocs, 1,167 frees, 1,634,800 bytes allocated ==17566== ==17566== LEAK SUMMARY: ==17566== definitely lost: 0 bytes in 0 blocks ==17566== indirectly lost: 0 bytes in 0 blocks ==17566== possibly lost: 0 bytes in 0 blocks ==17566== still reachable: 370 bytes in 8 blocks ==17566== suppressed: 0 bytes in 0 blocks ==17566== Rerun with --leak-check=full to see details of leaked memory ==17566== ==17566== For counts of detected and suppressed errors, rerun with: -v ==17566== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 4 from 3) ==17044== ==17044== HEAP SUMMARY: ==17044== in use at exit: 1,362 bytes in 39 blocks ==17044== total heap usage: 40 allocs, 1 frees, 1,378 bytes allocated ==17044== ==17044== LEAK SUMMARY: ==17044== definitely lost: 0 bytes in 0 blocks ==17044== indirectly lost: 0 bytes in 0 blocks ==17044== possibly lost: 0 bytes in 0 blocks ==17044== still reachable: 1,362 bytes in 39 blocks ==17044== suppressed: 0 bytes in 0 blocks ==17044== Rerun with --leak-check=full to see details of leaked memory ==17044== ==17044== For counts of detected and suppressed errors, rerun with: -v ==17044== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 4 from 4)