abacus-develop

Address Sanitizer Diagnostics

Test case 101_PW_15_f_pseudopots

On process id asan.3621


=================================================================
==3621==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9c546e2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9c53911bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9c546e2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9c11d9b4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9c546e2a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9c13d47c13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9c546e2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9c13d8f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9c546e2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9c13da70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9c546e2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9c13e2b323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9c546e2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9c13db383d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7f9c546e2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9c396f7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9c546e2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9c1175c4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f9c546899a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9c13d31f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f9c546899a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9c1169b570  (<unknown module>)
    #2 0x3236332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f9c546899a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9c13d31d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9c546899a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9c117af0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.3622


=================================================================
==3622==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f74fda2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f74fcc5ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f74fda2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f74bb0e84fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f74fda2fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f74bd094c13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f74fda2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f74bd0dc226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f74fda2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f74bd0f40f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f74fda2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f74bd178323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7f74fda2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f74e2a3f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f74fda2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f74bd10083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f74fda2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f74baaa94e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f74fd9d69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f74bd07ef23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f74fd9d69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f74ba9e8570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3236332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f74fd9d69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f74bd07ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f74fd9d69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f74baafc0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 101_PW_15_lowz

On process id asan.3847


=================================================================
==3847==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fef9eb22887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef5c1db4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fef9eb22887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef9dd51bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fef9eb22a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fef5e187c13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fef9eb22887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef5e1cf226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fef9eb22887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef5e1e70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fef9eb22887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef5e26b323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fef9eb22887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef5e1f383d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7fef9eb22887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef83b37157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fef9eb22887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef5bb9c4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fef9eac99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fef5e171f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7fef9eac99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fef5badb570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3438332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fef9eac99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fef5e171d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fef9eac99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fef5bbef0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.3848


=================================================================
==3848==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f49c07c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f49bf9f6bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f49c07c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f497de804fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f49c07c7a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f497fe1cc13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f49c07c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f497fe64226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f49c07c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f497fe7c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f49c07c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f497ff00323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7f49c07c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f49a57d7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f49c07c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f497fe8883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f49c07c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f497d8414e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f49c076e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f497fe06f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f49c076e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f497d780570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3438332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f49c076e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f497fe06d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f49c076e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f497d8940f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 101_PW_15_pseudopots

On process id asan.4073


=================================================================
==4073==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7eff6e43b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7eff6d66abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7eff6e43b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7eff2baf44fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7eff6e43ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7eff2da90c13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7eff6e43b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7eff2dad8226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7eff6e43b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7eff2daf00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7eff6e43b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7eff2db74323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7eff6e43b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7eff2dafc83d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7eff6e43b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7eff5344f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7eff6e43b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7eff2b4b54e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7eff6e3e29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7eff2da7af23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7eff6e3e29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7eff2b3f4570  (<unknown module>)
    #2 0x3730342e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7eff6e3e29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7eff2da7ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7eff6e3e29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7eff2b5080f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.4074


=================================================================
==4074==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0c53e7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c115344fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0c53e7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c530aabc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0c53e7ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0c134e0c13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c53e7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c13528226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0c53e7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c135400f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c53e7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c135c4323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7f0c53e7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c38e8f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c53e7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c1354c83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c53e7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c10ef54e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c53e229a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c134caf23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c53e229a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c10e34570  (<unknown module>)
    #2 0x3730342e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c53e229a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c134cad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c53e229a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c10f480f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 101_PW_15_pseudopots_LDA

On process id asan.4299


=================================================================
==4299==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7052725887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7051954bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7052725887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f700fdde4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7052725a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7011d8ac13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7052725887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7011dd2226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7052725887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7011dea0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7052725887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7011e6e323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7052725887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7011df683d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7f7052725887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7037737157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7052725887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f700f79f4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f70526cc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7011d74f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f70526cc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f700f6de570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3932342e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f70526cc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7011d74d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f70526cc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f700f7f20f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.4300


=================================================================
==4300==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa756580887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa713c394fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa756580887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa7557afbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fa756580a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fa715bd5c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fa756580887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa715c1d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fa756580887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa715c350f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fa756580887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa715cb9323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7fa756580887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa73b595157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fa756580887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa715c4183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fa756580887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa7135fa4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fa7565279a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa715bbff23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7fa7565279a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa713539570  (<unknown module>)
    #2 0x3033342e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fa7565279a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa715bbfd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fa7565279a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa71364d0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 101_PW_15_pseudopots_LibxcLDA

On process id asan.4525


=================================================================
==4525==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb4794bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb436b764fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb4794bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb4786ecbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb4794bda57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb438b22c13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fb4794bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb438b6a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fb4794bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb438b820f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fb4794bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb438c06323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fb4794bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb438b8e83d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7fb4794bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb45e4cf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb4794bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb4365374e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fb4794649a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb438b0cf23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7fb4794649a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb436476570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3235342e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fb4794649a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb438b0cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb4794649a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb43658a0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.4526


=================================================================
==4526==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f967f352887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f967e581bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f967f352887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f963ca0b4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f967f352a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f963e9a7c13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f967f352887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f963e9ef226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f967f352887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f963ea070f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f967f352887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f963ea8b323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7f967f352887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9664367157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f967f352887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f963ea1383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f967f352887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f963c3cc4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f967f2f99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f963e991f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f967f2f99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f963c30b570  (<unknown module>)
    #2 0x3235342e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f967f2f99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f963e991d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f967f2f99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f963c41f0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 101_PW_15_paw

On process id asan.4836


=================================================================
==4836==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f56bf44da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f567eab2c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3332  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f56bf44d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f567c4c74e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f56bf3f49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f567c406570  (/dev/shm/vader_segment.1c147b915d5c.0.d72f0001.1+0x3fe570)
    #2 0x3338342e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f56bf3f49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f567c51a0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2809 byte(s) leaked in 7 allocation(s).

On process id asan.4837


=================================================================
==4837==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe6eec37a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe6ae29cc13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3332  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe6eec37887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe6abcb14e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7fe6eebde9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe6abbf0570  (/dev/shm/vader_segment.1c147b915d5c.0.d72f0001.0+0x3fe570)
    #2 0x3338342e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7fe6eec37887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe6d3c47157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe6eebde9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe6abd040f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2822 byte(s) leaked in 8 allocation(s).

Test case 101_PW_blps_pseudopots

On process id asan.5034


=================================================================
==5034==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6262b2c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62201e54fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6262b2c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6261d5bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6262b2ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6222191c13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f6262b2c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62221d9226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f6262b2c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62221f10f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f6262b2c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6222275323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f6262b2c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62221fd83d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7f6262b2c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6247b3f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6262b2c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f621fba64e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f6262ad39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f622217bf23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f6262ad39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f621fae5570  (<unknown module>)
    #2 0x3330352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f6262ad39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f622217bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f6262ad39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f621fbf90f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.5035


=================================================================
==5035==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff2ca332887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff2c9561bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff2ca332887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff2879eb4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff2ca332a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff289987c13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff2ca332887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff2899cf226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff2ca332887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff2899e70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff2ca332887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff289a6b323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7ff2ca332887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff2af347157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff2ca332887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff2899f383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff2ca332887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff2873ac4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7ff2ca2d99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff289971f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7ff2ca2d99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff2872eb570  (<unknown module>)
    #2 0x3330352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff2ca2d99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff289971d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff2ca2d99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff2873ff0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 101_PW_lps6_pseudopots

On process id asan.5260


=================================================================
==5260==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f51da99c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51d9bcbbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f51da99c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51980554fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f51da99ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5199ff1c13  (<unknown module>)
    #2 0x312f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f51da99c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f519a039226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f51da99c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f519a0510f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f51da99c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f519a0d5323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f51da99c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f519a05d83d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7f51da99c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51bf9af157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f51da99c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5197a164e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f51da9439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5199fdbf23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f51da9439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5197955570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3632352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f51da9439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5199fdbd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f51da9439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5197a690f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.5261


=================================================================
==5261==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6d0d902887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6d0cb31bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6d0d902887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ccafbb4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6d0d902a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6cccf57c13  (<unknown module>)
    #2 0x312f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f6d0d902887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6cccf9f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f6d0d902887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6cccfb70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f6d0d902887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ccd03b323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7f6d0d902887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6cf2917157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f6d0d902887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6cccfc383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6d0d902887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6cca97c4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f6d0d8a99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6cccf41f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f6d0d8a99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6cca8bb570  (<unknown module>)
    #2 0x3632352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f6d0d8a99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6cccf41d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f6d0d8a99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6cca9cf0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 101_PW_lps8_pseudopots

On process id asan.5512


=================================================================
==5512==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7faded8cb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fadaaf844fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7faded8cb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fadecafabc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7faded8cba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fadacf30c13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7faded8cb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fadacf78226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7faded8cb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fadacf900f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7faded8cb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fadad014323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7faded8cb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fadacf9c83d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7faded8cb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fadd28df157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7faded8cb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fadaa9454e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7faded8729a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fadacf1af23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7faded8729a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fadaa884570  (<unknown module>)
    #2 0x3135352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7faded8729a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fadacf1ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7faded8729a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fadaa9980f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.5513


=================================================================
==5513==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fed18073887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed172a2bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fed18073887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fecd572c4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fed18073a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fecd76d8c13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fed18073887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fecd7720226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fed18073887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fecd77380f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fed18073887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fecd77bc323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7fed18073887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fecfd087157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fed18073887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fecd774483d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fed18073887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fecd50ed4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fed1801a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fecd76c2f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7fed1801a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fecd502c570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3135352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fed1801a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fecd76c2d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fed1801a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fecd51400f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 101_PW_OU_pseudopots

On process id asan.5740


=================================================================
==5740==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbe41479887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbe406a8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbe41479887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbdfeb324fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbe41479a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbe00adec13  (<unknown module>)
    #2 0x3937  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbe41479887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbe00b26226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbe41479887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbe00b3e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbe41479887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbe00bc2323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbe41479887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbe00b4a83d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7fbe41479887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbe2648f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbe41479887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbdfe4f34e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fbe414209a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbe00ac8f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7fbe414209a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbdfe432570  (<unknown module>)
    #2 0x3437352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbe414209a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbe00ac8d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbe414209a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbdfe5460f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.5741


=================================================================
==5741==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa6d9a02887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa6d8c31bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa6d9a02887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa6970bb4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fa6d9a02a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fa699067c13  (<unknown module>)
    #2 0x3937  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fa6d9a02887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa6990af226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fa6d9a02887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa6990c70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fa6d9a02887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa69914b323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7fa6d9a02887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa6bea17157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fa6d9a02887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa6990d383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fa6d9a02887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa696a7c4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fa6d99a99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa699051f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7fa6d99a99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa6969bb570  (<unknown module>)
    #2 0x3437352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fa6d99a99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa699051d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fa6d99a99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa696acf0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 101_PW_upf100_Al_pseudopots

On process id asan.6005


=================================================================
==6005==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3d2fe6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3d2f099bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3d2fe6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3ced5234fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3d2fe6aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3cef4cfc13  (<unknown module>)
    #2 0x312f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3d2fe6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3cef517226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3d2fe6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3cef52f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3d2fe6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3cef5b3323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3d2fe6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3cef53b83d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7f3d2fe6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3d14e7f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3d2fe6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3cecee44e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x54e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f3d2fe119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3cef4b9f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f3d2fe119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3cece23570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3030362e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3d2fe119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3cef4b9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3d2fe119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3cecf370f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.6006


=================================================================
==6006==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4305412887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4304641bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4305412887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f42c2acb4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4305412a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f42c4a77c13  (<unknown module>)
    #2 0x312f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4305412887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f42c4abf226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4305412887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f42c4ad70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4305412887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f42c4b5b323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7f4305412887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f42ea427157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4305412887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f42c4ae383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4305412887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f42c248c4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f43053b99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f42c4a61f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f43053b99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f42c23cb570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3030362e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f43053b99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f42c4a61d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f43053b99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f42c24df0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 101_PW_upf201_Al_pseudopots

On process id asan.6231


=================================================================
==6231==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f51f7980887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51b50394fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f51f7980887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51f6bafbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f51f7980a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f51b6fe5c13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f51f7980887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51b702d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f51f7980887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51b70450f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f51f7980887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51b70c9323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f51f7980887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51b705183d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7f51f7980887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51dc995157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f51f7980887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51b49fa4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f51f79279a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f51b6fcff23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f51f79279a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f51b4939570  (<unknown module>)
    #2 0x3332362e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f51f79279a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f51b6fcfd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f51f79279a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f51b4a4d0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.6232


=================================================================
==6232==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fca1fb49887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fca1ed78bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fca1fb49887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9dd2024fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fca1fb49a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc9df1aec13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fca1fb49887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9df1f6226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fca1fb49887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9df20e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fca1fb49887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9df292323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7fca1fb49887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fca04b5f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fca1fb49887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9df21a83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fca1fb49887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9dcbc34e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fca1faf09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc9df198f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7fca1faf09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc9dcb02570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3332362e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fca1faf09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc9df198d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fca1faf09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc9dcc160f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 101_PW_upf201_Eu_pseudopots

On process id asan.6457


=================================================================
==6457==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc628e7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc6280aabc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc628e7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5e65344fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc628e7ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc5e84e0c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc628e7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5e8528226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc628e7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5e85400f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc628e7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5e85c4323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc628e7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5e854c83d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7fc628e7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc60de8f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc628e7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5e5ef54e6  (/opt/libtorch/lib/libc10.so+0xc34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fc628e229a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc5e84caf23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7fc628e229a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc5e5e34570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3534362e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc628e229a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc5e84cad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc628e229a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc5e5f480f4  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xa0f4)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.6458


=================================================================
==6458==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8677558887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8676787bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8677558887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8634c114fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f8677558a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f8636bbdc13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f8677558887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8636c05226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f8677558887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8636c1d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f8677558887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8636ca1323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7f8677558887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f865c56d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f8677558887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8636c2983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f8677558887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f86345d24e6  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xa4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f86774ff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8636ba7f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f86774ff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8634511570  (<unknown module>)
    #2 0x3534362e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f86774ff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8636ba7d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f86774ff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f86346250f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 101_PW_upf201_blps_pseudopots

On process id asan.7637


=================================================================
==7637==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f651af30887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f64d85e94fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f651af30887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f651a15fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f651af30a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f64da595c13  (<unknown module>)
    #2 0x3732  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f651af30887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f64da5dd226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f651af30887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f64da5f50f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f651af30887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f64da679323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f651af30887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f64da60183d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7f651af30887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f64fff45157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f651af30887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f64d7faa4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f651aed79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f64da57ff23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f651aed79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f64d7ee9570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3336372e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f651aed79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f64da57fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f651aed79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f64d7ffd0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.7638


=================================================================
==7638==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb419e1b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb41904abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb419e1b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb3d74d44fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb419e1ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb3d9470c13  (<unknown module>)
    #2 0x3732  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fb419e1b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb3d94b8226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fb419e1b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb3d94d00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fb419e1b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb3d9554323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7fb419e1b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb3fee2f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fb419e1b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb3d94dc83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb419e1b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb3d6e954e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fb419dc29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb3d945af23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7fb419dc29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb3d6dd4570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3336372e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fb419dc29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb3d945ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb419dc29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb3d6ee80f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 101_PW_upf201_pseudopots

On process id asan.7867


=================================================================
==7867==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcd24286887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd234b5bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcd24286887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcce193f4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fcd24286a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcce38ebc13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd24286887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcce3933226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fcd24286887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcce394b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd24286887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcce39cf323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd24286887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcce395783d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7fcd24286887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd09297157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd24286887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcce13004e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd2422d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcce38d5f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd2422d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcce123f570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3638372e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd2422d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcce38d5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd2422d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcce13530f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.7868


=================================================================
==7868==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f95867a4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9543e5d4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f95867a4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f95859d3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f95867a4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9545e09c13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f95867a4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9545e51226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f95867a4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9545e690f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f95867a4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9545eed323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7f95867a4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f956b7b7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f95867a4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9545e7583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f95867a4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f954381e4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f958674b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9545df3f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f958674b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f954375d570  (<unknown module>)
    #2 0x3638372e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f958674b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9545df3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f958674b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f95438710f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 101_PW_upf201_upf100_pseudopots

On process id asan.8093


=================================================================
==8093==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd07182c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd02eee54fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd07182c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd070a5bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd07182ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd030e91c13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd07182c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd030ed9226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd07182c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd030ef10f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd07182c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd030f75323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd07182c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd030efd83d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7fd07182c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd05683f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd07182c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd02e8a64e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fd0717d39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd030e7bf23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7fd0717d39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd02e7e5570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3930382e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd0717d39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd030e7bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd0717d39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd02e8f90f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.8094


=================================================================
==8094==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4f90af5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4f8fd24bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4f90af5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4f4e1ae4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4f90af5a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4f5015ac13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4f90af5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4f501a2226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4f90af5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4f501ba0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4f90af5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4f5023e323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7f4f90af5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4f75b07157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4f90af5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4f501c683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4f90af5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4f4db6f4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f4f90a9c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4f50144f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f4f90a9c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4f4daae570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3930382e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4f90a9c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4f50144d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4f90a9c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4f4dbc20f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 101_PW_upf201_uspp_Fe

On process id asan.8319


=================================================================
==8319==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9987f35a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f994759ac13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3533  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9987f35887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9944faf4e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f9987edc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9944eee570  (/dev/shm/vader_segment.1c147b915d5c.0.e5b40001.1+0x3fe570)
    #2 0x3133382e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9987edc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f99450020f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2809 byte(s) leaked in 7 allocation(s).

On process id asan.8320


=================================================================
==8320==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f08a270da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0861d72c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3533  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f08a270d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f085f7874e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f08a26b49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f085f6c6570  (/dev/shm/vader_segment.1c147b915d5c.0.e5b40001.0+0x3fe570)
    #2 0x3233382e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7f08a270d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f088771f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f08a26b49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f085f7da0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2822 byte(s) leaked in 8 allocation(s).

Test case 101_PW_upf201_uspp_NaCl

On process id asan.8511


=================================================================
==8511==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd3a9722887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd3a8951bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd3a9722887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd366ddb4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd3a9722a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd368d87c13  (<unknown module>)
    #2 0x3332  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd3a9722887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd368dcf226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd3a9722887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd368de70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd3a9722887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd368e6b323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd3a9722887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd368df383d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7fd3a9722887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd38e737157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd3a9722887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd36679c4e6  (/usr/lib/x86_64-linux-gnu/librt.so.1+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fd3a96c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd368d71f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7fd3a96c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd3666db570  (<unknown module>)
    #2 0x3135382e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd3a96c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd368d71d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd3a96c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd3667ef0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.8512


=================================================================
==8512==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2d583d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d15a924fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2d583d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d57608bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2d583d9a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2d17a3ec13  (<unknown module>)
    #2 0x3332  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2d583d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d17a86226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2d583d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d17a9e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2d583d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d17b22323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7f2d583d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d3d3ef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2d583d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d17aaa83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2d583d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d154534e6  (/usr/lib/x86_64-linux-gnu/librt.so.1+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f2d583809a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2d17a28f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f2d583809a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2d15392570  (<unknown module>)
    #2 0x3135382e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2d583809a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2d17a28d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2d583809a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2d154a60f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 101_PW_VW_pseudopots

On process id asan.8836


=================================================================
==8836==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f45fca5d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f45fbc8cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f45fca5d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f45ba1164fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f45fca5da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f45bc0c2c13  (<unknown module>)
    #2 0x3133  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f45fca5d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f45bc10a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f45fca5d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f45bc1220f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f45fca5d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f45bc1a6323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f45fca5d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f45bc12e83d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7f45fca5d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f45e1a6f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f45fca5d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f45b9ad74e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f45fca049a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f45bc0acf23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f45fca049a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f45b9a16570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3338382e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f45fca049a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f45bc0acd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f45fca049a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f45b9b2a0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.8837


=================================================================
==8837==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f353228a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35314b9bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f353228a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34ef9434fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f353228aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f34f18dfc13  (<unknown module>)
    #2 0x3133  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f353228a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34f1927226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f353228a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34f193f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f353228a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34f19c3323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7f353228a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f351729f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f353228a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34f194b83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f353228a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34ef3044e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f35322319a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34f18c9f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f35322319a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34ef243570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3338382e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f35322319a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34f18c9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f35322319a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34ef3570f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 101_PW_Coulomb

On process id asan.9062


=================================================================
==9062==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0fae4d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0fad707bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0fae4d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0f6bb914fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0fae4d8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0f6db3dc13  (<unknown module>)
    #2 0x392f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0fae4d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0f6db85226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0fae4d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0f6db9d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0fae4d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0f6dc21323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0fae4d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0f6dba983d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7f0fae4d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0f934ed157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0fae4d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0f6b5524e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f0fae47f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0f6db27f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f0fae47f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0f6b491570  (<unknown module>)
    #2 0x3630392e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0fae47f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0f6db27d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0fae47f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0f6b5a50f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.9063


=================================================================
==9063==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3acfccc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a8d3854fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3acfccc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3aceefbbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3acfccca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3a8f331c13  (<unknown module>)
    #2 0x392f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3acfccc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a8f379226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3acfccc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a8f3910f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3acfccc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a8f415323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7f3acfccc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3ab4cdf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3acfccc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a8f39d83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3acfccc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a8cd464e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f3acfc739a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3a8f31bf23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f3acfc739a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3a8cc85570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3630392e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3acfc739a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3a8f31bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3acfc739a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3a8cd990f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 102_PW_DA_davidson

On process id asan.9327


=================================================================
==9327==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0e45f28887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0e035e14fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0e45f28887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0e45157bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0e45f28a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0e0558dc13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e45f28887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0e055d5226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0e45f28887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0e055ed0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e45f28887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0e05671323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e45f28887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0e055f983d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7f0e45f28887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0e2af3d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e45f28887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0e02fa24e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e45ecf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0e05577f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e45ecf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0e02ee1570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3233392e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e45ecf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0e05577d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e45ecf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0e02ff50f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13139 byte(s) leaked in 30 allocation(s).

On process id asan.9328


=================================================================
==9328==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1d81d6c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d3f4254fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1d81d6c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d80f9bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1d81d6ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f1d413d1c13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d81d6c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d41419226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f1d81d6c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d414310f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d81d6c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d414b5323  (<unknown module>)

Direct leak of 56 byte(s) in 3 object(s) allocated from:
    #0 0x7f1d81d6c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d66d7f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d81d6c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d4143d83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d81d6c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d3ede64e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d81d139a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1d413bbf23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d81d139a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1d3ed25570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3233392e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d81d139a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1d413bbd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d81d139a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1d3ee390f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13152 byte(s) leaked in 31 allocation(s).

Test case 102_PW_BPCG

On process id asan.9561


=================================================================
==9561==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fea67c85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea66eb4bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fea67c85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea2533e4fb  (<unknown module>)

Direct leak of 1104 byte(s) in 2 object(s) allocated from:
    #0 0x7fea67c85a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fea272eac13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fea67c85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea27332226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fea67c85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea2734a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fea67c85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea273ce323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fea67c85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea2735683d  (<unknown module>)

Direct leak of 43 byte(s) in 2 object(s) allocated from:
    #0 0x7fea67c85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea4cc97157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fea67c85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea2510c4e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fea67c2c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fea272d4f23  (<unknown module>)

Direct leak of 18 byte(s) in 1 object(s) allocated from:
    #0 0x7fea67c2c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fea2504b570  (<unknown module>)
    #2 0x3635392e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fea67c2c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fea272d4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fea67c2c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fea2515f0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 11483 byte(s) leaked in 28 allocation(s).

Test case 102_PW_PINT_RKS

On process id asan.10217


=================================================================
==10217==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2229eb1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f22290e0bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2229eb1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21e756a4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2229eb1a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f21e9516c13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2229eb1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21e955e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2229eb1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21e95760f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2229eb1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21e95fa323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2229eb1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21e958283d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f2229eb1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f220eec7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2229eb1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21e6f2b4e6  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x114e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f2229e589a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f21e9500f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f2229e589a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f21e6e6a570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3230312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2229e589a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f21e9500d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2229e589a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f21e6f7e0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.10218


=================================================================
==10218==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2168a25887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2167c54bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2168a25887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21260de4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2168a25a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f212808ac13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2168a25887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21280d2226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2168a25887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21280ea0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2168a25887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f212816e323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f2168a25887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f214da37157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2168a25887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21280f683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2168a25887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2125a9f4e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f21689cc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2128074f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f21689cc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f21259de570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3230312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f21689cc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2128074d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f21689cc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2125af20f4  (/usr/lib/x86_64-linux-gnu/libfftw3.so.3.5.8+0x80f4)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 102_PW_PINT_UKS

On process id asan.11943


=================================================================
==11943==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7efc6426e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efc6349dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7efc6426e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efc219274fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7efc6426ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7efc238d3c13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7efc6426e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efc2391b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7efc6426e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efc239330f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7efc6426e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efc239b7323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7efc6426e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efc2393f83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7efc6426e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efc4927f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7efc6426e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efc212e84e6  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x134e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7efc642159a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efc238bdf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7efc642159a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efc21227570  (<unknown module>)
    #2 0x3931312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7efc642159a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efc238bdd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7efc642159a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efc2133b0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.11944


=================================================================
==11944==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbd75325887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd329de4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbd75325887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd74554bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbd75325a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbd3497ac13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd75325887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd349c2226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbd75325887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd349da0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd75325887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd34a5e323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7fbd75325887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd5a337157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd75325887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd349e683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd75325887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd3239f4e6  (/opt/libtorch/lib/libc10.so+0xc54e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd752cc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbd34964f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd752cc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbd322de570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3931312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd752cc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbd34964d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd752cc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbd323f20f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 103_PW_15_CF_CS_S1_smallg

On process id asan.15709


=================================================================
==15709==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f782974f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f782897ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f782974f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f77e6e084fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f782974fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f77e8db4c13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f782974f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f77e8dfc226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f782974f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f77e8e140f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f782974f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f77e8e98323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f782974f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f77e8e2083d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f782974f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f780e75f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f782974f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f77e67c94e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f78296f69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f77e8d9ef23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f78296f69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f77e6708570  (<unknown module>)
    #2 0x3735312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f78296f69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f77e8d9ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f78296f69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f77e681c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.15710


=================================================================
==15710==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2c16fdd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2c1620cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2c16fdd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2bd46964fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2c16fdda57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2bd6632c13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2c16fdd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2bd667a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2c16fdd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2bd66920f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2c16fdd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2bd6716323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f2c16fdd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2bfbfef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2c16fdd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2bd669e83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2c16fdd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2bd40574e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f2c16f849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2bd661cf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f2c16f849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2bd3f96570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3735312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2c16f849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2bd661cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2c16f849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2bd40aa0f4  (/opt/libtorch/lib/libc10.so+0xc40f4)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 103_PW_15_CF_CS_S2_smallg

On process id asan.17854


=================================================================
==17854==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f171eb4a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f171dd79bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f171eb4a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f16dc2024fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f171eb4aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f16de1aec13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f171eb4a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f16de1f6226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f171eb4a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f16de20e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f171eb4a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f16de292323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f171eb4a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f16de21a83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f171eb4a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1703b5f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f171eb4a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f16dbbc34e6  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xb4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f171eaf19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f16de198f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f171eaf19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f16dbb02570  (<unknown module>)
    #2 0x3837312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f171eaf19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f16de198d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f171eaf19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f16dbc160f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.17855


=================================================================
==17855==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f690eb91887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f690ddc0bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f690eb91887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f68cc24a4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f690eb91a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f68ce1f6c13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f690eb91887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f68ce23e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f690eb91887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f68ce2560f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f690eb91887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f68ce2da323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f690eb91887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f68f3ba7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f690eb91887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f68ce26283d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f690eb91887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f68cbc0b4e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f690eb389a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f68ce1e0f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f690eb389a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f68cbb4a570  (<unknown module>)
    #2 0x3837312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f690eb389a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f68ce1e0d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f690eb389a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f68cbc5e0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 103_PW_15_CS_CF

On process id asan.22111


=================================================================
==22111==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb8b4999887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb8b3bc8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb8b4999887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb8720524fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb8b4999a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb873feec13  (<unknown module>)
    #2 0x3137  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fb8b4999887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb874036226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fb8b4999887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb87404e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fb8b4999887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb8740d2323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fb8b4999887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb87405a83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fb8b4999887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb8999af157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb8b4999887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb871a134e6  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1a4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fb8b49409a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb873fd8f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fb8b49409a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb871952570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3132322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fb8b49409a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb873fd8d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb8b49409a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb871a660f4  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x110f4)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.22112


=================================================================
==22112==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7feb57cda887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb56f09bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7feb57cda887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb153934fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7feb57cdaa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7feb1733fc13  (<unknown module>)
    #2 0x3137  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7feb57cda887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb17387226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7feb57cda887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb1739f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7feb57cda887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb17423323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7feb57cda887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb3ccef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7feb57cda887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb173ab83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7feb57cda887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb14d544e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0xe4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7feb57c819a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb17329f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7feb57c819a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb14c93570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3132322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7feb57c819a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb17329d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7feb57c819a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb14da70f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 103_PW_15_CS_CF_bspline

On process id asan.22861


=================================================================
==22861==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc8f7c3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc8f6e69bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc8f7c3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc8b52f34fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc8f7c3aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc8b729fc13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc8f7c3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc8b72e7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc8f7c3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc8b72ff0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc8f7c3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc8b7383323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc8f7c3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc8b730b83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fc8f7c3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc8dcc4f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc8f7c3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc8b4cb44e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fc8f7be19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc8b7289f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fc8f7be19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc8b4bf3570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3832322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc8f7be19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc8b7289d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc8f7be19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc8b4d070f4  (/opt/libtorch/lib/libtorch.so+0x10f4)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.22862


=================================================================
==22862==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbf15b34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbf14d63bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbf15b34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbed31ed4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbf15b34a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbed5189c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbf15b34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbed51d1226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbf15b34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbed51e90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbf15b34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbed526d323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7fbf15b34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbefab47157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbf15b34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbed51f583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbf15b34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbed2bae4e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fbf15adb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbed5173f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fbf15adb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbed2aed570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3832322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbf15adb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbed5173d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbf15adb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbed2c010f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 103_PW_CF_CS_S1_smallg

On process id asan.23299


=================================================================
==23299==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f03a78c8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f03a6af7bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f03a78c8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0364f814fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f03a78c8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0366f2dc13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f03a78c8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0366f75226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f03a78c8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0366f8d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f03a78c8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0367011323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f03a78c8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0366f9983d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f03a78c8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f038c8dd157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f03a78c8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f03649424e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xe4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f03a786f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0366f17f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f03a786f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0364881570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3233322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f03a786f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0366f17d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f03a786f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f03649950f4  (/opt/libtorch/lib/libc10.so+0xb40f4)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.23300


=================================================================
==23300==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f262aff0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f262a21fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f262aff0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f25e86a94fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f262aff0a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f25ea655c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f262aff0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f25ea69d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f262aff0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f25ea6b50f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f262aff0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f25ea739323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f262aff0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2610005157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f262aff0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f25ea6c183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f262aff0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f25e806a4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xa4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f262af979a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f25ea63ff23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f262af979a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f25e7fa9570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3333322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f262af979a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f25ea63fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f262af979a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f25e80bd0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 103_PW_CF_CS_S2_smallg

On process id asan.23654


=================================================================
==23654==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe7981d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe797404bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe7981d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe75588e4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe7981d5a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe75783ac13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe7981d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe757882226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe7981d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe75789a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe7981d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe75791e323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe7981d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe7578a683d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fe7981d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe77d1e7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe7981d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe75524f4e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fe79817c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe757824f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fe79817c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe75518e570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3633322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe79817c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe757824d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe79817c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe7552a20f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.23655


=================================================================
==23655==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5dcafec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5dca21bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5dcafec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5d886a54fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5dcafeca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5d8a651c13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5dcafec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5d8a699226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5dcafec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5d8a6b10f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5dcafec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5d8a735323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f5dcafec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5daffff157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5dcafec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5d8a6bd83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5dcafec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5d880664e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xa4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f5dcaf939a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5d8a63bf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f5dcaf939a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5d87fa5570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3633322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5dcaf939a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5d8a63bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5dcaf939a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5d880b90f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 103_PW_OU_CS_CF

On process id asan.24093


=================================================================
==24093==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f08b9576887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f08b87a5bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f08b9576887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0876c2f4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f08b9576a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0878bdbc13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f08b9576887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0878c23226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f08b9576887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0878c3b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f08b9576887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0878cbf323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f08b9576887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0878c4783d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f08b9576887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f089e587157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f08b9576887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f08765f04e6  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1a4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f08b951d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0878bc5f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f08b951d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f087652f570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3034322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f08b951d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0878bc5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f08b951d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f08766430f4  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x110f4)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.24094


=================================================================
==24094==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f78436d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7842906bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f78436d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7800d904fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f78436d7a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7802d3cc13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f78436d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7802d84226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f78436d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7802d9c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f78436d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7802e20323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f78436d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f78286e7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f78436d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7802da883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f78436d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f78007514e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f784367e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7802d26f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f784367e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7800690570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3034322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f784367e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7802d26d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f784367e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f78007a40f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 104_PW_AF_magnetic

On process id asan.24844


=================================================================
==24844==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7feb811d6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb80405bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7feb811d6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb3e88f4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7feb811d6a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7feb4083bc13  (<unknown module>)
    #2 0x3937  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7feb811d6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb40883226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7feb811d6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb4089b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7feb811d6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb4091f323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7feb811d6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb408a783d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7feb811d6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb661e7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7feb811d6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb3e2504e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7feb8117d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb40825f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7feb8117d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb3e18f570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3834322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7feb8117d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb40825d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7feb8117d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb3e2a30f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.24845


=================================================================
==24845==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2d610d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d1e78d4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2d610d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d60303bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2d610d4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2d20729c13  (<unknown module>)
    #2 0x3937  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2d610d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d20771226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2d610d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d207890f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2d610d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d2080d323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f2d610d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d460e7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2d610d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d2079583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2d610d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d1e14e4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f2d6107b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2d20713f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f2d6107b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2d1e08d570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3834322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2d6107b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2d20713d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2d6107b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2d1e1a10f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 104_PW_FM_magnetic

On process id asan.25413


=================================================================
==25413==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7155c6b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7154e9abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7155c6b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f71133244fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7155c6ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f71152d0c13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7155c6b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7115318226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7155c6b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f71153300f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7155c6b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f71153b4323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7155c6b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f711533c83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f7155c6b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f713ac7f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7155c6b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7112ce54e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f7155c129a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f71152baf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f7155c129a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7112c24570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3435322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7155c129a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f71152bad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7155c129a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7112d380f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.25414


=================================================================
==25414==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f88056b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f88048e3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f88056b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87c2d6d4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f88056b4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f87c4d09c13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f88056b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87c4d51226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f88056b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87c4d690f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f88056b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87c4ded323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f88056b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87ea6c7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f88056b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87c4d7583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f88056b4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87c272e4e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f880565b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f87c4cf3f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f880565b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f87c266d570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3435322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f880565b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f87c4cf3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f880565b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f87c27810f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 104_PW_NC_magnetic

On process id asan.25814


=================================================================
==25814==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fabfb9fc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabfac2bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fabfb9fc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabb90b54fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fabfb9fca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fabbb061c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fabfb9fc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabbb0a9226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fabfb9fc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabbb0c10f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fabfb9fc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabbb145323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fabfb9fc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabbb0cd83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fabfb9fc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabe0a0f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fabfb9fc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabb8a764e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x104e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fabfb9a39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fabbb04bf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fabfb9a39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fabb89b5570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3835322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fabfb9a39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fabbb04bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fabfb9a39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fabb8ac90f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.25815


=================================================================
==25815==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3b5911e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b5834dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3b5911e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b167d74fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3b5911ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3b18773c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3b5911e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b187bb226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3b5911e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b187d30f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3b5911e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b18857323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f3b5911e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b3e12f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3b5911e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b187df83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3b5911e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b161984e6  (/usr/lib/x86_64-linux-gnu/libfftw3_omp.so.3.5.8+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f3b590c59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3b1875df23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f3b590c59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3b160d7570  (<unknown module>)
    #2 0x3835322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3b590c59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3b1875dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3b590c59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3b161eb0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 105_PW_FD_smearing

On process id asan.26361


=================================================================
==26361==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdcb63b3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdcb55e2bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdcb63b3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdc73a6c4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fdcb63b3a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fdc75a18c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fdcb63b3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdc75a60226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fdcb63b3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdc75a780f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fdcb63b3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdc75afc323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fdcb63b3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdc75a8483d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fdcb63b3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdc9b3c7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fdcb63b3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdc7342d4e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fdcb635a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdc75a02f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fdcb635a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdc7336c570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3336322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fdcb635a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdc75a02d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fdcb635a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdc734800f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.26362


=================================================================
==26362==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fac28444887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fac27673bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fac28444887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabe5afd4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fac28444a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fabe7a99c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fac28444887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabe7ae1226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fac28444887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabe7af90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fac28444887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabe7b7d323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7fac28444887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fac0d457157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fac28444887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabe7b0583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fac28444887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabe54be4e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fac283eb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fabe7a83f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fac283eb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fabe53fd570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3336322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fac283eb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fabe7a83d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fac283eb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fabe55110f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 105_PW_FX_smearing

On process id asan.27709


=================================================================
==27709==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2308a95887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2307cc4bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2308a95887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f22c614e4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2308a95a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f22c80fac13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2308a95887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f22c8142226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2308a95887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f22c815a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2308a95887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f22c81de323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2308a95887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f22c816683d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f2308a95887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f22edaa7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2308a95887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f22c5b0f4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f2308a3c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f22c80e4f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f2308a3c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f22c5a4e570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3737322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2308a3c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f22c80e4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2308a3c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f22c5b620f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.27710


=================================================================
==27710==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f58621d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5861404bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f58621d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f581f88e4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f58621d5a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f582183ac13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f58621d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5821882226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f58621d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f582189a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f58621d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f582191e323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f58621d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f58471e7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f58621d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f58218a683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f58621d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f581f24f4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f586217c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5821824f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f586217c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f581f18e570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3737322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f586217c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5821824d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f586217c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f581f2a20f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 105_PW_GA_smearing

On process id asan.27935


=================================================================
==27935==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe66c2cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe66b4fcbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe66c2cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe6299864fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe66c2cda57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe62b922c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe66c2cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe62b96a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe66c2cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe62b9820f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe66c2cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe62ba06323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe66c2cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe62b98e83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fe66c2cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe6512df157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe66c2cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe6293474e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fe66c2749a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe62b90cf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fe66c2749a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe629286570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3937322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe66c2749a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe62b90cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe66c2749a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe62939a0f4  (/usr/lib/x86_64-linux-gnu/libfftw3.so.3.5.8+0xb0f4)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.27936


=================================================================
==27936==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2b30664887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2b2f893bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2b30664887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2aedd1d4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2b30664a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2aefcc9c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b30664887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2aefd11226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2b30664887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2aefd290f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b30664887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2aefdad323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f2b30664887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2b15677157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b30664887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2aefd3583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b30664887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2aed6de4e6  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xc4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b3060b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2aefcb3f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b3060b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2aed61d570  (<unknown module>)
    #2 0x3937322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b3060b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2aefcb3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b3060b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2aed7310f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 105_PW_M2_smearing

On process id asan.29507


=================================================================
==29507==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fecce223887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fec8b8dc4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fecce223887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feccd452bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fecce223a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fec8d888c13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fecce223887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fec8d8d0226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fecce223887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fec8d8e80f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fecce223887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fec8d96c323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fecce223887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fec8d8f483d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fecce223887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fecb3237157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fecce223887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fec8b29d4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fecce1ca9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fec8d872f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fecce1ca9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fec8b1dc570  (<unknown module>)
    #2 0x3539322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fecce1ca9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fec8d872d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fecce1ca9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fec8b2f00f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.29508


=================================================================
==29508==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1c279d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1be50924fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1c279d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1c26c08bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1c279d9a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f1be703ec13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f1c279d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1be7086226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f1c279d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1be709e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f1c279d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1be7122323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f1c279d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1c0c9ef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f1c279d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1be70aa83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1c279d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1be4a534e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f1c279809a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1be7028f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f1c279809a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1be4992570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3539322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f1c279809a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1be7028d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1c279809a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1be4aa60f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 105_PW_MP_smearing

On process id asan.29733


=================================================================
==29733==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7efdf7ed7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efdf7106bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7efdf7ed7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efdb55904fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7efdf7ed7a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7efdb753cc13  (<unknown module>)
    #2 0x312f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7efdf7ed7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efdb7584226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7efdf7ed7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efdb759c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7efdf7ed7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efdb7620323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7efdf7ed7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efdb75a883d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7efdf7ed7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efddcee7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7efdf7ed7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efdb4f514e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0xe4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7efdf7e7e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efdb7526f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7efdf7e7e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efdb4e90570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3739322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7efdf7e7e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efdb7526d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7efdf7e7e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efdb4fa40f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.29734


=================================================================
==29734==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fea6b9b9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea290724fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fea6b9b9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea6abe8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fea6b9b9a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fea2b00ec13  (<unknown module>)
    #2 0x312f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fea6b9b9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea2b056226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fea6b9b9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea2b06e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fea6b9b9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea2b0f2323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7fea6b9b9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea509cf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fea6b9b9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea2b07a83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fea6b9b9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea28a334e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fea6b9609a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fea2aff8f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fea6b9609a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fea28972570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3739322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fea6b9609a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fea2aff8d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fea6b9609a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fea28a860f4  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x160f4)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 105_PW_MV_smearing

On process id asan.30746


=================================================================
==30746==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f665d549887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f661ac024fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f665d549887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f665c778bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f665d549a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f661cbaec13  (<unknown module>)
    #2 0x3732  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f665d549887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f661cbf6226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f665d549887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f661cc0e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f665d549887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f661cc92323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f665d549887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f661cc1a83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f665d549887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f664255f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f665d549887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f661a5c34e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f665d4f09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f661cb98f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f665d4f09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f661a502570  (<unknown module>)
    #2 0x3730332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f665d4f09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f661cb98d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f665d4f09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f661a6160f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.30747


=================================================================
==30747==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6c5141e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c5064dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6c5141e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c0ead74fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6c5141ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6c10a83c13  (<unknown module>)
    #2 0x3732  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f6c5141e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c10acb226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f6c5141e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c10ae30f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f6c5141e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c10b67323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f6c5141e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c3642f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f6c5141e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c10aef83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6c5141e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c0e4984e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f6c513c59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6c10a6df23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f6c513c59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6c0e3d7570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3730332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f6c513c59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6c10a6dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f6c513c59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6c0e4eb0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 106_PW_BD_chargemixing

On process id asan.30972


=================================================================
==30972==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f79fddc4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79fcff3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f79fddc4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79bb47d4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f79fddc4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f79bd429c13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f79fddc4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79bd471226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f79fddc4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79bd4890f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f79fddc4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79bd50d323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f79fddc4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79bd49583d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f79fddc4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79e2dd7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f79fddc4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79bae3e4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f79fdd6b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f79bd413f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f79fdd6b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f79bad7d570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3930332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f79fdd6b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f79bd413d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f79fdd6b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f79bae910f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.30973


=================================================================
==30973==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6a64b83887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6a63db2bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6a64b83887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6a2223c4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6a64b83a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6a241e8c13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f6a64b83887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6a24230226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f6a64b83887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6a242480f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f6a64b83887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6a242cc323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f6a64b83887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6a49b97157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f6a64b83887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6a2425483d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6a64b83887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6a21bfd4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f6a64b2a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6a241d2f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f6a64b2a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6a21b3c570  (<unknown module>)
    #2 0x3930332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f6a64b2a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6a241d2d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f6a64b2a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6a21c500f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 106_PW_KK_chargemixing

On process id asan.31202


=================================================================
==31202==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f73d44da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f73d3709bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f73d44da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7391b934fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f73d44daa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7393b3fc13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f73d44da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7393b87226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f73d44da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7393b9f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f73d44da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7393c23323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f73d44da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7393bab83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f73d44da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f73b94ef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f73d44da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f73915544e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f73d44819a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7393b29f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f73d44819a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7391493570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3231332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f73d44819a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7393b29d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f73d44819a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f73915a70f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.31203


=================================================================
==31203==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdbd2fe1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdbd2210bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdbd2fe1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb9069a4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fdbd2fe1a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fdb92646c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fdbd2fe1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb9268e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fdbd2fe1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb926a60f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fdbd2fe1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb9272a323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7fdbd2fe1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdbb7ff7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fdbd2fe1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb926b283d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fdbd2fe1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb9005b4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fdbd2f889a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdb92630f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fdbd2f889a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdb8ff9a570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3231332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fdbd2f889a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdb92630d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fdbd2f889a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdb900ae0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 106_PW_PK_chargemixing

On process id asan.31428


=================================================================
==31428==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f76cad43887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f76883fc4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f76cad43887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f76c9f72bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f76cad43a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f768a3a8c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f76cad43887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f768a3f0226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f76cad43887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f768a4080f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f76cad43887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f768a48c323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f76cad43887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f768a41483d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f76cad43887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f76afd57157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f76cad43887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7687dbd4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f76cacea9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f768a392f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f76cacea9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7687cfc570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3431332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f76cacea9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f768a392d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f76cacea9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7687e100f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.31429


=================================================================
==31429==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0c874d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c86706bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0c874d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c44b904fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0c874d7a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0c46b3cc13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c874d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c46b84226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0c874d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c46b9c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c874d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c46c20323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f0c874d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c6c4e7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c874d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c46ba883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c874d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c445514e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c8747e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c46b26f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c8747e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c44490570  (<unknown module>)
    #2 0x3431332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c8747e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c46b26d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c8747e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c445a40f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 106_PW_PL_chargemixing

On process id asan.31658


=================================================================
==31658==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f84dda3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f84dcc6ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f84dda3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f849b0f84fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f84dda3fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f849d094c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f84dda3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f849d0dc226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f84dda3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f849d0f40f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f84dda3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f849d178323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f84dda3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f849d10083d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f84dda3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f84c2a4f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f84dda3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f849aab94e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f84dd9e69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f849d07ef23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f84dd9e69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f849a9f8570  (<unknown module>)
    #2 0x3631332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f84dd9e69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f849d07ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f84dd9e69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f849ab0c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.31659


=================================================================
==31659==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9e4fb25887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9e4ed54bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9e4fb25887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9e0d1de4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9e4fb25a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9e0f18ac13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e4fb25887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9e0f1d2226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9e4fb25887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9e0f1ea0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e4fb25887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9e0f26e323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f9e4fb25887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9e34b37157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e4fb25887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9e0f1f683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e4fb25887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9e0cb9f4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e4facc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9e0f174f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e4facc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9e0cade570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3631332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e4facc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9e0f174d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e4facc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9e0cbf20f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 106_PW_PU_chargemixing

On process id asan.31884


=================================================================
==31884==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0ccd386887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c8aa3f4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0ccd386887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ccc5b5bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0ccd386a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0c8c9dbc13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0ccd386887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c8ca23226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0ccd386887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c8ca3b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0ccd386887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c8cabf323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0ccd386887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c8ca4783d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f0ccd386887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0cb2397157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0ccd386887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c8a4004e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f0ccd32d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c8c9c5f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f0ccd32d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c8a33f570  (<unknown module>)
    #2 0x3831332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0ccd32d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c8c9c5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0ccd32d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c8a4530f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.31885


=================================================================
==31885==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4c501c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c0d8794fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4c501c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c4f3efbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4c501c0a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4c0f825c13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c501c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c0f86d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4c501c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c0f8850f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c501c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c0f909323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f4c501c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c351d5157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c501c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c0f89183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c501c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c0d23a4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c501679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c0f80ff23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c501679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c0d179570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3831332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c501679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c0f80fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c501679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c0d28d0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 107_PW_CHG_mismatch

On process id asan.32118


=================================================================
==32118==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7a38d0f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7a37f3ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7a38d0f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79f63c84fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7a38d0fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f79f8374c13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7a38d0f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79f83bc226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7a38d0f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79f83d40f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7a38d0f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79f8458323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7a38d0f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79f83e083d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f7a38d0f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7a1dd1f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7a38d0f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79f5d894e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f7a38cb69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f79f835ef23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f7a38cb69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f79f5cc8570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3132332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7a38cb69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f79f835ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7a38cb69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f79f5ddc0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.32119


=================================================================
==32119==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4d15056887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d14285bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4d15056887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4cd270f4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4d15056a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4cd46bbc13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d15056887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4cd4703226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4d15056887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4cd471b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d15056887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4cd479f323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f4d15056887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4cfa067157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d15056887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4cd472783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d15056887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4cd20d04e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xe4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d14ffd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4cd46a5f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d14ffd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4cd200f570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3132332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d14ffd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4cd46a5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d14ffd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4cd21230f4  (/opt/libtorch/lib/libc10.so+0xb50f4)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 107_PW_OBOD_MemSaver

On process id asan.32346


=================================================================
==32346==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0b7057c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0b2dc354fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0b7057c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0b6f7abbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0b7057ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0b2fbe1c13  (<unknown module>)
    #2 0x312f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b7057c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0b2fc29226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0b7057c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0b2fc410f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b7057c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0b2fcc5323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b7057c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0b2fc4d83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f0b7057c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0b5558f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b7057c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0b2d5f64e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b705239a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0b2fbcbf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b705239a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0b2d535570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3332332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b705239a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0b2fbcbd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b705239a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0b2d6490f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.32347


=================================================================
==32347==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f489a029887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4899258bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f489a029887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48576e24fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f489a029a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f485968ec13  (<unknown module>)
    #2 0x312f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f489a029887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48596d6226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f489a029887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48596ee0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f489a029887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4859772323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f489a029887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f487f03f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f489a029887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48596fa83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f489a029887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48570a34e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f4899fd09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4859678f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f4899fd09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4856fe2570  (<unknown module>)
    #2 0x3332332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4899fd09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4859678d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4899fd09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f48570f60f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 107_PW_OB_outputbands

On process id asan.32532


=================================================================
==32532==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc2cd9ce887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc28b0874fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc2cd9ce887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc2ccbfdbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc2cd9cea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc28d033c13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc2cd9ce887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc28d07b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc2cd9ce887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc28d0930f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc2cd9ce887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc28d117323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc2cd9ce887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc28d09f83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fc2cd9ce887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc2b29df157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc2cd9ce887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc28aa484e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fc2cd9759a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc28d01df23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fc2cd9759a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc28a987570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3532332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc2cd9759a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc28d01dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc2cd9759a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc28aa9b0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.32533


=================================================================
==32533==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f336b6d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f336a908bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f336b6d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3328d924fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f336b6d9a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f332ad3ec13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f336b6d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f332ad86226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f336b6d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f332ad9e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f336b6d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f332ae22323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f336b6d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f33506ef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f336b6d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f332adaa83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f336b6d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f33287534e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f336b6809a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f332ad28f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f336b6809a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3328692570  (<unknown module>)
    #2 0x3532332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f336b6809a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f332ad28d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f336b6809a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f33287a60f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 107_PW_OD_outputdos

On process id asan.32703


=================================================================
==32703==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3ac06c9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a7dd824fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3ac06c9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3abf8f8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3ac06c9a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3a7fd2ec13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ac06c9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a7fd76226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3ac06c9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a7fd8e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ac06c9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a7fe12323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ac06c9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a7fd9a83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f3ac06c9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3aa56df157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ac06c9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a7d7434e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ac06709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3a7fd18f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ac06709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3a7d682570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3732332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ac06709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3a7fd18d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ac06709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3a7d7960f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.32704


=================================================================
==32704==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1d9b2f4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d9a523bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1d9b2f4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d589ad4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1d9b2f4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f1d5a959c13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d9b2f4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d5a9a1226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f1d9b2f4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d5a9b90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d9b2f4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d5aa3d323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f1d9b2f4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d80307157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d9b2f4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d5a9c583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d9b2f4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d5836e4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d9b29b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1d5a943f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d9b29b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1d582ad570  (<unknown module>)
    #2 0x3732332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d9b29b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1d5a943d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d9b29b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1d583c10f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 107_PW_OK

On process id asan.32877


=================================================================
==32877==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f28675dd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2824c964fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f28675dd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f286680cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f28675dda57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2826c42c13  (<unknown module>)
    #2 0x3137  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f28675dd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2826c8a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f28675dd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2826ca20f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f28675dd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2826d26323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f28675dd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2826cae83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f28675dd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f284c5ef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f28675dd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f28246574e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f28675849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2826c2cf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f28675849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2824596570  (<unknown module>)
    #2 0x3832332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f28675849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2826c2cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f28675849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f28246aa0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.32878


=================================================================
==32878==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fab1c99d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7faada0564fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fab1c99d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fab1bbccbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fab1c99da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7faadc002c13  (<unknown module>)
    #2 0x3137  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fab1c99d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7faadc04a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fab1c99d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7faadc0620f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fab1c99d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7faadc0e6323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7fab1c99d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fab019af157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fab1c99d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7faadc06e83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fab1c99d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7faad9a174e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fab1c9449a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7faadbfecf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fab1c9449a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7faad9956570  (<unknown module>)
    #2 0x3832332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fab1c9449a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7faadbfecd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fab1c9449a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7faad9a6a0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 107_PW_outWfcPw

On process id asan.33083


=================================================================
==33083==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5e68203887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5e258bc4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5e68203887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5e67432bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5e68203a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5e27868c13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5e68203887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5e278b0226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5e68203887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5e278c80f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5e68203887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5e2794c323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5e68203887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5e278d483d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f5e68203887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5e4d217157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5e68203887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5e2527d4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f5e681aa9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5e27852f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f5e681aa9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5e251bc570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3033332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5e681aa9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5e27852d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5e681aa9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5e252d00f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.33084


=================================================================
==33084==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5b06426887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5b05655bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5b06426887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ac3adf4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5b06426a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5ac5a8bc13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5b06426887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ac5ad3226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5b06426887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ac5aeb0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5b06426887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ac5b6f323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f5b06426887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5aeb437157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5b06426887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ac5af783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5b06426887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ac34a04e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f5b063cd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5ac5a75f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f5b063cd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5ac33df570  (<unknown module>)
    #2 0x3033332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5b063cd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5ac5a75d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5b063cd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5ac34f30f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 107_PW_outWfcR

On process id asan.33370


=================================================================
==33370==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff3d059e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff3cf7cdbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff3d059e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff38dc574fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff3d059ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff38fc03c13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff3d059e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff38fc4b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff3d059e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff38fc630f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff3d059e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff38fce7323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff3d059e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff38fc6f83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7ff3d059e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff3b55af157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff3d059e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff38d6184e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7ff3d05459a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff38fbedf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7ff3d05459a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff38d557570  (<unknown module>)
    #2 0x3333332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff3d05459a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff38fbedd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff3d05459a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff38d66b0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.33371


=================================================================
==33371==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8fb0f45887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8fb0174bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8fb0f45887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8f6e5fe4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f8fb0f45a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f8f705aac13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f8fb0f45887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8f705f2226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f8fb0f45887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8f7060a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f8fb0f45887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8f7068e323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f8fb0f45887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8f95f57157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f8fb0f45887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8f7061683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f8fb0f45887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8f6dfbf4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f8fb0eec9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8f70594f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f8fb0eec9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8f6defe570  (<unknown module>)
    #2 0x3333332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f8fb0eec9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8f70594d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f8fb0eec9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8f6e0120f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 107_PW_W90

On process id asan.33682


=================================================================
==33682==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd045b91887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd044dc0bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd045b91887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd00324a4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd045b91a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd0051f6c13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd045b91887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd00523e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd045b91887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd0052560f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd045b91887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd0052da323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd045b91887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd00526283d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fd045b91887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd02aba7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd045b91887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd002c0b4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fd045b389a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd0051e0f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fd045b389a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd002b4a570  (<unknown module>)
    #2 0x3633332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd045b389a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd0051e0d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd045b389a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd002c5e0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.33683


=================================================================
==33683==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0a9c988887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a9bbb7bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0a9c988887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a5a0414fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0a9c988a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0a5bfedc13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0a9c988887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a5c035226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0a9c988887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a5c04d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0a9c988887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a5c0d1323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f0a9c988887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a8199d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0a9c988887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a5c05983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0a9c988887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a59a024e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f0a9c92f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0a5bfd7f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f0a9c92f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0a59941570  (<unknown module>)
    #2 0x3633332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0a9c92f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0a5bfd7d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0a9c92f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0a59a550f4  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x8c0f4)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 108_PW_RE

On process id asan.33877


=================================================================
==33877==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3bb96eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b76da44fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3bb96eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3bb891abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3bb96eba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3b78d40c13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3bb96eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b78d88226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3bb96eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b78da00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3bb96eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b78e24323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3bb96eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b78dac83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f3bb96eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b9e6ff157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3bb96eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b767654e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f3bb96929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3b78d2af23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f3bb96929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3b766a4570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3833332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3bb96929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3b78d2ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3bb96929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3b767b80f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.33878


=================================================================
==33878==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0c6fd66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c6ef95bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0c6fd66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c2d41f4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0c6fd66a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0c2f3cbc13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c6fd66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c2f413226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0c6fd66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c2f42b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c6fd66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c2f4af323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f0c6fd66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c54d77157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c6fd66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c2f43783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c6fd66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c2cde04e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c6fd0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c2f3b5f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c6fd0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c2cd1f570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3833332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c6fd0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c2f3b5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c6fd0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c2ce330f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 108_PW_RE_MB

On process id asan.34123


=================================================================
==34123==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4924668887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4923897bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4924668887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48e1d214fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4924668a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f48e3cbdc13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4924668887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48e3d05226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4924668887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48e3d1d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4924668887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48e3da1323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4924668887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48e3d2983d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f4924668887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f490967d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4924668887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48e16e24e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f492460f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f48e3ca7f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f492460f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f48e1621570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3134332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f492460f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f48e3ca7d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f492460f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f48e17350f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.34124


=================================================================
==34124==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4c37222887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c36451bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4c37222887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4bf48db4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4c37222a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4bf6877c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c37222887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4bf68bf226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4c37222887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4bf68d70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c37222887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4bf695b323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f4c37222887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c1c237157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c37222887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4bf68e383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c37222887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4bf429c4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x54e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c371c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4bf6861f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c371c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4bf41db570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3134332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c371c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4bf6861d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c371c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4bf42ef0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 108_PW_RE_MG

On process id asan.34384


=================================================================
==34384==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f38b8f47887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38766004fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f38b8f47887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38b8176bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f38b8f47a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f387859cc13  (<unknown module>)
    #2 0x3937  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f38b8f47887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38785e4226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f38b8f47887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38785fc0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f38b8f47887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3878680323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f38b8f47887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f387860883d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f38b8f47887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f389df57157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f38b8f47887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3875fc14e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f38b8eee9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3878586f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f38b8eee9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3875f00570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3334332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f38b8eee9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3878586d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f38b8eee9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f38760140f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.34385


=================================================================
==34385==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f23dfa22887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f239d0db4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f23dfa22887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23dec51bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f23dfa22a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f239f087c13  (<unknown module>)
    #2 0x3937  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f23dfa22887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f239f0cf226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f23dfa22887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f239f0e70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f23dfa22887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f239f16b323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f23dfa22887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23c4a37157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f23dfa22887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f239f0f383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f23dfa22887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f239ca9c4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f23df9c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f239f071f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f23df9c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f239c9db570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3334332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f23df9c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f239f071d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f23df9c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f239caef0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 108_PW_RE_NEW

On process id asan.34657


=================================================================
==34657==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9652e17887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9652046bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9652e17887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f96104d04fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9652e17a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f961247cc13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9652e17887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f96124c4226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9652e17887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f96124dc0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9652e17887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9612560323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9652e17887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f96124e883d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f9652e17887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9637e27157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9652e17887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f960fe914e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f9652dbe9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9612466f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f9652dbe9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f960fdd0570  (<unknown module>)
    #2 0x3634332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f9652dbe9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9612466d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9652dbe9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f960fee40f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.34658


=================================================================
==34658==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9fdd010887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9fdc23fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9fdd010887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9f9a6c94fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9fdd010a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9f9c675c13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9fdd010887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9f9c6bd226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9fdd010887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9f9c6d50f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9fdd010887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9f9c759323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f9fdd010887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9fc2025157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9fdd010887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9f9c6e183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9fdd010887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9f9a08a4e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x114e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f9fdcfb79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9f9c65ff23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f9fdcfb79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9f99fc9570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3634332e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f9fdcfb79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9f9c65fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9fdcfb79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9f9a0dd0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 108_PW_RE_PINT_RKS

On process id asan.43124


=================================================================
==43124==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f78a1e5a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f78a1089bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f78a1e5a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f785f5134fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f78a1e5aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f78614afc13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f78a1e5a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f78614f7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f78a1e5a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f786150f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f78a1e5a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7861593323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f78a1e5a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f786151b83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f78a1e5a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7886e6f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f78a1e5a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f785eed44e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f78a1e019a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7861499f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f78a1e019a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f785ee13570  (<unknown module>)
    #2 0x3133342e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f78a1e019a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7861499d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f78a1e019a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f785ef270f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.43125


=================================================================
==43125==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f62fb6a6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62b8d5f4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f62fb6a6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62fa8d5bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f62fb6a6a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f62bad0bc13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f62fb6a6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62bad53226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f62fb6a6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62bad6b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f62fb6a6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62badef323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f62fb6a6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62e06b7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f62fb6a6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62bad7783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f62fb6a6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62b87204e6  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xc4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f62fb64d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f62bacf5f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f62fb64d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f62b865f570  (<unknown module>)
    #2 0x3133342e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f62fb64d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f62bacf5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f62fb64d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f62b87730f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 109_PW_CR

On process id asan.52373


=================================================================
==52373==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fca72c81887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fca71eb0bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fca72c81887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fca3033a4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fca72c81a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fca322e6c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fca72c81887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fca3232e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fca72c81887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fca323460f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fca72c81887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fca323ca323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fca72c81887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fca3235283d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fca72c81887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fca57c97157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fca72c81887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fca2fcfb4e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fca72c289a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fca322d0f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fca72c289a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fca2fc3a570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3332352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fca72c289a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fca322d0d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fca72c289a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fca2fd4e0f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0x100f4)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.52374


=================================================================
==52374==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f648ffc7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f644d6804fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f648ffc7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f648f1f6bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f648ffc7a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f644f61cc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f648ffc7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f644f664226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f648ffc7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f644f67c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f648ffc7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f644f700323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f648ffc7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6474fd7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f648ffc7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f644f68883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f648ffc7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f644d0414e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xa4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f648ff6e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f644f606f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f648ff6e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f644cf80570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3332352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f648ff6e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f644f606d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f648ff6e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f644d0940f4  (/opt/libtorch/lib/libc10.so+0xab0f4)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 109_PW_CR_fix_a

On process id asan.52654


=================================================================
==52654==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f264e7d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f260be8e4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f264e7d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f264da04bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f264e7d5a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f260de2ac13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f264e7d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f260de72226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f264e7d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f260de8a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f264e7d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f260df0e323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f264e7d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f260de9683d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f264e7d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f26337e7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f264e7d5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f260b84f4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f264e77c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f260de14f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f264e77c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f260b78e570  (<unknown module>)
    #2 0x3632352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f264e77c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f260de14d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f264e77c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f260b8a20f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.52655


=================================================================
==52655==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6380dd0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f637ffffbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6380dd0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f633e4894fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6380dd0a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6340425c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f6380dd0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f634046d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f6380dd0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f63404850f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f6380dd0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6340509323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f6380dd0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6365de5157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f6380dd0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f634049183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6380dd0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f633de4a4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f6380d779a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f634040ff23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f6380d779a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f633dd89570  (<unknown module>)
    #2 0x3632352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f6380d779a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f634040fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f6380d779a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f633de9d0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 109_PW_CR_fix_ab

On process id asan.52900


=================================================================
==52900==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3517575887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35167a4bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3517575887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34d4c2e4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3517575a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f34d6bdac13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3517575887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34d6c22226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3517575887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34d6c3a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3517575887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34d6cbe323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3517575887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34d6c4683d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f3517575887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34fc587157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3517575887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34d45ef4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f351751c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34d6bc4f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f351751c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34d452e570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3932352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f351751c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34d6bc4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f351751c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34d46420f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.52901


=================================================================
==52901==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff8f7fbc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff8f71ebbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff8f7fbc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff8b56754fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff8f7fbca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff8b7621c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8f7fbc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff8b7669226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff8f7fbc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff8b76810f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8f7fbc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff8b7705323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7ff8f7fbc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff8dcfcf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8f7fbc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff8b768d83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8f7fbc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff8b50364e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8f7f639a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff8b760bf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8f7f639a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff8b4f75570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3932352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8f7f639a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff8b760bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8f7f639a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff8b50890f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 109_PW_CR_fix_abc

On process id asan.53146


=================================================================
==53146==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f91adef0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f91ad11fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f91adef0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f916b5a94fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f91adef0a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f916d555c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f91adef0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f916d59d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f91adef0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f916d5b50f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f91adef0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f916d639323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f91adef0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f916d5c183d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f91adef0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9192f05157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f91adef0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f916af6a4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f91ade979a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f916d53ff23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f91ade979a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f916aea9570  (<unknown module>)
    #2 0x3133352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f91ade979a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f916d53fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f91ade979a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f916afbd0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.53147


=================================================================
==53147==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f35eb479887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35ea6a8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f35eb479887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35a8b324fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f35eb479a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f35aaadec13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f35eb479887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35aab26226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f35eb479887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35aab3e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f35eb479887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35aabc2323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f35eb479887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35d048f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f35eb479887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35aab4a83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f35eb479887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35a84f34e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f35eb4209a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f35aaac8f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f35eb4209a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f35a8432570  (<unknown module>)
    #2 0x3133352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f35eb4209a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f35aaac8d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f35eb4209a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f35a85460f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 109_PW_CR_fix_ac

On process id asan.53396


=================================================================
==53396==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fee6d545887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fee6c774bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fee6d545887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fee2abfe4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fee6d545a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fee2cbaac13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fee6d545887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fee2cbf2226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fee6d545887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fee2cc0a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fee6d545887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fee2cc8e323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fee6d545887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fee2cc1683d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fee6d545887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fee52557157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fee6d545887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fee2a5bf4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fee6d4ec9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fee2cb94f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fee6d4ec9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fee2a4fe570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3333352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fee6d4ec9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fee2cb94d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fee6d4ec9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fee2a6120f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.53397


=================================================================
==53397==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f78e59a4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f78e4bd3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f78e59a4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f78a305d4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f78e59a4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f78a5009c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f78e59a4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f78a5051226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f78e59a4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f78a50690f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f78e59a4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f78a50ed323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f78e59a4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f78ca9b7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f78e59a4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f78a507583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f78e59a4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f78a2a1e4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f78e594b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f78a4ff3f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f78e594b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f78a295d570  (<unknown module>)
    #2 0x3333352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f78e594b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f78a4ff3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f78e594b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f78a2a710f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 109_PW_CR_fix_b

On process id asan.53642


=================================================================
==53642==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc92ccbc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc8ea3754fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc92ccbc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc92beebbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc92ccbca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc8ec321c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc92ccbc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc8ec369226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc92ccbc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc8ec3810f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc92ccbc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc8ec405323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc92ccbc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc8ec38d83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fc92ccbc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc911ccf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc92ccbc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc8e9d364e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x54e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fc92cc639a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc8ec30bf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fc92cc639a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc8e9c75570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3633352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc92cc639a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc8ec30bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc92cc639a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc8e9d890f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.53643


=================================================================
==53643==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f13e1048887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f139e7014fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f13e1048887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13e0277bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f13e1048a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f13a06adc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f13e1048887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13a06f5226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f13e1048887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13a070d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f13e1048887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13a0791323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f13e1048887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13c605d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f13e1048887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13a071983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f13e1048887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f139e0c24e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f13e0fef9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f13a0697f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f13e0fef9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f139e001570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3633352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f13e0fef9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f13a0697d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f13e0fef9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f139e1150f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 109_PW_CR_fix_bc

On process id asan.53888


=================================================================
==53888==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f060fed0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f060f0ffbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f060fed0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05cd5894fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f060fed0a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f05cf535c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f060fed0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05cf57d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f060fed0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05cf5950f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f060fed0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05cf619323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f060fed0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05cf5a183d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f060fed0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05f4ee5157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f060fed0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05ccf4a4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f060fe779a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f05cf51ff23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f060fe779a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f05cce89570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3833352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f060fe779a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f05cf51fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f060fe779a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f05ccf9d0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.53889


=================================================================
==53889==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f61a7a8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61651474fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f61a7a8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61a6cbdbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f61a7a8ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f61670f3c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f61a7a8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f616713b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f61a7a8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61671530f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f61a7a8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61671d7323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f61a7a8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f618ca9f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f61a7a8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f616715f83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f61a7a8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6164b084e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f61a7a359a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f61670ddf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f61a7a359a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6164a47570  (<unknown module>)
    #2 0x3833352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f61a7a359a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f61670ddd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f61a7a359a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6164b5b0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 109_PW_CR_fix_c

On process id asan.54134


=================================================================
==54134==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbc73413887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc30acc4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbc73413887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc72642bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbc73413a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbc32a78c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc73413887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc32ac0226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbc73413887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc32ad80f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc73413887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc32b5c323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc73413887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc32ae483d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fbc73413887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc58427157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc73413887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc3048d4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc733ba9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc32a62f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc733ba9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc303cc570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3134352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc733ba9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc32a62d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc733ba9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc304e00f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.54135


=================================================================
==54135==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7febf67fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7febf5a2dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7febf67fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7febb3eb74fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7febf67fea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7febb5e63c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7febf67fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7febb5eab226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7febf67fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7febb5ec30f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7febf67fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7febb5f47323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7febf67fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7febdb80f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7febf67fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7febb5ecf83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7febf67fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7febb38784e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7febf67a59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7febb5e4df23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7febf67a59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7febb37b7570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3134352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7febf67a59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7febb5e4dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7febf67a59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7febb38cb0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 109_PW_CR_moveatoms

On process id asan.54380


=================================================================
==54380==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb5630cf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb5207884fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb5630cf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb5622febc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb5630cfa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb522724c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fb5630cf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb52276c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fb5630cf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb5227840f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fb5630cf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb522808323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fb5630cf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb52279083d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fb5630cf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb5480df157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb5630cf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb5201494e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fb5630769a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb52270ef23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fb5630769a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb520088570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3334352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fb5630769a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb52270ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb5630769a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb52019c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.54381


=================================================================
==54381==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd264fc8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd2641f7bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd264fc8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd2226814fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd264fc8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd22462dc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd264fc8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd224675226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd264fc8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd22468d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd264fc8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd224711323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7fd264fc8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd249fdd157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd264fc8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd22469983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd264fc8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd2220424e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fd264f6f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd224617f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fd264f6f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd221f81570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3334352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd264f6f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd224617d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd264f6f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd2220950f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 110_PW_SY

On process id asan.54630


=================================================================
==54630==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcd1b383887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd1a5b2bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcd1b383887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccd8a3c4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fcd1b383a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fccda9e8c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd1b383887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccdaa30226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fcd1b383887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccdaa480f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd1b383887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccdaacc323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd1b383887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccdaa5483d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fcd1b383887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd00397157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd1b383887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccd83fd4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xa4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd1b32a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fccda9d2f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd1b32a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fccd833c570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3634352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd1b32a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fccda9d2d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd1b32a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fccd84500f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.54631


=================================================================
==54631==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fba126d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba11907bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fba126d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb9cfd914fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fba126d8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb9d1d3dc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fba126d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb9d1d85226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fba126d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb9d1d9d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fba126d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb9d1e21323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7fba126d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb9f76ed157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fba126d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb9d1da983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fba126d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb9cf7524e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fba1267f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb9d1d27f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fba1267f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb9cf691570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3634352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fba1267f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb9d1d27d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fba1267f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb9cf7a50f4  (/usr/lib/x86_64-linux-gnu/libgcc_s.so.1+0x20f4)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 110_PW_SY_symmetry

On process id asan.57399


=================================================================
==57399==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff2bb9fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff2790b74fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff2bb9fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff2bac2dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff2bb9fea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff27b063c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff2bb9fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff27b0ab226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff2bb9fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff27b0c30f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff2bb9fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff27b147323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff2bb9fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff27b0cf83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7ff2bb9fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff2a0a0f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff2bb9fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff278a784e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7ff2bb9a59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff27b04df23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7ff2bb9a59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff2789b7570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3337352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff2bb9a59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff27b04dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff2bb9a59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff278acb0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.57400


=================================================================
==57400==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f51fcc56887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51ba30f4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f51fcc56887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51fbe85bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f51fcc56a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f51bc2bbc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f51fcc56887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51bc303226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f51fcc56887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51bc31b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f51fcc56887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51bc39f323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f51fcc56887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51e1c67157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f51fcc56887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51bc32783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f51fcc56887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f51b9cd04e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f51fcbfd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f51bc2a5f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f51fcbfd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f51b9c0f570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3437352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f51fcbfd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f51bc2a5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f51fcbfd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f51b9d230f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 110_PW_SY_symmetry_12K

On process id asan.57583


=================================================================
==57583==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbcdab85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbcd9db4bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbcdab85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc9823e4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbcdab85a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbc9a1dac13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbcdab85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc9a222226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbcdab85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc9a23a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbcdab85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc9a2be323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbcdab85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc9a24683d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fbcdab85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbcbfb97157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbcdab85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc97bff4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fbcdab2c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc9a1c4f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fbcdab2c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc97b3e570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3537352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbcdab2c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc9a1c4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbcdab2c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc97c520f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.57584


=================================================================
==57584==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc60d046887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc60c275bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc60d046887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5ca6ff4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc60d046a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc5cc6abc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc60d046887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5cc6f3226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc60d046887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5cc70b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc60d046887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5cc78f323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7fc60d046887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5f2057157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc60d046887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5cc71783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc60d046887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5ca0c04e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fc60cfed9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc5cc695f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fc60cfed9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc5c9fff570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3537352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc60cfed9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc5cc695d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc60cfed9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc5ca1130f4  (/opt/libtorch/lib/libc10.so+0xbc0f4)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 110_PW_SY_symmetry_LiRh

On process id asan.57770


=================================================================
==57770==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f571c175887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f56d982e4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f571c175887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f571b3a4bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f571c175a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f56db7dac13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f571c175887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f56db822226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f571c175887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f56db83a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f571c175887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f56db8be323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f571c175887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f56db84683d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f571c175887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5701187157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f571c175887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f56d91ef4e6  (/opt/libtorch/lib/libc10.so+0xc54e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f571c11c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f56db7c4f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f571c11c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f56d912e570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3737352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f571c11c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f56db7c4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f571c11c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f56d92420f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.57771


=================================================================
==57771==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fed33d06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed32f35bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fed33d06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fecf13bf4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fed33d06a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fecf336bc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fed33d06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fecf33b3226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fed33d06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fecf33cb0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fed33d06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fecf344f323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7fed33d06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed18d17157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fed33d06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fecf33d783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fed33d06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fecf0d804e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fed33cad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fecf3355f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fed33cad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fecf0cbf570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3737352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fed33cad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fecf3355d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fed33cad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fecf0dd30f4  (/usr/lib/x86_64-linux-gnu/libfftw3.so.3.5.8+0xd0f4)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 111_PW_elec_add

On process id asan.58346


=================================================================
==58346==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7abda7d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7a7b1364fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7abda7d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7abccacbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7abda7da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7a7d0e2c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7abda7d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7a7d12a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7abda7d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7a7d1420f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7abda7d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7a7d1c6323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7abda7d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7a7d14e83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f7abda7d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7aa2a8f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7abda7d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7a7aaf74e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f7abda249a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7a7d0ccf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f7abda249a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7a7aa36570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3338352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7abda249a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7a7d0ccd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7abda249a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7a7ab4a0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.58347


=================================================================
==58347==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f735d272887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f735c4a1bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f735d272887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f731a92b4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f735d272a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f731c8d7c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f735d272887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f731c91f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f735d272887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f731c9370f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f735d272887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f731c9bb323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f735d272887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7342287157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f735d272887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f731c94383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f735d272887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f731a2ec4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f735d2199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f731c8c1f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f735d2199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f731a22b570  (<unknown module>)
    #2 0x3338352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f735d2199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f731c8c1d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f735d2199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f731a33f0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 111_PW_elec_minus

On process id asan.58623


=================================================================
==58623==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0f4343d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0f00af64fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0f4343d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0f4266cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0f4343da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0f02aa2c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0f4343d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0f02aea226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0f4343d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0f02b020f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0f4343d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0f02b86323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0f4343d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0f02b0e83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f0f4343d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0f2844f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0f4343d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0f004b74e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f0f433e49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0f02a8cf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f0f433e49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0f003f6570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3638352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0f433e49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0f02a8cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0f433e49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0f0050a0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.58624


=================================================================
==58624==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f32d171c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f32d094bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f32d171c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f328edd54fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f32d171ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3290d81c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f32d171c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3290dc9226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f32d171c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3290de10f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f32d171c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3290e65323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f32d171c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f32b672f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f32d171c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3290ded83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f32d171c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f328e7964e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f32d16c39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3290d6bf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f32d16c39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f328e6d5570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3638352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f32d16c39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3290d6bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f32d16c39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f328e7e90f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 111_PW_S2_elec_add

On process id asan.58900


=================================================================
==58900==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f94b760d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f94b683cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f94b760d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9474cc64fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f94b760da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9476c72c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f94b760d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9476cba226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f94b760d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9476cd20f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f94b760d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9476d56323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f94b760d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9476cde83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f94b760d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f949c61f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f94b760d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f94746874e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f94b75b49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9476c5cf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f94b75b49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f94745c6570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3938352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f94b75b49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9476c5cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f94b75b49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f94746da0f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0x100f4)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.58901


=================================================================
==58901==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f73d7135887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f73d6364bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f73d7135887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f73947ee4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f73d7135a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f739678ac13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f73d7135887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f73967d2226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f73d7135887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f73967ea0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f73d7135887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f739686e323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f73d7135887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f73bc147157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f73d7135887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f73967f683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f73d7135887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f73941af4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f73d70dc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7396774f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f73d70dc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f73940ee570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3938352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f73d70dc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7396774d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f73d70dc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f73942020f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 111_PW_S2_elec_minus

On process id asan.59177


=================================================================
==59177==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe2a2bce887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2a1dfdbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe2a2bce887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2602874fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe2a2bcea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe262233c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe2a2bce887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe26227b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe2a2bce887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2622930f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe2a2bce887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe262317323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe2a2bce887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe26229f83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fe2a2bce887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe287bdf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe2a2bce887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe25fc484e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x114e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fe2a2b759a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe26221df23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fe2a2b759a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe25fb87570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3139352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe2a2b759a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe26221dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe2a2b759a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe25fc9b0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.59178


=================================================================
==59178==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6af6251887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6af5480bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6af6251887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ab390a4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6af6251a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6ab58b6c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f6af6251887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ab58fe226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f6af6251887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ab59160f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f6af6251887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ab599a323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f6af6251887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6adb267157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f6af6251887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ab592283d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6af6251887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ab32cb4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f6af61f89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6ab58a0f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f6af61f89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6ab320a570  (<unknown module>)
    #2 0x3139352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f6af61f89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6ab58a0d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f6af61f89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6ab331e0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 112_PW_dipole

On process id asan.59454


=================================================================
==59454==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fba4ddc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba4cff8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fba4ddc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba0b4824fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fba4ddc9a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fba0d42ec13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fba4ddc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba0d476226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fba4ddc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba0d48e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fba4ddc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba0d512323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fba4ddc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba0d49a83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fba4ddc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba32ddf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fba4ddc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba0ae434e6  (/opt/libtorch/lib/libc10.so+0xc34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fba4dd709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fba0d418f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fba4dd709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fba0ad82570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3439352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fba4dd709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fba0d418d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fba4dd709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fba0ae960f4  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xc0f4)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.59455


=================================================================
==59455==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe454df1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe4124aa4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe454df1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe454020bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe454df1a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe414456c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe454df1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe41449e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe454df1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe4144b60f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe454df1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe41453a323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7fe454df1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe439e07157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe454df1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe4144c283d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe454df1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe411e6b4e6  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1a4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fe454d989a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe414440f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fe454d989a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe411daa570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3439352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe454d989a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe414440d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe454d989a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe411ebe0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 112_PW_efield

On process id asan.59749


=================================================================
==59749==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcc47764887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcc04e1d4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcc47764887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcc46993bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fcc47764a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcc06dc9c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fcc47764887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcc06e11226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fcc47764887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcc06e290f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fcc47764887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcc06ead323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fcc47764887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcc06e3583d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fcc47764887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcc2c777157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fcc47764887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcc047de4e6  (/opt/libtorch/lib/libc10.so+0xb04e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fcc4770b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcc06db3f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fcc4770b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcc0471d570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3739352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fcc4770b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcc06db3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fcc4770b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcc048310f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.59750


=================================================================
==59750==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4abe207887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4a7b8c04fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4abe207887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4abd436bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4abe207a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4a7d86cc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4abe207887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4a7d8b4226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4abe207887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4a7d8cc0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4abe207887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4a7d950323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f4abe207887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4aa3217157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4abe207887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4a7d8d883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4abe207887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4a7b2814e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f4abe1ae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4a7d856f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f4abe1ae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4a7b1c0570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3739352e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4abe1ae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4a7d856d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4abe1ae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4a7b2d40f4  (/usr/lib/x86_64-linux-gnu/libpthread.so.0+0x30f4)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 113_PW_gatefield

On process id asan.60048


=================================================================
==60048==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4b276c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4b268efbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4b276c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ae4d794fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4b276c0a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4ae6d25c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4b276c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ae6d6d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4b276c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ae6d850f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4b276c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ae6e09323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4b276c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ae6d9183d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f4b276c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4b0c6d5157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4b276c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ae473a4e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f4b276679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4ae6d0ff23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f4b276679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4ae4679570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3030362e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4b276679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4ae6d0fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4b276679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4ae478d0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.60049


=================================================================
==60049==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2587208887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2586437bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2587208887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f25448c14fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2587208a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f254686dc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2587208887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f25468b5226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2587208887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f25468cd0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2587208887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2546951323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f2587208887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f256c21d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2587208887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f25468d983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2587208887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f25442824e6  (/opt/libtorch/lib/libc10.so+0xb04e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f25871af9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2546857f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f25871af9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f25441c1570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3030362e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f25871af9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2546857d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f25871af9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f25442d50f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 114_PW_BD_15

On process id asan.60343


=================================================================
==60343==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4659de8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4659017bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4659de8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f46174a14fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4659de8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f461943dc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4659de8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4619485226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4659de8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f461949d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4659de8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4619521323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4659de8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f46194a983d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f4659de8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f463edfd157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4659de8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4616e624e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f4659d8f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4619427f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f4659d8f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4616da1570  (<unknown module>)
    #2 0x3330362e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4659d8f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4619427d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4659d8f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4616eb50f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.60344


=================================================================
==60344==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbb1a32b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbad79e44fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbb1a32b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbb1955abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbb1a32ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbad9990c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbb1a32b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbad99d8226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbb1a32b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbad99f00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbb1a32b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbad9a74323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7fbb1a32b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbaff33f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbb1a32b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbad99fc83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbb1a32b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbad73a54e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fbb1a2d29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbad997af23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fbb1a2d29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbad72e4570  (<unknown module>)
    #2 0x3330362e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbb1a2d29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbad997ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbb1a2d29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbad73f80f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 115_PW_sol_H2

On process id asan.60568

Tracer caught signal 11: addr=0x4c8004c8 pc=0x7fc4231707e8 sp=0x7fc3e2955d20
==60568==LeakSanitizer has encountered a fatal error.
==60568==HINT: For debugging, try setting environment variable LSAN_OPTIONS=verbosity=1:log_threads=1
==60568==HINT: LeakSanitizer does not work under ptrace (strace, gdb, etc)

On process id asan.60569


=================================================================
==60569==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8f3650a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8f35739bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8f3650a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ef3bc34fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f8f3650aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f8ef5b6fc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f8f3650a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ef5bb7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f8f3650a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ef5bcf0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f8f3650a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ef5c53323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f8f3650a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8f1b51f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f8f3650a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ef5bdb83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f8f3650a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ef35844e6  (/opt/libtorch/lib/libc10.so+0xc34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f8f364b19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8ef5b59f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f8f364b19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8ef34c3570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3530362e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f8f364b19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8ef5b59d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f8f364b19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8ef35d70f4  (/usr/lib/x86_64-linux-gnu/libfftw3_omp.so.3.5.8+0xf4)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 115_PW_sol_H2O

On process id asan.60786


=================================================================
==60786==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f55f66fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55f5929bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f55f66fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55b3db34fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f55f66faa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f55b5d5fc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f55f66fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55b5da7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f55f66fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55b5dbf0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f55f66fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55b5e43323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f55f66fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55b5dcb83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f55f66fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55b37744e6  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xb4e6)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f55f66a19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f55b36b3570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3730362e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f55f66a19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f55b37c70f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13070 byte(s) leaked in 26 allocation(s).

On process id asan.60787


=================================================================
==60787==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9e40e8a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9e400b9bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9e40e8a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9dfe5434fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9e40e8aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9e004efc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e40e8a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9e00537226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9e40e8a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9e0054f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e40e8a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9e005d3323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e40e8a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9e0055b83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e40e8a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9dfdf044e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e40e319a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9dfde43570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3730362e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e40e8a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9e25e9f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e40e319a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9dfdf570f4  (/usr/lib/x86_64-linux-gnu/libfftw3.so.3.5.8+0xd0f4)

SUMMARY: AddressSanitizer: 13083 byte(s) leaked in 27 allocation(s).

Test case 116_PW_scan_Si2

On process id asan.69897


=================================================================
==69897==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f96d73fb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f96d662abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f96d73fb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9694ab44fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f96d73fba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9696a60c13  (<unknown module>)
    #2 0x312f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f96d73fb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9696aa8226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f96d73fb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9696ac00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f96d73fb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9696b44323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f96d73fb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9696acc83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f96d73fb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f96bc40f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f96d73fb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f96944754e6  (/usr/lib/x86_64-linux-gnu/libopen-pal.so.40.30.2+0xb4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f96d73a29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9696a4af23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f96d73a29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f96943b4570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3839362e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f96d73a29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9696a4ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f96d73a29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f96944c80f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.69898


=================================================================
==69898==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1b91d3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1b90f69bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1b91d3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1b4f3f34fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1b91d3aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f1b5139fc13  (<unknown module>)
    #2 0x312f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f1b91d3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1b513e7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f1b91d3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1b513ff0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f1b91d3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1b51483323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f1b91d3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1b76d4f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f1b91d3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1b5140b83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1b91d3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1b4edb44e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f1b91ce19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1b51389f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f1b91ce19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1b4ecf3570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3839362e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f1b91ce19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1b51389d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1b91ce19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1b4ee070f4  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x140f4)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 116_PW_scan_Si2_nspin2

On process id asan.70917


=================================================================
==70917==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fefdcfb2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fefdc1e1bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fefdcfb2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef9a66b4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fefdcfb2a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fef9c617c13  (<unknown module>)
    #2 0x3137  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fefdcfb2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef9c65f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fefdcfb2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef9c6770f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fefdcfb2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef9c6fb323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fefdcfb2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef9c68383d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fefdcfb2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fefc1fc7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fefdcfb2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef9a02c4e6  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x114e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fefdcf599a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fef9c601f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fefdcf599a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fef99f6b570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3930372e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fefdcf599a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fef9c601d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fefdcf599a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fef9a07f0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.70918


=================================================================
==70918==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5997a3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59550f84fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5997a3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5996c6ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5997a3fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f59570a4c13  (<unknown module>)
    #2 0x3137  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5997a3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59570ec226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5997a3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59571040f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5997a3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5957188323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f5997a3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f597ca4f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5997a3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f595711083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5997a3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5954ab94e6  (/opt/libtorch/lib/libc10.so+0xaf4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f59979e69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f595708ef23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f59979e69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f59549f8570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3930372e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f59979e69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f595708ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f59979e69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5954b0c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 117_PW_out_pot

On process id asan.73189


=================================================================
==73189==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8226f2d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f822615cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8226f2d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f81e45e64fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f8226f2da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f81e6592c13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f8226f2d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f81e65da226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f8226f2d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f81e65f20f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f8226f2d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f81e6676323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f8226f2d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f81e65fe83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f8226f2d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f820bf3f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f8226f2d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f81e3fa74e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f8226ed49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f81e657cf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f8226ed49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f81e3ee6570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3133372e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f8226ed49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f81e657cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f8226ed49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f81e3ffa0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.73190


=================================================================
==73190==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f617b05f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61387184fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f617b05f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f617a28ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f617b05fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f613a6c4c13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f617b05f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f613a70c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f617b05f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f613a7240f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f617b05f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f613a7a8323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f617b05f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f616006f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f617b05f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f613a73083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f617b05f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61380d94e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f617b0069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f613a6aef23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f617b0069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6138018570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3133372e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f617b0069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f613a6aed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f617b0069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f613812c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 118_PW_CHG_BINARY

On process id asan.73426


=================================================================
==73426==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe6d3cbb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe6d2eeabc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe6d3cbb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe6913744fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe6d3cbba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe693310c13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe6d3cbb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe693358226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe6d3cbb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe6933700f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe6d3cbb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe6933f4323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe6d3cbb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe69337c83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fe6d3cbb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe6b8ccf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe6d3cbb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe690d354e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fe6d3c629a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe6932faf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fe6d3c629a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe690c74570  (<unknown module>)
    #2 0x3433372e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe6d3c629a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe6932fad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe6d3c629a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe690d880f4  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x460f4)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.73427


=================================================================
==73427==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f60dbda9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f60994624fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f60dbda9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f60dafd8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f60dbda9a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f609b40ec13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f60dbda9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f609b456226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f60dbda9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f609b46e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f60dbda9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f609b4f2323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f60dbda9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f60c0dbf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f60dbda9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f609b47a83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f60dbda9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6098e234e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f60dbd509a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f609b3f8f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f60dbd509a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6098d62570  (<unknown module>)
    #2 0x3433372e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f60dbd509a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f609b3f8d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f60dbd509a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6098e760f4  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x460f4)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 118_PW_WFC_BINARY

On process id asan.73687


=================================================================
==73687==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0983b96887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0982dc5bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0983b96887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f094124f4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0983b96a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f09431ebc13  (<unknown module>)
    #2 0x3332  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0983b96887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0943233226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0983b96887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f094324b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0983b96887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f09432cf323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0983b96887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f094325783d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f0983b96887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0968ba7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0983b96887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0940c104e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f0983b3d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f09431d5f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f0983b3d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0940b4f570  (<unknown module>)
    #2 0x3633372e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0983b3d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f09431d5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0983b3d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0940c630f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.73688


=================================================================
==73688==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7bb4fb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b7266d4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7bb4fb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7bb41e3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7bb4fb4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7b74619c13  (<unknown module>)
    #2 0x3332  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7bb4fb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b74661226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7bb4fb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b746790f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7bb4fb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b746fd323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f7bb4fb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b99fc7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7bb4fb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b7468583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7bb4fb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b7202e4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f7bb4f5b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7b74603f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f7bb4f5b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7b71f6d570  (<unknown module>)
    #2 0x3633372e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7bb4f5b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7b74603d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7bb4f5b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7b720810f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 120_PW_KP_MD_MSST

On process id asan.73948


=================================================================
==73948==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9178e9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f91780cbbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9178e9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f91365554fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9178e9ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9138501c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9178e9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9138549226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9178e9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f91385610f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9178e9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f91385e5323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9178e9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f913856d83d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f9178e9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f915deaf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9178e9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9135f164e6  (/opt/libtorch/lib/libtorch.so+0x14e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f9178e439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f91384ebf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f9178e439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9135e55570  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x18570)
    #2 0x3933372e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f9178e439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f91384ebd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9178e439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9135f690f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.73949


=================================================================
==73949==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f85a5ce8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f85a4f17bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f85a5ce8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f85633a14fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f85a5ce8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f856534dc13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f85a5ce8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8565395226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f85a5ce8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f85653ad0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f85a5ce8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8565431323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f85a5ce8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f858acfd157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f85a5ce8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f85653b983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f85a5ce8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8562d624e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f85a5c8f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8565337f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f85a5c8f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8562ca1570  (<unknown module>)
    #2 0x3933372e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f85a5c8f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8565337d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f85a5c8f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8562db50f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 120_PW_KP_MD_MSST_level2

On process id asan.84887


=================================================================
==84887==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f92397f8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9238a27bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f92397f8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f91f6eb14fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f92397f8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f91f8e5dc13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f92397f8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f91f8ea5226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f92397f8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f91f8ebd0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f92397f8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f91f8f41323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f92397f8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f91f8ec983d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f92397f8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f921e80d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f92397f8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f91f68724e6  (<unknown module>)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f923979f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f91f8e47f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f923979f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f91f67b1570  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x18570)
    #2 0x3834382e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f923979f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f91f8e47d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f923979f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f91f68c50f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.84888


=================================================================
==84888==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbd9a095887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd992c4bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbd9a095887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd5774e4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbd9a095a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbd596fac13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd9a095887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd59742226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbd9a095887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd5975a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd9a095887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd597de323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7fbd9a095887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd7f0a7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd9a095887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd5976683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd9a095887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd5710f4e6  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0xb4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd9a03c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbd596e4f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd9a03c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbd5704e570  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x18570)
    #2 0x3834382e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd9a03c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbd596e4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd9a03c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbd571620f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 120_PW_KP_MD_NPT

On process id asan.98344


=================================================================
==98344==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fde96707887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde53dc04fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fde96707887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde95936bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fde96707a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fde55d6cc13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fde96707887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde55db4226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fde96707887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde55dcc0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fde96707887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde55e50323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fde96707887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde55dd883d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fde96707887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde7b717157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fde96707887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde537814e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fde966ae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fde55d56f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fde966ae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fde536c0570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3338392e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fde966ae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fde55d56d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fde966ae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fde537d40f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.98345


=================================================================
==98345==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f166e764887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f166d993bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f166e764887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f162be1d4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f166e764a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f162ddb9c13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f166e764887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f162de01226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f166e764887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f162de190f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f166e764887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f162de9d323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f166e764887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1653777157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f166e764887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f162de2583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f166e764887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f162b7de4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f166e70b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f162dda3f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f166e70b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f162b71d570  (<unknown module>)
    #2 0x3338392e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f166e70b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f162dda3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f166e70b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f162b8310f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 120_PW_KP_MD_NVT

On process id asan.98592


=================================================================
==98592==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f63b9061887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f637671a4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f63b9061887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f63b8290bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f63b9061a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f63786b6c13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f63b9061887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f63786fe226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f63b9061887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f63787160f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f63b9061887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f637879a323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f63b9061887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f637872283d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f63b9061887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f639e077157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f63b9061887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f63760db4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f63b90089a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f63786a0f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f63b90089a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f637601a570  (<unknown module>)
    #2 0x3538392e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f63b90089a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f63786a0d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f63b90089a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f637612e0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.98593


=================================================================
==98593==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f71538ad887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7110f664fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f71538ad887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7152adcbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f71538ada57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7112f02c13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f71538ad887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7112f4a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f71538ad887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7112f620f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f71538ad887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7112fe6323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f71538ad887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f71388bf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f71538ad887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7112f6e83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f71538ad887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f71109274e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f71538549a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7112eecf23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f71538549a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7110866570  (<unknown module>)
    #2 0x3538392e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f71538549a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7112eecd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f71538549a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f711097a0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 121_PW_KPAR

On process id asan.98842


=================================================================
==98842==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa784ee2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa74259b4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa784ee2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa784111bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fa784ee2a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fa744547c13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fa784ee2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa74458f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fa784ee2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa7445a70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fa784ee2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa74462b323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fa784ee2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa7445b383d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7fa784ee2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa769ef7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fa784ee2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa741f5c4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7fa784e899a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa744531f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7fa784e899a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa741e9b570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3838392e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fa784e899a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa744531d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fa784e899a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa741faf0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.98843


=================================================================
==98843==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f14d0d71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f148e42a4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f14d0d71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f14cffa0bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f14d0d71a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f14903d6c13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f14d0d71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f149041e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f14d0d71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f14904360f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f14d0d71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f14904ba323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7f14d0d71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f14b5d87157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f14d0d71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f149044283d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f14d0d71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f148ddeb4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f14d0d189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f14903c0f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f14d0d189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f148dd2a570  (<unknown module>)
    #2 0x3838392e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f14d0d189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f14903c0d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f14d0d189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f148de3e0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 121_PW_kspacing

On process id asan.99068


=================================================================
==99068==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f23fe595887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23bbc4e4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f23fe595887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23fd7c4bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f23fe595a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f23bdbfac13  (<unknown module>)
    #2 0x3137  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f23fe595887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23bdc42226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f23fe595887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23bdc5a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f23fe595887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23bdcde323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f23fe595887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23bdc6683d  (<unknown module>)

Direct leak of 44 byte(s) in 2 object(s) allocated from:
    #0 0x7f23fe595887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23e35a7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f23fe595887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23bb60f4e6  (/opt/libtorch/lib/libc10.so+0xc34e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7f23fe53c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f23bdbe4f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7f23fe53c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f23bb54e570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3039392e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f23fe53c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f23bdbe4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f23fe53c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f23bb6620f4  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xb0f4)

SUMMARY: AddressSanitizer: 13141 byte(s) leaked in 30 allocation(s).

On process id asan.99069


=================================================================
==99069==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff886998887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff8440514fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff886998887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff885bc7bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff886998a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff845ffdc13  (<unknown module>)
    #2 0x3137  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff886998887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff846045226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff886998887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff84605d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff886998887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff8460e1323  (<unknown module>)

Direct leak of 57 byte(s) in 3 object(s) allocated from:
    #0 0x7ff886998887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff86b9ad157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff886998887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff84606983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff886998887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff843a124e6  (/usr/lib/x86_64-linux-gnu/libgomp.so.1.0.0+0x64e6)

Direct leak of 22 byte(s) in 1 object(s) allocated from:
    #0 0x7ff88693f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff845fe7f23  (<unknown module>)

Direct leak of 19 byte(s) in 1 object(s) allocated from:
    #0 0x7ff88693f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff843951570  (<unknown module>)
    #2 0x3039392e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff88693f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff845fe7d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff88693f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff843a650f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13154 byte(s) leaked in 31 allocation(s).

Test case 127_PW_15_PK_AF

On process id asan.102468


=================================================================
==102468==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f911e89a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f911dac9bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f911e89a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f90dbf534fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f911e89aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f90ddeffc13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f911e89a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f90ddf47226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f911e89a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f90ddf5f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f911e89a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f90ddfe3323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f911e89a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f90ddf6b83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f911e89a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f91038af157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f911e89a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f90db9144e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f911e8419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f90ddee9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f911e8419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f90db853570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3230312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f911e8419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f90ddee9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f911e8419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f90db9670f4  (/opt/libtorch/lib/libc10.so+0xbc0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.102469


=================================================================
==102469==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9cd19c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9cd0befbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9cd19c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9c8f0794fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9cd19c0a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9c91015c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9cd19c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9c9105d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9cd19c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9c910750f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9cd19c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9c910f9323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f9cd19c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9cb69d5157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9cd19c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9c9108183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9cd19c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9c8ea3a4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f9cd19679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9c90ffff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f9cd19679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9c8e979570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3230312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f9cd19679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9c90fffd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9cd19679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9c8ea8d0f4  (/opt/libtorch/lib/libc10.so+0xbc0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 128_PW_zero_ntype

On process id asan.102887


=================================================================
==102887==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f44ce17a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f448b8334fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f44ce17a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44cd3a9bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f44ce17aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f448d7dfc13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f44ce17a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f448d827226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f44ce17a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f448d83f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f44ce17a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f448d8c3323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f44ce17a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f448d84b83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f44ce17a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44b318f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f44ce17a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f448b1f44e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f44ce1219a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f448d7c9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f44ce1219a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f448b133570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3230312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f44ce1219a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f448d7c9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f44ce1219a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f448b2470f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.102888


=================================================================
==102888==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fba9088c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba8fabbbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fba9088c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba4df454fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fba9088ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fba4fef1c13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fba9088c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba4ff39226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fba9088c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba4ff510f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fba9088c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba4ffd5323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fba9088c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba7589f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fba9088c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba4ff5d83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fba9088c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba4d9064e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fba908339a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fba4fedbf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fba908339a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fba4d845570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3230312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fba908339a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fba4fedbd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fba908339a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fba4d9590f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 133_PW_DJ_PK

On process id asan.103113


=================================================================
==103113==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff0846cf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff0838febc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff0846cf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff041d884fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff0846cfa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff043d34c13  (<unknown module>)
    #2 0x3937  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff0846cf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff043d7c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff0846cf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff043d940f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff0846cf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff043e18323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff0846cf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff043da083d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7ff0846cf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff0696df157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff0846cf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff0417494e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ff0846769a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff043d1ef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ff0846769a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff041688570  (<unknown module>)
    #2 0x3330312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff0846769a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff043d1ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff0846769a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff04179c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.103114


=================================================================
==103114==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f38d5ee8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38d5117bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f38d5ee8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38935a14fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f38d5ee8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f389554dc13  (<unknown module>)
    #2 0x3937  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f38d5ee8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3895595226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f38d5ee8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38955ad0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f38d5ee8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3895631323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f38d5ee8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38baefd157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f38d5ee8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38955b983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f38d5ee8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3892f624e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f38d5e8f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3895537f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f38d5e8f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3892ea1570  (<unknown module>)
    #2 0x3330312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f38d5e8f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3895537d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f38d5e8f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3892fb50f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 135_PW_15_PK

On process id asan.103293


=================================================================
==103293==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa5eba00887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa5eac2fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa5eba00887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa5a90b94fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fa5eba00a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fa5ab065c13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fa5eba00887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa5ab0ad226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fa5eba00887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa5ab0c50f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fa5eba00887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa5ab149323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fa5eba00887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa5ab0d183d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fa5eba00887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa5d0a15157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fa5eba00887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa5a8a7a4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fa5eb9a79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa5ab04ff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fa5eb9a79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa5a89b9570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3330312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fa5eb9a79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa5ab04fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fa5eb9a79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa5a8acd0f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0x70f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.103294


=================================================================
==103294==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2698ce5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2697f14bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2698ce5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f265639e4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2698ce5a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f265834ac13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2698ce5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2658392226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2698ce5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f26583aa0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2698ce5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f265842e323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f2698ce5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f267dcf7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2698ce5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f26583b683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2698ce5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2655d5f4e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0xe4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f2698c8c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2658334f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f2698c8c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2655c9e570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3330312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2698c8c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2658334d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2698c8c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2655db20f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 140_PW_15_SO

On process id asan.103952


=================================================================
==103952==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f256a3e2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2569611bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f256a3e2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2527a9b4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f256a3e2a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2529a47c13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f256a3e2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2529a8f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f256a3e2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2529aa70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f256a3e2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2529b2b323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f256a3e2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2529ab383d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f256a3e2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f254f3f7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f256a3e2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f252745c4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f256a3899a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2529a31f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f256a3899a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f252739b570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3330312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f256a3899a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2529a31d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f256a3899a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f25274af0f4  (/usr/lib/x86_64-linux-gnu/libgcc_s.so.1+0x10f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.103953


=================================================================
==103953==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc454d71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc453fa0bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc454d71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc41242a4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc454d71a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc4143d6c13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc454d71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc41441e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc454d71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc4144360f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc454d71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc4144ba323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fc454d71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc439d87157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc454d71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc41444283d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc454d71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc411deb4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc454d189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc4143c0f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc454d189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc411d2a570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3330312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc454d189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc4143c0d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc454d189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc411e3e0f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0xa0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 140_PW_15_SO_average

On process id asan.105808


=================================================================
==105808==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0885614887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0884843bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0885614887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0842ccd4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0885614a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0844c69c13  (<unknown module>)
    #2 0x3937  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0885614887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0844cb1226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0885614887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0844cc90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0885614887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0844d4d323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0885614887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0844cd583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f0885614887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f086a627157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0885614887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f084268e4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f08855bb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0844c53f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f08855bb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f08425cd570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3530312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f08855bb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0844c53d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f08855bb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f08426e10f4  (/usr/lib/x86_64-linux-gnu/libgcc_s.so.1+0x20f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.105809


=================================================================
==105809==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f202c144887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f202b373bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f202c144887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1fe97fd4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f202c144a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f1feb799c13  (<unknown module>)
    #2 0x3937  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f202c144887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1feb7e1226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f202c144887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1feb7f90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f202c144887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1feb87d323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f202c144887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2011157157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f202c144887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1feb80583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f202c144887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1fe91be4e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f202c0eb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1feb783f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f202c0eb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1fe90fd570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3530312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f202c0eb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1feb783d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f202c0eb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1fe92110f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 150_PW_15_CR_VDW3

On process id asan.107352


=================================================================
==107352==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5c62003887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5c61232bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5c62003887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5c1f6bc4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5c62003a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5c21668c13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5c62003887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5c216b0226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5c62003887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5c216c80f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5c62003887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5c2174c323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5c62003887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5c216d483d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f5c62003887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5c47017157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5c62003887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5c1f07d4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f5c61faa9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5c21652f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f5c61faa9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5c1efbc570  (<unknown module>)
    #2 0x3730312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5c61faa9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5c21652d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5c61faa9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5c1f0d00f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.107353


=================================================================
==107353==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0b0833e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ac59f74fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0b0833e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0b0756dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0b0833ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0ac79a3c13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b0833e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ac79eb226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0b0833e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ac7a030f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b0833e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ac7a87323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f0b0833e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0aed34f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b0833e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ac7a0f83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b0833e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ac53b84e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b082e59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0ac798df23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b082e59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0ac52f7570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3730312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b082e59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0ac798dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b082e59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0ac540b0f4  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x20f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 170_PW_MD_1O

On process id asan.108779


=================================================================
==108779==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f02a1116887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f02a0345bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f02a1116887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f025e7cf4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f02a1116a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f026077bc13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f02a1116887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f02607c3226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f02a1116887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f02607db0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f02a1116887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f026085f323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f02a1116887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f02607e783d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f02a1116887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0286127157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f02a1116887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f025e1904e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f02a10bd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0260765f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f02a10bd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f025e0cf570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3830312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f02a10bd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0260765d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f02a10bd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f025e1e30f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.108780


=================================================================
==108780==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe854fc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe8541f8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe854fc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe8126824fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe854fc9a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe81461ec13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe854fc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe814666226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe854fc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe81467e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe854fc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe814702323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fe854fc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe839fdf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe854fc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe81468a83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe854fc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe8120434e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fe854f709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe814608f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe854f709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe811f82570  (<unknown module>)
    #2 0x3830312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe854f709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe814608d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe854f709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe8120960f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 170_PW_MD_2O

On process id asan.109023


=================================================================
==109023==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc2420d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc241306bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc2420d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc1ff7904fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc2420d7a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc20173cc13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc2420d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc201784226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc2420d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc20179c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc2420d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc201820323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc2420d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc2017a883d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fc2420d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc2270e7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc2420d7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc1ff1514e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc24207e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc201726f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc24207e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc1ff090570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3930312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc24207e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc201726d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc24207e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc1ff1a40f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.109024


=================================================================
==109024==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcae5757887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcae4986bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcae5757887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcaa2e104fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fcae5757a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcaa4dbcc13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fcae5757887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcaa4e04226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fcae5757887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcaa4e1c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fcae5757887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcaa4ea0323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fcae5757887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcaca767157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fcae5757887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcaa4e2883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fcae5757887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcaa27d14e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fcae56fe9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcaa4da6f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fcae56fe9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcaa2710570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3930312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fcae56fe9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcaa4da6d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fcae56fe9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcaa28240f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 180_PW_SDFT_10S_M

On process id asan.109267


=================================================================
==109267==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4c87d38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c86f67bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4c87d38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c453f14fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4c87d38a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4c4739dc13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c87d38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c473e5226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4c87d38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c473fd0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c87d38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c47481323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c87d38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c4740983d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f4c87d38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c6cd4d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c87d38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c44db24e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c87cdf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c47387f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c87cdf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c44cf1570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3930312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c87cdf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c47387d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c87cdf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c44e050f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0x110f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.109268


=================================================================
==109268==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f14cb66a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1488d234fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f14cb66a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f14ca899bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f14cb66aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f148acbfc13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f14cb66a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f148ad07226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f14cb66a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f148ad1f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f14cb66a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f148ada3323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f14cb66a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f14b067f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f14cb66a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f148ad2b83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f14cb66a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f14886e44e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f14cb6119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f148aca9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f14cb6119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1488623570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3930312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f14cb6119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f148aca9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f14cb6119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f14887370f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0x110f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 180_PW_SDFT_10S_P

On process id asan.109515


=================================================================
==109515==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3f061f5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3f05424bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3f061f5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3ec38ae4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3f061f5a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3ec585ac13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3f061f5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3ec58a2226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3f061f5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3ec58ba0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3f061f5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3ec593e323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3f061f5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3ec58c683d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f3f061f5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3eeb207157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3f061f5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3ec326f4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f3f0619c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3ec5844f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f3f0619c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3ec31ae570  (<unknown module>)
    #2 0x3930312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3f0619c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3ec5844d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3f0619c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3ec32c20f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.109516


=================================================================
==109516==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3437601887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f33f4cba4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3437601887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3436830bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3437601a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f33f6c66c13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3437601887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f33f6cae226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3437601887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f33f6cc60f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3437601887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f33f6d4a323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f3437601887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f341c617157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3437601887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f33f6cd283d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3437601887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f33f467b4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f34375a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f33f6c50f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f34375a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f33f45ba570  (<unknown module>)
    #2 0x3930312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f34375a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f33f6c50d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f34375a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f33f46ce0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 181_PW_SDFT_5D10S

On process id asan.109763


=================================================================
==109763==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbaa821f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbaa744ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbaa821f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba658d84fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbaa821fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fba67884c13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbaa821f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba678cc226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbaa821f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba678e40f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbaa821f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba67968323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbaa821f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba678f083d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fbaa821f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba8d22f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbaa821f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba652994e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fbaa81c69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fba6786ef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fbaa81c69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fba651d8570  (<unknown module>)
    #2 0x3930312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbaa81c69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fba6786ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbaa81c69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fba652ec0f4  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x360f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.109764


=================================================================
==109764==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5637ae7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5636d16bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5637ae7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55f51a04fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5637ae7a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f55f713cc13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5637ae7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55f7184226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5637ae7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55f719c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5637ae7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55f7220323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f5637ae7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f561caf7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5637ae7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55f71a883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5637ae7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55f4b614e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f5637a8e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f55f7126f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f5637a8e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f55f4aa0570  (<unknown module>)
    #2 0x3930312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5637a8e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f55f7126d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5637a8e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f55f4bb40f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 182_PW_SDFT_ALL

On process id asan.110011


=================================================================
==110011==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5bd14ff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5bd072ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5bd14ff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5b8ebb84fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5bd14ffa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5b90b64c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5bd14ff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5b90bac226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5bd14ff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5b90bc40f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5bd14ff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5b90c48323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5bd14ff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5b90bd083d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f5bd14ff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5bb650f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5bd14ff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5b8e5794e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f5bd14a69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5b90b4ef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f5bd14a69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5b8e4b8570  (<unknown module>)
    #2 0x3031312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5bd14a69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5b90b4ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5bd14a69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5b8e5cc0f4  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x360f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.110012


=================================================================
==110012==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb6bd146887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb67a7ff4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb6bd146887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb6bc375bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb6bd146a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb67c7abc13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fb6bd146887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb67c7f3226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fb6bd146887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb67c80b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fb6bd146887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb67c88f323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fb6bd146887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb6a2157157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fb6bd146887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb67c81783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb6bd146887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb67a1c04e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fb6bd0ed9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb67c795f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fb6bd0ed9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb67a0ff570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3031312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fb6bd0ed9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb67c795d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb6bd0ed9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb67a2130f4  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x190f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 183_PW_MD_SDFT_10S

On process id asan.110286


=================================================================
==110286==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fde9a41e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde9964dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fde9a41e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde57ad74fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fde9a41ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fde59a83c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fde9a41e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde59acb226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fde9a41e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde59ae30f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fde9a41e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde59b67323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fde9a41e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde59aef83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fde9a41e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde7f42f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fde9a41e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde574984e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fde9a3c59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fde59a6df23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fde9a3c59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fde573d7570  (<unknown module>)
    #2 0x3031312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fde9a3c59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fde59a6dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fde9a3c59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fde574eb0f4  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x360f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.110287


=================================================================
==110287==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fde17c6f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde16e9ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fde17c6f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fddd53284fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fde17c6fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fddd72d4c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fde17c6f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fddd731c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fde17c6f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fddd73340f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fde17c6f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fddd73b8323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fde17c6f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fddfcc7f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fde17c6f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fddd734083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fde17c6f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fddd4ce94e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fde17c169a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fddd72bef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fde17c169a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fddd4c28570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3031312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fde17c169a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fddd72bed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fde17c169a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fddd4d3c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 183_PW_MD_SDFT_5D10S

On process id asan.110536


=================================================================
==110536==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f732bfc4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f732b1f3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f732bfc4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72e967d4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f732bfc4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f72eb629c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f732bfc4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72eb671226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f732bfc4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72eb6890f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f732bfc4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72eb70d323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f732bfc4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72eb69583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f732bfc4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7310fd7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f732bfc4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72e903e4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f732bf6b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f72eb613f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f732bf6b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f72e8f7d570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3031312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f732bf6b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f72eb613d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f732bf6b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f72e90910f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.110537


=================================================================
==110537==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f087e222887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f083b8db4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f087e222887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f087d451bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f087e222a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f083d877c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f087e222887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f083d8bf226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f087e222887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f083d8d70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f087e222887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f083d95b323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f087e222887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0863237157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f087e222887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f083d8e383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f087e222887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f083b29c4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f087e1c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f083d861f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f087e1c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f083b1db570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3031312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f087e1c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f083d861d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f087e1c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f083b2ef0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 183_PW_MD_SDFT_ALL

On process id asan.110786


=================================================================
==110786==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fce0d182887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdca83b4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fce0d182887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fce0c3b1bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fce0d182a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcdcc7e7c13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fce0d182887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdcc82f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fce0d182887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdcc8470f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fce0d182887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdcc8cb323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fce0d182887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdcc85383d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fce0d182887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdf2197157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fce0d182887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdca1fc4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fce0d1299a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcdcc7d1f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fce0d1299a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcdca13b570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3031312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fce0d1299a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcdcc7d1d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fce0d1299a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcdca24f0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.110787


=================================================================
==110787==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4cddfff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c9b6b84fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4cddfff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4cdd22ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4cddfffa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4c9d664c13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4cddfff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c9d6ac226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4cddfff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c9d6c40f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4cddfff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c9d748323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f4cddfff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4cc300f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4cddfff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c9d6d083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4cddfff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c9b0794e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f4cddfa69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c9d64ef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4cddfa69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c9afb8570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3031312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4cddfa69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c9d64ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4cddfa69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c9b0cc0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 184_PW_BNDKPAR_SDFT_ALL

On process id asan.111030


=================================================================
==111030==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f14bcde7a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f147c44cc13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3131  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f14bcde7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1479e614e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f14bcd8e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1479da0570  (/dev/shm/vader_segment.1c147b915d5c.0.747c0001.1+0x3fe570)
    #2 0x3131312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f14bcd8e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1479eb40f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.111031


=================================================================
==111031==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0087a15a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f004707ac13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3131  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0087a15887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0044a8f4e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f00879bc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f00449ce570  (/dev/shm/vader_segment.1c147b915d5c.0.747c0001.0+0x3fe570)
    #2 0x3131312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7f0087a15887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f006ca27157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f00879bc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0044ae20f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 184_PW_BNDKPAR_SDFT_MALL

On process id asan.111222


=================================================================
==111222==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0a87d3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a86f69bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0a87d3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a453f34fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0a87d3aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0a4739fc13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0a87d3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a473e7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0a87d3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a473ff0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0a87d3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a47483323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0a87d3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a4740b83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0a87d3a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a44db44e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f0a87ce19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0a44cf3570  (<unknown module>)
    #2 0x3131312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0a87ce19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0a44e070f4  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x360f4)

SUMMARY: AddressSanitizer: 13071 byte(s) leaked in 26 allocation(s).

On process id asan.111223


=================================================================
==111223==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2b12de5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2b12014bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2b12de5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2ad049e4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2b12de5a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2ad244ac13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b12de5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2ad2492226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2b12de5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2ad24aa0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b12de5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2ad252e323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b12de5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2ad24b683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b12de5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2acfe5f4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b12d8c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2acfd9e570  (<unknown module>)
    #2 0x3131312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b12de5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2af7df7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b12d8c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2acfeb20f4  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x460f4)

SUMMARY: AddressSanitizer: 13084 byte(s) leaked in 27 allocation(s).

Test case 184_PW_BNDPAR_SDFT_10S

On process id asan.111491


=================================================================
==111491==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd949ff3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd9076ac4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd949ff3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd949222bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd949ff3a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd909658c13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd949ff3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd9096a0226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd949ff3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd9096b80f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd949ff3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd90973c323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd949ff3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd9096c483d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fd949ff3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd92f007157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd949ff3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd90706d4e6  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0xa4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fd949f9a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd909642f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fd949f9a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd906fac570  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x18570)
    #2 0x3131312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd949f9a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd909642d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd949f9a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd9070c00f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.111492


=================================================================
==111492==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd82a55c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd82978bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd82a55c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd7e7c154fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd82a55ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd7e9bc1c13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd82a55c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd7e9c09226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd82a55c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd7e9c210f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd82a55c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd7e9ca5323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fd82a55c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd80f56f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd82a55c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd7e9c2d83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd82a55c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd7e75d64e6  (/opt/libtorch/lib/libtorch.so+0x14e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fd82a5039a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd7e9babf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fd82a5039a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd7e7515570  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x18570)
    #2 0x3131312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd82a5039a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd7e9babd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd82a5039a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd7e76290f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 184_PW_BNDPAR_SDFT_5D10S

On process id asan.117451


=================================================================
==117451==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2238531887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21f5bea4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2238531887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2237760bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2238531a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f21f7b96c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2238531887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21f7bde226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2238531887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21f7bf60f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2238531887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21f7c7a323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2238531887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21f7c0283d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f2238531887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f221d547157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2238531887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21f55ab4e6  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x114e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f22384d89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f21f7b80f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f22384d89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f21f54ea570  (<unknown module>)
    #2 0x3731312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f22384d89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f21f7b80d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f22384d89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f21f55fe0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.117452


=================================================================
==117452==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f32adae1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f32acd10bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f32adae1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f326b19a4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f32adae1a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f326d146c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f32adae1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f326d18e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f32adae1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f326d1a60f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f32adae1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f326d22a323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f32adae1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3292af7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f32adae1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f326d1b283d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f32adae1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f326ab5b4e6  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0xa4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f32ada889a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f326d130f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f32ada889a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f326aa9a570  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x18570)
    #2 0x3731312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f32ada889a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f326d130d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f32ada889a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f326abae0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 184_PW_KPAR_SDFT_ALL

On process id asan.123531


=================================================================
==123531==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7fa6710887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7f63dc94fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7fa6710887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7fa593fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7fa6710a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7f65d75c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7fa6710887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7f65dbd226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7fa6710887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7f65dd50f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7fa6710887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7f65e59323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7fa6710887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7f65de183d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f7fa6710887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7f8b725157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7fa6710887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7f6378a4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f7fa66b79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7f65d5ff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f7fa66b79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7f636c9570  (<unknown module>)
    #2 0x3332312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7fa66b79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7f65d5fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7fa66b79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7f637dd0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.123532


=================================================================
==123532==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7356a75887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7355ca4bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7356a75887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f731412e4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7356a75a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f73160cac13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7356a75887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7316112226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7356a75887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f731612a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7356a75887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f73161ae323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f7356a75887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f733ba87157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7356a75887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f731613683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7356a75887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7313aef4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f7356a1c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f73160b4f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f7356a1c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7313a2e570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3332312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7356a1c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f73160b4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7356a1c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7313b420f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 185_PW_SDFT_10D10S_METHD2

On process id asan.123796


=================================================================
==123796==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6dbe1ada57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6d7d802c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6dbe1ad887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6d7b2274e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f6dbe1549a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6d7b166570  (/dev/shm/vader_segment.1c147b915d5c.0.265e0001.1+0x3fe570)
    #2 0x3332312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f6dbe1549a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6d7b27a0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.123797


=================================================================
==123797==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9596637a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9555c9cc13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9596637887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f95536b14e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f95965de9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f95535f0570  (/dev/shm/vader_segment.1c147b915d5c.0.265e0001.0+0x3fe570)
    #2 0x3332312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7f9596637887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f957b647157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f95965de9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f95537040f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 185_PW_SDFT_10S_METHD2

On process id asan.123988


=================================================================
==123988==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7feb46506887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb45735bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7feb46506887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb03bbf4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7feb46506a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7feb05b5bc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7feb46506887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb05ba3226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7feb46506887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb05bbb0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7feb46506887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb05c3f323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7feb46506887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb05bc783d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7feb46506887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb2b517157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7feb46506887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb035804e6  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x114e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7feb464ad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb05b45f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7feb464ad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb034bf570  (<unknown module>)
    #2 0x3332312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7feb464ad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb05b45d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7feb464ad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb035d30f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.123989


=================================================================
==123989==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7b3152a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b30759bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7b3152a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7aeebe34fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7b3152aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7af0b8fc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b3152a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7af0bd7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7b3152a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7af0bef0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b3152a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7af0c73323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f7b3152a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b1653f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b3152a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7af0bfb83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b3152a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7aee5a44e6  (/usr/lib/x86_64-linux-gnu/libfftw3.so.3.5.8+0x84e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b314d19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7af0b79f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b314d19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7aee4e3570  (<unknown module>)
    #2 0x3332312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b314d19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7af0b79d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b314d19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7aee5f70f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 186_PW_KG_100

On process id asan.133994


=================================================================
==133994==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3ed7b63887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3ed6d92bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3ed7b63887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3e9521c4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3ed7b63a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3e971c8c13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ed7b63887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3e97210226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3ed7b63887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3e972280f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ed7b63887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3e972ac323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ed7b63887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3e9723483d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f3ed7b63887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3ebcb77157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ed7b63887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3e94bdd4e6  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ed7b0a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3e971b2f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ed7b0a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3e94b1c570  (<unknown module>)
    #2 0x3333312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ed7b0a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3e971b2d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ed7b0a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3e94c300f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.133995


=================================================================
==133995==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0eebe18887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0eeb047bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0eebe18887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ea94d14fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0eebe18a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0eab47dc13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0eebe18887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0eab4c5226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0eebe18887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0eab4dd0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0eebe18887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0eab561323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f0eebe18887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ed0e2d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0eebe18887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0eab4e983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0eebe18887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ea8e924e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f0eebdbf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0eab467f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f0eebdbf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0ea8dd1570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3333312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0eebdbf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0eab467d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0eebdbf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0ea8ee50f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 186_PW_NLKG_100

On process id asan.134412


=================================================================
==134412==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f62b4ce1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f627239a4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f62b4ce1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62b3f10bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f62b4ce1a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6274346c13  (<unknown module>)
    #2 0x3338  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f62b4ce1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f627438e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f62b4ce1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62743a60f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f62b4ce1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f627442a323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f62b4ce1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62743b283d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f62b4ce1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6299cf7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f62b4ce1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6271d5b4e6  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f62b4c889a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6274330f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f62b4c889a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6271c9a570  (<unknown module>)
    #2 0x3433312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f62b4c889a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6274330d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f62b4c889a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6271dae0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.134413


=================================================================
==134413==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7efce9c48887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efce8e77bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7efce9c48887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efca73014fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7efce9c48a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7efca92adc13  (<unknown module>)
    #2 0x3338  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7efce9c48887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efca92f5226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7efce9c48887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efca930d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7efce9c48887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efca9391323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7efce9c48887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efccec5d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7efce9c48887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efca931983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7efce9c48887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efca6cc24e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7efce9bef9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efca9297f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7efce9bef9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efca6c01570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3433312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7efce9bef9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efca9297d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7efce9bef9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efca6d150f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 186_PW_NSCF_KG_100

On process id asan.134830


=================================================================
==134830==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1e60a71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1e1e12a4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1e60a71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1e5fca0bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1e60a71a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f1e200d6c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e60a71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1e2011e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f1e60a71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1e201360f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e60a71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1e201ba323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e60a71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1e2014283d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f1e60a71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1e45a87157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e60a71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1e1daeb4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e60a189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1e200c0f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e60a189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1e1da2a570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3433312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e60a189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1e200c0d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e60a189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1e1db3e0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.134831


=================================================================
==134831==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7e81faf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7e811debc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7e81faf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7e3f6684fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7e81fafa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7e41614c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7e81faf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7e4165c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7e81faf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7e416740f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7e81faf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7e416f8323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f7e81faf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7e66fbf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7e81faf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7e4168083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7e81faf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7e3f0294e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x54e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f7e81f569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7e415fef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f7e81f569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7e3ef68570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3433312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7e81f569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7e415fed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7e81f569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7e3f07c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 186_PW_SDOS_10D10S

On process id asan.135135


=================================================================
==135135==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f06e9f81887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06e91b0bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f06e9f81887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06a763a4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f06e9f81a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f06a95d6c13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f06e9f81887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06a961e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f06e9f81887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06a96360f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f06e9f81887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06a96ba323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f06e9f81887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06a964283d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f06e9f81887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06cef97157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f06e9f81887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06a6ffb4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f06e9f289a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f06a95c0f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f06e9f289a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f06a6f3a570  (<unknown module>)
    #2 0x3533312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f06e9f289a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f06a95c0d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f06e9f289a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f06a704e0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.135136


=================================================================
==135136==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f00316ba887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f00308e9bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f00316ba887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7effeed734fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f00316baa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7efff0d1fc13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f00316ba887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efff0d67226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f00316ba887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efff0d7f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f00316ba887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efff0e03323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f00316ba887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f00166cf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f00316ba887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efff0d8b83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f00316ba887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7effee7344e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f00316619a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efff0d09f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f00316619a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7effee673570  (<unknown module>)
    #2 0x3533312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f00316619a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efff0d09d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f00316619a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7effee7870f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 186_PW_SDOS_MALL

On process id asan.135328


=================================================================
==135328==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1ac5f85a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f1a855eac13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3531  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1ac5f85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1a82fff4e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f1ac5f2c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1a82f3e570  (/dev/shm/vader_segment.1c147b915d5c.0.d5510001.1+0x3fe570)
    #2 0x3533312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1ac5f2c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1a830520f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.135329


=================================================================
==135329==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f01c2cb6a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f018231bc13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3531  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f01c2cb6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f017fd304e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f01c2c5d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f017fc6f570  (/dev/shm/vader_segment.1c147b915d5c.0.d5510001.0+0x3fe570)
    #2 0x3533312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7f01c2cb6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f01a7cc7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f01c2c5d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f017fd830f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 186_PW_SKG_10D10S

On process id asan.135518


=================================================================
==135518==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4bdcb4fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4b9c1b4c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3931  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4bdcb4f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4b99bc94e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4bdcaf69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4b99b08570  (/dev/shm/vader_segment.1c147b915d5c.0.d4970001.1+0x3fe570)
    #2 0x3533312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4bdcaf69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4b99c1c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.135519


=================================================================
==135519==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc38eb94a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc34e1f9c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3931  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc38eb94887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc34bc0e4e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc38eb3b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc34bb4d570  (/dev/shm/vader_segment.1c147b915d5c.0.d4970001.0+0x3fe570)
    #2 0x3533312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7fc38eb94887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc373ba7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc38eb3b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc34bc610f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 186_PW_SKG_ALL

On process id asan.135706


=================================================================
==135706==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd7b880e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd7b7a3dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd7b880e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd775ec74fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd7b880ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd777e73c13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd7b880e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd777ebb226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd7b880e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd777ed30f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd7b880e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd777f57323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd7b880e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd777edf83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fd7b880e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd79d81f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd7b880e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd7758884e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fd7b87b59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd777e5df23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fd7b87b59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd7757c7570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3533312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd7b87b59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd777e5dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd7b87b59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd7758db0f4  (/opt/libtorch/lib/libc10.so+0xc30f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.135707


=================================================================
==135707==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2e695c8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e687f7bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2e695c8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e26c814fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2e695c8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2e28c2dc13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e695c8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e28c75226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2e695c8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e28c8d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e695c8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e28d11323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f2e695c8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e4e5dd157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e695c8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e28c9983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e695c8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e266424e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e6956f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2e28c17f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e6956f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2e26581570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3533312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e6956f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2e28c17d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e6956f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2e266950f4  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x190f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 186_PW_SNLKG_10D10S

On process id asan.135923


=================================================================
==135923==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1f81fae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f811ddbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1f81fae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f3f6674fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1f81faea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f1f41603c13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f81fae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f4164b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f1f81fae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f416630f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f81fae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f416e7323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f81fae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f4166f83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f1f81fae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f66fbf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f81fae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f3f0284e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f81f559a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1f415edf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f81f559a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1f3ef67570  (<unknown module>)
    #2 0x3533312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f81f559a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1f415edd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f81f559a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1f3f07b0f4  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x360f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.135924


=================================================================
==135924==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f90531bf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f90523eebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f90531bf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f90108784fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f90531bfa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9012824c13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f90531bf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f901286c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f90531bf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f90128840f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f90531bf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9012908323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f90531bf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f90381cf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f90531bf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f901289083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f90531bf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f90102394e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f90531669a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f901280ef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f90531669a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9010178570  (<unknown module>)
    #2 0x3533312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f90531669a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f901280ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f90531669a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f901028c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 201_NO_15_f_pseudopots

On process id asan.136116


=================================================================
==136116==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f777ec37887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f777de66bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f777ec37887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f773c2f04fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f777ec37a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f773e29cc13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f777ec37887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f773e2e4226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f777ec37887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f773e2fc0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f777ec37887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f773e380323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f777ec37887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f773e30883d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f777ec37887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7763c47157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f777ec37887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f773bcb14e6  (/usr/lib/x86_64-linux-gnu/libquadmath.so.0.0.0+0x14e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f777ebde9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f773e286f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f777ebde9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f773bbf0570  (<unknown module>)
    #2 0x3633312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f777ebde9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f773e286d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f777ebde9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f773bd040f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.136117


=================================================================
==136117==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1de5a66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1de4c95bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1de5a66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1da311f4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1de5a66a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f1da50cbc13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f1de5a66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1da5113226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f1de5a66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1da512b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f1de5a66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1da51af323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f1de5a66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1dcaa77157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f1de5a66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1da513783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1de5a66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1da2ae04e6  (/usr/lib/x86_64-linux-gnu/libquadmath.so.0.0.0+0x14e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f1de5a0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1da50b5f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f1de5a0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1da2a1f570  (<unknown module>)
    #2 0x3633312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f1de5a0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1da50b5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1de5a0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1da2b330f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 201_NO_15_pseudopots

On process id asan.136426


=================================================================
==136426==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f014ca8a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f010a1434fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f014ca8a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f014bcb9bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f014ca8aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f010c0efc13  (<unknown module>)
    #2 0x3338  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f014ca8a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f010c137226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f014ca8a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f010c14f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f014ca8a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f010c1d3323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f014ca8a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f010c15b83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f014ca8a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0131a9f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f014ca8a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0109b044e6  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f014ca319a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f010c0d9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f014ca319a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0109a43570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3633312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f014ca319a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f010c0d9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f014ca319a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0109b570f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.136427


=================================================================
==136427==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff3ea38d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff3e95bcbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff3ea38d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff3a7a464fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff3ea38da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff3a99f2c13  (<unknown module>)
    #2 0x3338  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff3ea38d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff3a9a3a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff3ea38d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff3a9a520f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff3ea38d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff3a9ad6323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7ff3ea38d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff3cf39f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff3ea38d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff3a9a5e83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff3ea38d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff3a74074e6  (/opt/libtorch/lib/libc10.so+0xaf4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ff3ea3349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff3a99dcf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ff3ea3349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff3a7346570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3633312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff3ea3349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff3a99dcd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff3ea3349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff3a745a0f4  (/usr/lib/x86_64-linux-gnu/libgomp.so.1.0.0+0x60f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 201_NO_KP_15_CF_CS_Si

On process id asan.136684


=================================================================
==136684==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f272d583887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f272c7b2bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f272d583887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f26eac3c4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f272d583a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f26ecbe8c13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f272d583887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f26ecc30226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f272d583887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f26ecc480f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f272d583887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f26ecccc323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f272d583887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f26ecc5483d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f272d583887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2712597157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f272d583887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f26ea5fd4e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x104e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f272d52a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f26ecbd2f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f272d52a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f26ea53c570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3633312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f272d52a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f26ecbd2d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f272d52a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f26ea6500f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.136685


=================================================================
==136685==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb2820cc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb2812fbbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb2820cc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb23f7854fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb2820cca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb241731c13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fb2820cc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb241779226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fb2820cc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb2417910f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fb2820cc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb241815323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fb2820cc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb2670df157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fb2820cc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb24179d83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb2820cc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb23f1464e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fb2820739a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb24171bf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fb2820739a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb23f085570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3633312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fb2820739a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb24171bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb2820739a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb23f1990f4  (/opt/libtorch/lib/libc10.so+0xbe0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 201_NO_KP_DJ_CF_CS_GaAs

On process id asan.137043


=================================================================
==137043==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4c5ad2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c59f5ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4c5ad2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c183e84fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4c5ad2fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4c1a394c13  (<unknown module>)
    #2 0x3133  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c5ad2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c1a3dc226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4c5ad2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c1a3f40f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c5ad2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c1a478323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c5ad2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c1a40083d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f4c5ad2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c3fd3f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c5ad2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c17da94e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c5acd69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c1a37ef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c5acd69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c17ce8570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3733312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c5acd69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c1a37ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c5acd69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c17dfc0f4  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x170f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.137044


=================================================================
==137044==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb1f6410887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb1f563fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb1f6410887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb1b3ac94fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb1f6410a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb1b5a65c13  (<unknown module>)
    #2 0x3133  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fb1f6410887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb1b5aad226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fb1f6410887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb1b5ac50f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fb1f6410887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb1b5b49323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fb1f6410887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb1db425157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fb1f6410887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb1b5ad183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb1f6410887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb1b348a4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fb1f63b79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb1b5a4ff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fb1f63b79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb1b33c9570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3733312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fb1f63b79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb1b5a4fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb1f63b79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb1b34dd0f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0xe0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 201_NO_KP_DJ_Si

On process id asan.137313

=================================================================
==137313==ERROR: AddressSanitizer: SEGV on unknown address 0x60c000750000 (pc 0x7f56f85455f8 bp 0x000000000000 sp 0x7ffdd2ed2288 T0)
==137313==The signal is caused by a READ memory access.
    #0 0x7f56f85455f8 in zhemv_U_SKYLAKEX (/lib/x86_64-linux-gnu/libopenblas.so.0+0x1ab55f8)

AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/lib/x86_64-linux-gnu/libopenblas.so.0+0x1ab55f8) in zhemv_U_SKYLAKEX
==137313==ABORTING

Test case 201_NO_OU_pseudopots

On process id asan.137492


=================================================================
==137492==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7feb7aeb7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb385704fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7feb7aeb7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb7a0e6bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7feb7aeb7a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7feb3a50cc13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7feb7aeb7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb3a554226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7feb7aeb7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb3a56c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7feb7aeb7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb3a5f0323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7feb7aeb7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb3a57883d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7feb7aeb7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb5fec7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7feb7aeb7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb37f314e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7feb7ae5e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb3a4f6f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7feb7ae5e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb37e70570  (<unknown module>)
    #2 0x3733312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7feb7ae5e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb3a4f6d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7feb7ae5e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb37f840f4  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x8f0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.137493


=================================================================
==137493==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7efc055e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efbc2c994fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7efc055e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efc0480fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7efc055e0a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7efbc4c45c13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7efc055e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efbc4c8d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7efc055e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efbc4ca50f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7efc055e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efbc4d29323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7efc055e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efbea5f5157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7efc055e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efbc4cb183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7efc055e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efbc265a4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7efc055879a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efbc4c2ff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7efc055879a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efbc2599570  (<unknown module>)
    #2 0x3733312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7efc055879a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efbc4c2fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7efc055879a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efbc26ad0f4  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x8b0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 201_NO_upf201_pseudopots

On process id asan.137873


=================================================================
==137873==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd217cfd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd216f2cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd217cfd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd1d53b64fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd217cfda57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd1d7362c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd217cfd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd1d73aa226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd217cfd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd1d73c20f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd217cfd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd1d7446323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd217cfd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd1d73ce83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fd217cfd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd1fcd0f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd217cfd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd1d4d774e6  (/opt/libtorch/lib/libc10.so+0xc34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fd217ca49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd1d734cf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fd217ca49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd1d4cb6570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3733312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd217ca49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd1d734cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd217ca49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd1d4dca0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.137874


=================================================================
==137874==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f588145e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f588068dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f588145e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f583eb174fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f588145ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5840ab3c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f588145e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5840afb226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f588145e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5840b130f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f588145e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5840b97323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f588145e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f586646f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f588145e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5840b1f83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f588145e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f583e4d84e6  (/usr/lib/x86_64-linux-gnu/libquadmath.so.0.0.0+0x14e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f58814059a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5840a9df23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f58814059a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f583e417570  (<unknown module>)
    #2 0x3733312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f58814059a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5840a9dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f58814059a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f583e52b0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 203_NO_bspline

On process id asan.138141


=================================================================
==138141==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f19b08fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f196dfb34fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f19b08fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f19afb29bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f19b08faa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f196ff5fc13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f19b08fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f196ffa7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f19b08fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f196ffbf0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f19b08fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1970043323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f19b08fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f196ffcb83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f19b08fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f199590f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f19b08fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f196d9744e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f19b08a19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f196ff49f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f19b08a19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f196d8b3570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3833312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f19b08a19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f196ff49d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f19b08a19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f196d9c70f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.138142


=================================================================
==138142==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9bb3fb2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9bb31e1bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9bb3fb2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b7166b4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9bb3fb2a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9b73617c13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bb3fb2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b7365f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9bb3fb2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b736770f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bb3fb2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b736fb323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f9bb3fb2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b98fc7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bb3fb2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b7368383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bb3fb2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b7102c4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bb3f599a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9b73601f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bb3f599a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9b70f6b570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3833312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bb3f599a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9b73601d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bb3f599a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9b7107f0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 203_NO_CF_CS_S1_smallg

On process id asan.138544


=================================================================
==138544==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcf0fd5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf0ef8ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcf0fd5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcecd4184fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fcf0fd5fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcecf3c4c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf0fd5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcecf40c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fcf0fd5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcecf4240f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf0fd5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcecf4a8323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf0fd5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcecf43083d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fcf0fd5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcef4d6f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf0fd5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fceccdd94e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf0fd069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcecf3aef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf0fd069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fceccd18570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3833312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf0fd069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcecf3aed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf0fd069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcecce2c0f4  (/usr/lib/x86_64-linux-gnu/libevent_pthreads-2.1.so.7.0.1+0xf4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.138545


=================================================================
==138545==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd860294887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd85f4c3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd860294887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd81d94d4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd860294a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd81f8f9c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd860294887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd81f941226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd860294887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd81f9590f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd860294887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd81f9dd323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fd860294887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd8452a7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd860294887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd81f96583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd860294887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd81d30e4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fd86023b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd81f8e3f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fd86023b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd81d24d570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3833312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd86023b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd81f8e3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd86023b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd81d3610f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 203_NO_CF_CS_S2_smallg

On process id asan.138935


=================================================================
==138935==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5014a8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5013cbcbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5014a8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4fd21464fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5014a8da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4fd40f2c13  (<unknown module>)
    #2 0x3133  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5014a8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4fd413a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5014a8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4fd41520f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5014a8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4fd41d6323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5014a8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4fd415e83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f5014a8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ff9a9f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5014a8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4fd1b074e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f5014a349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4fd40dcf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f5014a349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4fd1a46570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3833312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5014a349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4fd40dcd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5014a349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4fd1b5a0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.138936


=================================================================
==138936==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f05e4966887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05a201f4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f05e4966887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05e3b95bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f05e4966a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f05a3fbbc13  (<unknown module>)
    #2 0x3133  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f05e4966887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05a4003226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f05e4966887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05a401b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f05e4966887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05a409f323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f05e4966887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05c9977157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f05e4966887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05a402783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f05e4966887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05a19e04e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f05e490d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f05a3fa5f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f05e490d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f05a191f570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3833312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f05e490d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f05a3fa5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f05e490d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f05a1a330f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 204_NO_KP_AFM

On process id asan.139416


=================================================================
==139416==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4be875e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4be798dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4be875e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ba5e174fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4be875ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4ba7dc3c13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4be875e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ba7e0b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4be875e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ba7e230f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4be875e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ba7ea7323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4be875e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ba7e2f83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f4be875e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4bcd76f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4be875e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ba57d84e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f4be87059a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4ba7dadf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4be87059a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4ba5717570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3933312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4be87059a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4ba7dadd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4be87059a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4ba582b0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.139417


=================================================================
==139417==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc25226b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc25149abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc25226b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc20f9244fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc25226ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc2118d0c13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc25226b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc211918226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc25226b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc2119300f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc25226b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc2119b4323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fc25226b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc23727f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc25226b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc21193c83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc25226b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc20f2e54e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc2522129a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc2118baf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc2522129a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc20f224570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3933312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc2522129a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc2118bad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc2522129a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc20f3380f4  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x170f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 204_NO_KP_FM

On process id asan.140322


=================================================================
==140322==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3b87754887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b86983bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3b87754887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b44e0d4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3b87754a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3b46db9c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3b87754887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b46e01226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3b87754887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b46e190f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3b87754887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b46e9d323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3b87754887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b46e2583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f3b87754887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b6c767157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3b87754887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b447ce4e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0xe4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f3b876fb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3b46da3f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f3b876fb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3b4470d570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3034312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3b876fb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3b46da3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3b876fb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3b448210f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.140323


=================================================================
==140323==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe366749887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe323e024fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe366749887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe365978bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe366749a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe325daec13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe366749887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe325df6226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe366749887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe325e0e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe366749887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe325e92323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fe366749887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe34b75f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe366749887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe325e1a83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe366749887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe3237c34e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fe3666f09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe325d98f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe3666f09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe323702570  (<unknown module>)
    #2 0x3034312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe3666f09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe325d98d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe3666f09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe3238160f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 204_NO_KP_NC

On process id asan.140711


=================================================================
==140711==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5c9e2e8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5c5b9a14fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5c9e2e8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5c9d517bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5c9e2e8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5c5d93dc13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5c9e2e8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5c5d985226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5c9e2e8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5c5d99d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5c9e2e8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5c5da21323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5c9e2e8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5c5d9a983d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f5c9e2e8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5c832fd157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5c9e2e8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5c5b3624e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f5c9e28f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5c5d927f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f5c9e28f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5c5b2a1570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3034312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5c9e28f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5c5d927d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5c9e28f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5c5b3b50f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.140712


=================================================================
==140712==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f61c5c70887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61c4e9fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f61c5c70887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61833294fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f61c5c70a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f61852d5c13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f61c5c70887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f618531d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f61c5c70887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61853350f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f61c5c70887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61853b9323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f61c5c70887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61aac85157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f61c5c70887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f618534183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f61c5c70887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6182cea4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f61c5c179a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f61852bff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f61c5c179a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6182c29570  (<unknown module>)
    #2 0x3034312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f61c5c179a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f61852bfd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f61c5c179a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6182d3d0f4  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x880f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 204_NO_NC_magnetic

On process id asan.141482


=================================================================
==141482==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdba693e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdba5b6dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdba693e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb63ff74fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fdba693ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fdb65fa3c13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fdba693e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb65feb226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fdba693e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb660030f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fdba693e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb66087323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fdba693e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb6600f83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fdba693e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb8b94f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fdba693e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb639b84e6  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xb4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fdba68e59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdb65f8df23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fdba68e59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdb638f7570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3134312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fdba68e59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdb65f8dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fdba68e59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdb63a0b0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.141483


=================================================================
==141483==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f80d48ca887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f80d3af9bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f80d48ca887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8091f834fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f80d48caa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f8093f2fc13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f80d48ca887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8093f77226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f80d48ca887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8093f8f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f80d48ca887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8094013323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f80d48ca887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f80b98df157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f80d48ca887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8093f9b83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f80d48ca887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f80919444e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f80d48719a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8093f19f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f80d48719a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8091883570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3134312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f80d48719a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8093f19d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f80d48719a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f80919970f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0x80f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 204_NO_KP_NC_deltaspin

On process id asan.141759


=================================================================
==141759==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f502ce01887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f502c030bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f502ce01887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4fea4ba4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f502ce01a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4fec456c13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f502ce01887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4fec49e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f502ce01887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4fec4b60f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f502ce01887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4fec53a323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f502ce01887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4fec4c283d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f502ce01887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5011e17157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f502ce01887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4fe9e7b4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xe4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f502cda89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4fec440f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f502cda89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4fe9dba570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3134312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f502cda89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4fec440d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f502cda89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4fe9ece0f4  (/opt/libtorch/lib/libc10.so+0xb40f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.141760


=================================================================
==141760==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f056f82c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f056ea5bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f056f82c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f052cee54fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f056f82ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f052ee81c13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f056f82c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f052eec9226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f056f82c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f052eee10f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f056f82c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f052ef65323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f056f82c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f055483f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f056f82c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f052eeed83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f056f82c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f052c8a64e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f056f7d39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f052ee6bf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f056f7d39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f052c7e5570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3134312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f056f7d39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f052ee6bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f056f7d39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f052c8f90f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 204_NO_KP_S2_deltaspin

On process id asan.142040


=================================================================
==142040==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fca0df67887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fca0d196bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fca0df67887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9cb6204fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fca0df67a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc9cd5ccc13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fca0df67887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9cd614226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fca0df67887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9cd62c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fca0df67887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9cd6b0323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fca0df67887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9cd63883d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fca0df67887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9f2f77157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fca0df67887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9cafe14e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fca0df0e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc9cd5b6f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fca0df0e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc9caf20570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3234312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fca0df0e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc9cd5b6d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fca0df0e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc9cb0340f4  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xd0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.142041


=================================================================
==142041==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbd638c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd62af3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbd638c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd20f7d4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbd638c4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbd22f29c13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd638c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd22f71226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbd638c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd22f890f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd638c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd2300d323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fbd638c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd488d7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd638c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd22f9583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd638c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbd2093e4e6  (/usr/lib/x86_64-linux-gnu/libdl.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd6386b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbd22f13f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd6386b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbd2087d570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3234312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd6386b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbd22f13d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbd6386b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbd209910f4  (/opt/libtorch/lib/libc10.so+0xb70f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 205_NO_FD_smearing

On process id asan.142277


=================================================================
==142277==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdd412bf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdd404eebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdd412bf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdcfe9784fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fdd412bfa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fdd00914c13  (<unknown module>)
    #2 0x3133  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fdd412bf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdd0095c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fdd412bf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdd009740f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fdd412bf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdd009f8323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fdd412bf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdd0098083d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fdd412bf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdd262cf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fdd412bf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdcfe3394e6  (/opt/libtorch/lib/libc10.so+0xc34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fdd412669a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdd008fef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fdd412669a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdcfe278570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3234312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fdd412669a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdd008fed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fdd412669a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdcfe38c0f4  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xb0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.142278


=================================================================
==142278==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f10bb6e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1078d994fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f10bb6e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10ba90fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f10bb6e0a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f107ad45c13  (<unknown module>)
    #2 0x3133  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f10bb6e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f107ad8d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f10bb6e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f107ada50f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f10bb6e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f107ae29323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f10bb6e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10a06f5157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f10bb6e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f107adb183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f10bb6e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f107875a4e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f10bb6879a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f107ad2ff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f10bb6879a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1078699570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3234312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f10bb6879a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f107ad2fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f10bb6879a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f10787ad0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 205_NO_FX_smearing

On process id asan.142643


=================================================================
==142643==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa4b8ed6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa4b8105bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa4b8ed6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa47658f4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fa4b8ed6a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fa47853bc13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fa4b8ed6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa478583226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fa4b8ed6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa47859b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fa4b8ed6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa47861f323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fa4b8ed6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa4785a783d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fa4b8ed6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa49dee7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fa4b8ed6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa475f504e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fa4b8e7d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa478525f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fa4b8e7d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa475e8f570  (<unknown module>)
    #2 0x3234312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fa4b8e7d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa478525d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fa4b8e7d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa475fa30f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.142644


=================================================================
==142644==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5928fde887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f592820dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5928fde887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f58e66974fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5928fdea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f58e8643c13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5928fde887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f58e868b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5928fde887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f58e86a30f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5928fde887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f58e8727323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f5928fde887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f590dfef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5928fde887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f58e86af83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5928fde887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f58e60584e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f5928f859a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f58e862df23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f5928f859a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f58e5f97570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3234312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5928f859a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f58e862dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5928f859a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f58e60ab0f4  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x40f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 205_NO_GA_smearing

On process id asan.142977


=================================================================
==142977==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f79678ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7966adabc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f79678ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7924f644fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f79678aba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7926f10c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f79678ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7926f58226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f79678ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7926f700f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f79678ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7926ff4323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f79678ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7926f7c83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f79678ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f794c8bf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f79678ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79249254e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f79678529a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7926efaf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f79678529a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7924864570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3234312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f79678529a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7926efad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f79678529a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f79249780f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0x100f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.142978


=================================================================
==142978==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7efdbe5c3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efd7bc7c4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7efdbe5c3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efdbd7f2bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7efdbe5c3a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7efd7dc28c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7efdbe5c3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efd7dc70226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7efdbe5c3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efd7dc880f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7efdbe5c3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efd7dd0c323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7efdbe5c3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efda35d7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7efdbe5c3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efd7dc9483d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7efdbe5c3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efd7b63d4e6  (/opt/libtorch/lib/libc10.so+0xc34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7efdbe56a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efd7dc12f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7efdbe56a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efd7b57c570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3234312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7efdbe56a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efd7dc12d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7efdbe56a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efd7b6900f4  (/usr/lib/x86_64-linux-gnu/libfftw3_omp.so.3.5.8+0xf4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 205_NO_M2_smearing

On process id asan.143351


=================================================================
==143351==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9e12a58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9dd01114fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9e12a58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9e11c87bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9e12a58a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9dd20adc13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e12a58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9dd20f5226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9e12a58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9dd210d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e12a58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9dd2191323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e12a58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9dd211983d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f9e12a58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9df7a6d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e12a58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9dcfad24e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e129ff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9dd2097f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e129ff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9dcfa11570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3334312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e129ff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9dd2097d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9e129ff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9dcfb250f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.143352


=================================================================
==143352==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0c93221887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c92450bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0c93221887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c508da4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0c93221a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0c52886c13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c93221887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c528ce226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0c93221887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c528e60f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c93221887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c5296a323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f0c93221887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c78237157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c93221887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c528f283d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c93221887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c5029b4e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c931c89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c52870f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c931c89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c501da570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3334312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c931c89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c52870d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c931c89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c502ee0f4  (/usr/lib/x86_64-linux-gnu/libfftw3.so.3.5.8+0x90f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 205_NO_MV_smearing

On process id asan.143679


=================================================================
==143679==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd1272bb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd1264eabc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd1272bb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd0e49744fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd1272bba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd0e6920c13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd1272bb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd0e6968226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd1272bb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd0e69800f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd1272bb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd0e6a04323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd1272bb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd0e698c83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fd1272bb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd10c2cf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd1272bb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd0e43354e6  (/opt/libtorch/lib/libc10.so+0xaf4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fd1272629a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd0e690af23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fd1272629a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd0e4274570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3334312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd1272629a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd0e690ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd1272629a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd0e43880f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.143680


=================================================================
==143680==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5ab0502887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5aaf731bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5ab0502887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a6dbbb4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5ab0502a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5a6fb57c13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5ab0502887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a6fb9f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5ab0502887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a6fbb70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5ab0502887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a6fc3b323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f5ab0502887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a95517157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5ab0502887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a6fbc383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5ab0502887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a6d57c4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f5ab04a99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5a6fb41f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f5ab04a99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5a6d4bb570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3334312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5ab04a99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5a6fb41d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5ab04a99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5a6d5cf0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 206_NO_PK_chargemixing

On process id asan.143905


=================================================================
==143905==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2cef2ef887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2cee51ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2cef2ef887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2cac9a84fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2cef2efa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2cae954c13  (<unknown module>)
    #2 0x3133  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2cef2ef887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2cae99c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2cef2ef887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2cae9b40f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2cef2ef887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2caea38323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2cef2ef887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2cae9c083d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f2cef2ef887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2cd42ff157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2cef2ef887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2cac3694e6  (/usr/lib/x86_64-linux-gnu/libquadmath.so.0.0.0+0x14e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f2cef2969a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2cae93ef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f2cef2969a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2cac2a8570  (<unknown module>)
    #2 0x3334312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2cef2969a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2cae93ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2cef2969a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2cac3bc0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.143906


=================================================================
==143906==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbfbb6da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbfba909bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbfbb6da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbf78d934fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbfbb6daa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbf7ad3fc13  (<unknown module>)
    #2 0x3133  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbfbb6da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbf7ad87226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbfbb6da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbf7ad9f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbfbb6da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbf7ae23323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fbfbb6da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbfa06ef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbfbb6da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbf7adab83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbfbb6da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbf787544e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fbfbb6819a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbf7ad29f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fbfbb6819a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbf78693570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3334312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbfbb6819a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbf7ad29d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbfbb6819a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbf787a70f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0x110f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 206_NO_PL_chargemixing

On process id asan.144157


=================================================================
==144157==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f453b8af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f453aadebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f453b8af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44f8f684fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f453b8afa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f44faf14c13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f453b8af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44faf5c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f453b8af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44faf740f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f453b8af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44faff8323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f453b8af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44faf8083d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f453b8af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f45208bf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f453b8af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44f89294e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f453b8569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f44faefef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f453b8569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f44f8868570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3434312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f453b8569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f44faefed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f453b8569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f44f897c0f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0x90f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.144158


=================================================================
==144158==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb19709a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb1962c9bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb19709a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb1547534fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb19709aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb1566efc13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fb19709a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb156737226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fb19709a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb15674f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fb19709a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb1567d3323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fb19709a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb17c0af157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fb19709a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb15675b83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb19709a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb1541144e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fb1970419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb1566d9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fb1970419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb154053570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3434312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fb1970419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb1566d9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb1970419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb1541670f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0x110f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 206_NO_PU_chargemixing

On process id asan.144419


=================================================================
==144419==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f555908e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55167474fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f555908e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55582bdbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f555908ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f55186e3c13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f555908e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f551872b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f555908e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55187430f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f555908e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55187c7323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f555908e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f551874f83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f555908e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f553e09f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f555908e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55161084e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f55590359a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f55186cdf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f55590359a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5516047570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3434312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f55590359a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f55186cdd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f55590359a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f551615b0f4  (/usr/lib/x86_64-linux-gnu/libfftw3.so.3.5.8+0xd0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.144420


=================================================================
==144420==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7de470c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7da1dc54fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7de470c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7de393bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7de470ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7da3d71c13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7de470c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7da3db9226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7de470c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7da3dd10f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7de470c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7da3e55323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f7de470c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7dc971f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7de470c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7da3ddd83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7de470c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7da17864e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f7de46b39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7da3d5bf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f7de46b39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7da16c5570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3434312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7de46b39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7da3d5bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7de46b39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7da17d90f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0x110f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 207_NO_KP_OB

On process id asan.144665


=================================================================
==144665==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1f99f30887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f9915fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1f99f30887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f575e94fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1f99f30a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f1f59595c13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f99f30887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f595dd226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f1f99f30887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f595f50f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f99f30887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f59679323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f99f30887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f5960183d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f1f99f30887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f7ef45157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f99f30887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f56faa4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f99ed79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1f5957ff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f99ed79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1f56ee9570  (<unknown module>)
    #2 0x3434312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f99ed79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1f5957fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f99ed79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1f56ffd0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.144666


=================================================================
==144666==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f392ca5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f392bc8ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f392ca5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38ea1184fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f392ca5fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f38ec0c4c13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f392ca5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38ec10c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f392ca5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38ec1240f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f392ca5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38ec1a8323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f392ca5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3911a6f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f392ca5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38ec13083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f392ca5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38e9ad94e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f392ca069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f38ec0aef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f392ca069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f38e9a18570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3434312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f392ca069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f38ec0aed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f392ca069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f38e9b2c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 207_NO_KP_OD

On process id asan.144847


=================================================================
==144847==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcf8a00a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf476c34fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcf8a00a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf89239bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fcf8a00aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcf4966fc13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf8a00a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf496b7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fcf8a00a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf496cf0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf8a00a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf49753323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf8a00a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf496db83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fcf8a00a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf6f01f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf8a00a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf470844e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf89fb19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf49659f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf89fb19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf46fc3570  (<unknown module>)
    #2 0x3434312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf89fb19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf49659d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf89fb19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf470d70f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.144848


=================================================================
==144848==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4d9a34c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d9957bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4d9a34c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d57a054fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4d9a34ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4d599a1c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d9a34c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d599e9226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4d9a34c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d59a010f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d9a34c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d59a85323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f4d9a34c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d7f35f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d9a34c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d59a0d83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d9a34c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d573c64e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d9a2f39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4d5998bf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d9a2f39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4d57305570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3434312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d9a2f39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4d5998bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d9a2f39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4d574190f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 207_NO_KP_OH

On process id asan.145021


=================================================================
==145021==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe3cad0b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe3883c44fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe3cad0b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe3c9f3abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe3cad0ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe38a370c13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe3cad0b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe38a3b8226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe3cad0b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe38a3d00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe3cad0b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe38a454323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe3cad0b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe38a3dc83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fe3cad0b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe3afd1f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe3cad0b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe387d854e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fe3cacb29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe38a35af23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe3cacb29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe387cc4570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3534312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe3cacb29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe38a35ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe3cacb29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe387dd80f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.145022


=================================================================
==145022==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f22bd33c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f22bc56bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f22bd33c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f227a9f54fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f22bd33ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f227c9a1c13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f22bd33c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f227c9e9226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f22bd33c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f227ca010f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f22bd33c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f227ca85323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f22bd33c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f22a234f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f22bd33c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f227ca0d83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f22bd33c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f227a3b64e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f22bd2e39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f227c98bf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f22bd2e39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f227a2f5570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3534312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f22bd2e39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f227c98bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f22bd2e39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f227a4090f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0x110f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 207_NO_KP_OH2

On process id asan.145235


=================================================================
==145235==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc067f58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc067187bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc067f58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0256114fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc067f58a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc0275bdc13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc067f58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc027605226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc067f58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc02761d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc067f58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0276a1323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc067f58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc02762983d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fc067f58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc04cf6d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc067f58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc024fd24e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc067eff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc0275a7f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc067eff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc024f11570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3534312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc067eff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc0275a7d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc067eff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc0250250f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.145236


=================================================================
==145236==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3cd5817887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3cd4a46bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3cd5817887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3c92ed04fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3cd5817a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3c94e7cc13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3cd5817887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3c94ec4226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3cd5817887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3c94edc0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3cd5817887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3c94f60323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f3cd5817887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3cba827157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3cd5817887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3c94ee883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3cd5817887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3c928914e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f3cd57be9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3c94e66f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f3cd57be9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3c927d0570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3534312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3cd57be9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3c94e66d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3cd57be9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3c928e40f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 207_NO_KP_OHS_SPIN4

On process id asan.145430


=================================================================
==145430==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff95a879887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff959aa8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff95a879887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff917f324fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff95a879a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff919edec13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff95a879887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff919f26226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff95a879887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff919f3e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff95a879887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff919fc2323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff95a879887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff919f4a83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7ff95a879887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff93f88f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff95a879887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff9178f34e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ff95a8209a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff919ec8f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ff95a8209a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff917832570  (<unknown module>)
    #2 0x3534312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff95a8209a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff919ec8d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff95a8209a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff9179460f4  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x310f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.145431


=================================================================
==145431==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f79c371f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79c294ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f79c371f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7980dd84fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f79c371fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7982d74c13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f79c371f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7982dbc226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f79c371f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7982dd40f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f79c371f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7982e58323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f79c371f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79a872f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f79c371f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7982de083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f79c371f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79807994e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f79c36c69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7982d5ef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f79c36c69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f79806d8570  (<unknown module>)
    #2 0x3534312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f79c36c69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7982d5ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f79c36c69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f79807ec0f4  (/usr/lib/x86_64-linux-gnu/libcrypto.so.3+0x450f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 207_NO_KP_OTdH

On process id asan.145718


=================================================================
==145718==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff100519887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff0ff748bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff100519887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff0bdbd24fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff100519a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff0bfb7ec13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff100519887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff0bfbc6226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff100519887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff0bfbde0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff100519887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff0bfc62323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff100519887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff0bfbea83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7ff100519887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff0e552f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff100519887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff0bd5934e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ff1004c09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff0bfb68f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ff1004c09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff0bd4d2570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3534312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff1004c09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff0bfb68d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff1004c09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff0bd5e60f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.145719


=================================================================
==145719==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f49f8d34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f49b63ed4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f49f8d34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f49f7f63bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f49f8d34a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f49b8399c13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f49f8d34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f49b83e1226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f49f8d34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f49b83f90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f49f8d34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f49b847d323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f49f8d34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f49ddd47157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f49f8d34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f49b840583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f49f8d34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f49b5dae4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f49f8cdb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f49b8383f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f49f8cdb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f49b5ced570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3534312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f49f8cdb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f49b8383d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f49f8cdb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f49b5e010f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0xf0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 207_NO_KP_OXC

On process id asan.145946


=================================================================
==145946==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f75ad818a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f756ce7dc13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3535  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f75ad818887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f756a8924e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f75ad7bf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f756a7d1570  (/dev/shm/vader_segment.1c147b915d5c.0.ffdb0001.1+0x3fe570)
    #2 0x3534312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f75ad7bf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f756a8e50f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.145947


=================================================================
==145947==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fa4dbddda57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fa49b442c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3535  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fa4dbddd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa498e574e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fa4dbd849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa498d96570  (/dev/shm/vader_segment.1c147b915d5c.0.ffdb0001.0+0x3fe570)
    #2 0x3534312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7fa4dbddd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa4c0def157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fa4dbd849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa498eaa0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 207_NO_OK

On process id asan.146125


=================================================================
==146125==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc9ca19e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9c93cdbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc9ca19e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9878574fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc9ca19ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc989803c13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc9ca19e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc98984b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc9ca19e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9898630f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc9ca19e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9898e7323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc9ca19e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc98986f83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fc9ca19e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9af1af157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc9ca19e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc9872184e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc9ca1459a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc9897edf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc9ca1459a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc987157570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3634312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc9ca1459a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc9897edd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc9ca1459a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc98726b0f4  (/opt/libtorch/lib/libc10.so+0xbb0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.146126


=================================================================
==146126==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdb40b56887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb3fd85bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdb40b56887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdafe20f4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fdb40b56a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fdb001bbc13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fdb40b56887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb00203226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fdb40b56887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb0021b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fdb40b56887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb0029f323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fdb40b56887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb25b67157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fdb40b56887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb0022783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fdb40b56887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdafdbd04e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fdb40afd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdb001a5f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fdb40afd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdafdb0f570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3634312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fdb40afd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdb001a5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fdb40afd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdafdc230f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0x110f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 207_NO_KP_OS

On process id asan.146343


=================================================================
==146343==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1e27448a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f1de6aadc13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3531  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e27448887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1de44c24e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e273ef9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1de4401570  (/dev/shm/vader_segment.1c147b915d5c.0.fe6e0001.1+0x3fe570)
    #2 0x3634312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e273ef9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1de45150f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.146344


=================================================================
==146344==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2c00a9ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2bc0101c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3531  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2c00a9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2bbdb164e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f2c00a439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2bbda55570  (/dev/shm/vader_segment.1c147b915d5c.0.fe6e0001.0+0x3fe570)
    #2 0x3634312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7f2c00a9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2be5aaf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2c00a439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2bbdb690f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 208_NO_KP_CF_RE

On process id asan.146512


=================================================================
==146512==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f43c07b9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43bf9e8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f43c07b9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f437de724fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f43c07b9a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f437fe1ec13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f43c07b9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f437fe66226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f43c07b9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f437fe7e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f43c07b9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f437ff02323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f43c07b9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f437fe8a83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f43c07b9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43a57cf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f43c07b9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f437d8334e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f43c07609a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f437fe08f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f43c07609a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f437d772570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3634312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f43c07609a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f437fe08d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f43c07609a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f437d8860f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0x80f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.146513


=================================================================
==146513==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe0b8635887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe0b7864bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe0b8635887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe075cee4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe0b8635a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe077c9ac13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe0b8635887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe077ce2226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe0b8635887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe077cfa0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe0b8635887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe077d7e323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fe0b8635887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe09d647157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe0b8635887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe077d0683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe0b8635887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe0756af4e6  (/opt/libtorch/lib/libc10.so+0xc34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fe0b85dc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe077c84f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe0b85dc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe0755ee570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3634312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe0b85dc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe077c84d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe0b85dc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe0757020f4  (/usr/lib/x86_64-linux-gnu/libfftw3_omp.so.3.5.8+0xf4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 208_NO_KP_CS_CR

On process id asan.146765


=================================================================
==146765==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcf68876887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf67aa5bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcf68876887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf25f2f4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fcf68876a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcf27edbc13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf68876887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf27f23226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fcf68876887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf27f3b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf68876887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf27fbf323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf68876887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf27f4783d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fcf68876887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf4d887157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf68876887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf258f04e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf6881d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf27ec5f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf6881d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf2582f570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3634312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf6881d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf27ec5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf6881d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf259430f4  (/usr/lib/x86_64-linux-gnu/libgcc_s.so.1+0x20f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.146766


=================================================================
==146766==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcb8d595887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcb8c7c4bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcb8d595887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcb4ac4e4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fcb8d595a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcb4cbfac13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fcb8d595887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcb4cc42226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fcb8d595887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcb4cc5a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fcb8d595887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcb4ccde323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fcb8d595887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcb725a7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fcb8d595887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcb4cc6683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fcb8d595887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcb4a60f4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fcb8d53c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcb4cbe4f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fcb8d53c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcb4a54e570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3634312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fcb8d53c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcb4cbe4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fcb8d53c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcb4a6620f4  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x130f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 208_NO_KP_RE_MB

On process id asan.147043


=================================================================
==147043==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f99be285887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f997b93e4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f99be285887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99bd4b4bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f99be285a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f997d8eac13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f99be285887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f997d932226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f99be285887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f997d94a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f99be285887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f997d9ce323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f99be285887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f997d95683d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f99be285887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99a3297157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f99be285887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f997b2ff4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xe4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f99be22c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f997d8d4f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f99be22c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f997b23e570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3734312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f99be22c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f997d8d4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f99be22c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f997b3520f4  (/opt/libtorch/lib/libc10.so+0xb40f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.147044


=================================================================
==147044==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4163472887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f41626a1bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4163472887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4120b2b4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4163472a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4122ad7c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4163472887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4122b1f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4163472887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4122b370f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4163472887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4122bbb323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f4163472887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4148487157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4163472887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4122b4383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4163472887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f41204ec4e6  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1a4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f41634199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4122ac1f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f41634199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f412042b570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3734312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f41634199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4122ac1d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f41634199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f412053f0f4  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x160f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 211_NO_elec_add

On process id asan.147504


=================================================================
==147504==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fefc4c87887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef823404fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fefc4c87887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fefc3eb6bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fefc4c87a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fef842ecc13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fefc4c87887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef84334226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fefc4c87887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef8434c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fefc4c87887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef843d0323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fefc4c87887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef8435883d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fefc4c87887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fefa9c97157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fefc4c87887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef81d014e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fefc4c2e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fef842d6f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fefc4c2e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fef81c40570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3734312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fefc4c2e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fef842d6d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fefc4c2e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fef81d540f4  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x110f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.147505


=================================================================
==147505==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3886c31887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38442ea4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3886c31887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3885e60bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3886c31a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3846296c13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3886c31887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38462de226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3886c31887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f38462f60f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3886c31887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f384637a323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f3886c31887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f386bc47157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3886c31887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f384630283d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3886c31887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3843cab4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f3886bd89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3846280f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f3886bd89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3843bea570  (<unknown module>)
    #2 0x3734312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3886bd89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3846280d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3886bd89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3843cfe0f4  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x360f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 211_NO_elec_minus

On process id asan.148958


=================================================================
==148958==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f447f2bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f447e4ecbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f447f2bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f443c9764fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f447f2bda57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f443e912c13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f447f2bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f443e95a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f447f2bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f443e9720f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f447f2bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f443e9f6323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f447f2bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f443e97e83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f447f2bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44642cf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f447f2bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f443c3374e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f447f2649a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f443e8fcf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f447f2649a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f443c276570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3834312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f447f2649a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f443e8fcd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f447f2649a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f443c38a0f4  (/opt/libtorch/lib/libc10.so+0xbf0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.148959


=================================================================
==148959==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f05eeb38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05ac1f14fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f05eeb38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05edd67bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f05eeb38a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f05ae19dc13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f05eeb38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05ae1e5226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f05eeb38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05ae1fd0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f05eeb38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05ae281323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f05eeb38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05d3b4d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f05eeb38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05ae20983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f05eeb38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f05abbb24e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f05eeadf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f05ae187f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f05eeadf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f05abaf1570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3834312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f05eeadf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f05ae187d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f05eeadf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f05abc050f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 211_NO_S2_elec_add

On process id asan.149385


=================================================================
==149385==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2988108887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f29457c14fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2988108887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2987337bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2988108a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f294775dc13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2988108887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f29477a5226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2988108887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f29477bd0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2988108887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2947841323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2988108887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f29477c983d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f2988108887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f296d11d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2988108887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f29451824e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f29880af9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2947747f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f29880af9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f29450c1570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3934312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f29880af9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2947747d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f29880af9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f29451d50f4  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x150f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.149386


=================================================================
==149386==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5d0b04e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5d0a27dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5d0b04e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5cc87074fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5d0b04ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5cca6b3c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5d0b04e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5cca6fb226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5d0b04e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5cca7130f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5d0b04e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5cca797323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f5d0b04e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5cf005f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5d0b04e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5cca71f83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5d0b04e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5cc80c84e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f5d0aff59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5cca69df23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f5d0aff59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5cc8007570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3934312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5d0aff59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5cca69dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5d0aff59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5cc811b0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 211_NO_S2_elec_minus

On process id asan.150608


=================================================================
==150608==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff67fc6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff63d3234fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff67fc6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff67ee99bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff67fc6aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff63f2cfc13  (<unknown module>)
    #2 0x3732  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff67fc6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff63f317226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff67fc6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff63f32f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff67fc6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff63f3b3323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff67fc6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff63f33b83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7ff67fc6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff664c7f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff67fc6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff63cce44e6  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x114e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ff67fc119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff63f2b9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ff67fc119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff63cc23570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3035312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff67fc119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff63f2b9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff67fc119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff63cd370f4  (/opt/libtorch/lib/libc10.so+0xc50f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.150609


=================================================================
==150609==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8436233887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8435462bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8436233887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f83f38ec4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f8436233a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f83f5898c13  (<unknown module>)
    #2 0x3732  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f8436233887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f83f58e0226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f8436233887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f83f58f80f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f8436233887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f83f597c323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f8436233887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f841b247157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f8436233887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f83f590483d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f8436233887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f83f32ad4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f84361da9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f83f5882f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f84361da9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f83f31ec570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3035312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f84361da9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f83f5882d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f84361da9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f83f33000f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 212_NO_wfc_ienvelope

On process id asan.151365


=================================================================
==151365==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f16bde93887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f167b54c4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f16bde93887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f16bd0c2bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f16bde93a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f167d4f8c13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f16bde93887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f167d540226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f16bde93887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f167d5580f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f16bde93887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f167d5dc323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f16bde93887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f167d56483d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f16bde93887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f16a2ea7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f16bde93887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f167af0d4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f16bde3a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f167d4e2f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f16bde3a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f167ae4c570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3135312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f16bde3a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f167d4e2d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f16bde3a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f167af600f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.151366


=================================================================
==151366==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2e13185887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2dd083e4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2e13185887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e123b4bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2e13185a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2dd27dac13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e13185887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2dd2822226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2e13185887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2dd283a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e13185887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2dd28be323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f2e13185887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2df8197157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e13185887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2dd284683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e13185887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2dd01ff4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e1312c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2dd27c4f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e1312c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2dd013e570  (<unknown module>)
    #2 0x3135312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e1312c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2dd27c4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e1312c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2dd02520f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 212_NO_wfc_out

On process id asan.151556


=================================================================
==151556==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcd6af00887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd6a12fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcd6af00887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd285b94fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fcd6af00a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcd2a555c13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd6af00887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd2a59d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fcd6af00887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd2a5b50f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd6af00887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd2a639323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd6af00887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd2a5c183d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fcd6af00887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd4ff15157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd6af00887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd27f7a4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd6aea79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcd2a53ff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd6aea79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcd27eb9570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3135312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd6aea79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcd2a53fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd6aea79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcd27fcd0f4  (/usr/lib/x86_64-linux-gnu/openblas-openmp/liblapack.so.3+0x140f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.151557


=================================================================
==151557==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6970e2d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f697005cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6970e2d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f692e4e64fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6970e2da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6930492c13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f6970e2d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f69304da226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f6970e2d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f69304f20f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f6970e2d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6930576323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f6970e2d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6955e3f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f6970e2d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f69304fe83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6970e2d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f692dea74e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f6970dd49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f693047cf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f6970dd49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f692dde6570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3135312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f6970dd49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f693047cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f6970dd49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f692defa0f4  (/usr/lib/x86_64-linux-gnu/openblas-openmp/liblapack.so.3+0x150f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 213_NO_mulliken

On process id asan.151784


=================================================================
==151784==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f361ae94887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35d854d4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f361ae94887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f361a0c3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f361ae94a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f35da4e9c13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f361ae94887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35da531226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f361ae94887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35da5490f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f361ae94887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35da5cd323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f361ae94887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35da55583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f361ae94887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35ffea7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f361ae94887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35d7f0e4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f361ae3b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f35da4d3f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f361ae3b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f35d7e4d570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3135312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f361ae3b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f35da4d3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f361ae3b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f35d7f610f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.151785


=================================================================
==151785==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8832349887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87efa024fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8832349887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8831578bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f8832349a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f87f19aec13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f8832349887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87f19f6226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f8832349887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87f1a0e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f8832349887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87f1a92323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f8832349887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f881735f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f8832349887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87f1a1a83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f8832349887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87ef3c34e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f88322f09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f87f1998f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f88322f09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f87ef302570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3135312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f88322f09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f87f1998d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f88322f09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f87ef4160f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 215_NO_sol_H2

On process id asan.152096


=================================================================
==152096==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbc376a2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc368d1bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbc376a2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbbf4d5b4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbc376a2a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbbf6d07c13  (<unknown module>)
    #2 0x3133  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc376a2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbbf6d4f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbc376a2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbbf6d670f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc376a2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbbf6deb323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc376a2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbbf6d7383d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fbc376a2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc1c6b7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc376a2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbbf471c4e6  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1a4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc376499a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbbf6cf1f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc376499a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbbf465b570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3235312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc376499a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbbf6cf1d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc376499a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbbf476f0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.152097


=================================================================
==152097==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fec118b2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7febcef6b4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fec118b2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fec10ae1bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fec118b2a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7febd0f17c13  (<unknown module>)
    #2 0x3133  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fec118b2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7febd0f5f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fec118b2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7febd0f770f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fec118b2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7febd0ffb323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fec118b2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7febf68c7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fec118b2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7febd0f8383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fec118b2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7febce92c4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fec118599a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7febd0f01f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fec118599a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7febce86b570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3235312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fec118599a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7febd0f01d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fec118599a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7febce97f0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 216_NO_scan_Si2

On process id asan.152322


=================================================================
==152322==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe319bdb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe318e0abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe319bdb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2d72944fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe319bdba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe2d9240c13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe319bdb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2d9288226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe319bdb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2d92a00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe319bdb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2d9324323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe319bdb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2d92ac83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fe319bdb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2febef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe319bdb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2d6c554e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fe319b829a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe2d922af23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe319b829a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe2d6b94570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3235312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe319b829a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe2d922ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe319b829a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe2d6ca80f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.152323


=================================================================
==152323==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd446fe4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd40469d4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd446fe4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd446213bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd446fe4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd406649c13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd446fe4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd406691226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd446fe4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd4066a90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd446fe4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd40672d323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fd446fe4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd42bff7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd446fe4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd4066b583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd446fe4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd40405e4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fd446f8b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd406633f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fd446f8b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd403f9d570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3235312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd446f8b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd406633d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd446f8b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd4040b10f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 217_NO_out_pot

On process id asan.152651


=================================================================
==152651==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7e80085887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7e3d73e4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7e80085887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7e7f2b4bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7e80085a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7e3f6dac13  (<unknown module>)
    #2 0x3937  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7e80085887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7e3f722226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7e80085887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7e3f73a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7e80085887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7e3f7be323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7e80085887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7e3f74683d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f7e80085887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7e65097157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7e80085887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7e3d0ff4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f7e8002c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7e3f6c4f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f7e8002c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7e3d03e570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3235312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7e8002c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7e3f6c4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7e8002c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7e3d1520f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0x100f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.152652


=================================================================
==152652==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd612ab1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd611ce0bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd612ab1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd5d016a4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd612ab1a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd5d2116c13  (<unknown module>)
    #2 0x3937  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd612ab1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd5d215e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd612ab1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd5d21760f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd612ab1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd5d21fa323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fd612ab1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd5f7ac7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd612ab1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd5d218283d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd612ab1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd5cfb2b4e6  (/opt/libtorch/lib/libc10.so+0xc34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fd612a589a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd5d2100f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fd612a589a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd5cfa6a570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3235312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd612a589a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd5d2100d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd612a589a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd5cfb7e0f4  (/usr/lib/x86_64-linux-gnu/libfftw3_omp.so.3.5.8+0xf4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 220_NO_KP_MD_MSST

On process id asan.152921

=================================================================
==152921==ERROR: AddressSanitizer: SEGV on unknown address 0x6120005a0000 (pc 0x7fdbf76655f8 bp 0x000000000000 sp 0x7ffebb8fa048 T0)
==152921==The signal is caused by a READ memory access.
    #0 0x7fdbf76655f8 in zhemv_U_SKYLAKEX (/lib/x86_64-linux-gnu/libopenblas.so.0+0x1ab55f8)

AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/lib/x86_64-linux-gnu/libopenblas.so.0+0x1ab55f8) in zhemv_U_SKYLAKEX
==152921==ABORTING

Test case 220_NO_KP_MD_MSST_level2

On process id asan.153120

=================================================================
==153120==ERROR: AddressSanitizer: SEGV on unknown address 0x6120005a0000 (pc 0x7f174b27d5f8 bp 0x000000000000 sp 0x7fff823e0cc8 T0)
==153120==The signal is caused by a READ memory access.
    #0 0x7f174b27d5f8 in zhemv_U_SKYLAKEX (/lib/x86_64-linux-gnu/libopenblas.so.0+0x1ab55f8)

AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/lib/x86_64-linux-gnu/libopenblas.so.0+0x1ab55f8) in zhemv_U_SKYLAKEX
==153120==ABORTING

Test case 220_NO_KP_MD_NVT

On process id asan.153316


=================================================================
==153316==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4b2943e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ae6af74fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4b2943e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4b2866dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4b2943ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4ae8a93c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4b2943e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ae8adb226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4b2943e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ae8af30f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4b2943e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ae8b77323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4b2943e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ae8aff83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f4b2943e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4b0e44f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4b2943e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ae64b84e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f4b293e59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4ae8a7df23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4b293e59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4ae63f7570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3335312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4b293e59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4ae8a7dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4b293e59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4ae650b0f4  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1e0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.153317


=================================================================
==153317==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f99f79f0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99f6c1fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f99f79f0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99b50a94fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f99f79f0a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f99b7055c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f99f79f0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99b709d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f99f79f0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99b70b50f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f99f79f0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99b7139323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f99f79f0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99dca05157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f99f79f0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99b70c183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f99f79f0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99b4a6a4e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x114e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f99f79979a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f99b703ff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f99f79979a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f99b49a9570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3335312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f99f79979a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f99b703fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f99f79979a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f99b4abd0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 220_NO_KP_MD_wfc_out

On process id asan.153570


=================================================================
==153570==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5a2849d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a276ccbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5a2849d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59e5b564fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5a2849da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f59e7b02c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a2849d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59e7b4a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5a2849d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59e7b620f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a2849d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59e7be6323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a2849d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59e7b6e83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f5a2849d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a0d4af157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a2849d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59e55174e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a284449a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f59e7aecf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a284449a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f59e5456570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3335312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a284449a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f59e7aecd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a284449a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f59e556a0f4  (/usr/lib/x86_64-linux-gnu/libfftw3.so.3.5.8+0xc0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.153571


=================================================================
==153571==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0c0e9f5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c0dc24bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0c0e9f5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0bcc0ae4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0c0e9f5a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0bce04ac13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c0e9f5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0bce092226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0c0e9f5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0bce0aa0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c0e9f5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0bce12e323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f0c0e9f5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0bf3a07157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c0e9f5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0bce0b683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c0e9f5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0bcba6f4e6  (/opt/libtorch/lib/libc10.so+0xaf4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c0e99c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0bce034f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c0e99c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0bcb9ae570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3335312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c0e99c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0bce034d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0c0e99c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0bcbac20f4  (/usr/lib/x86_64-linux-gnu/libgomp.so.1.0.0+0x50f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 240_NO_KP_15_SO

On process id asan.153862


=================================================================
==153862==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcd90e2a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd90059bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcd90e2a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd4e4e34fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fcd90e2aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcd5048fc13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd90e2a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd504d7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fcd90e2a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd504ef0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd90e2a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd50573323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd90e2a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd504fb83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fcd90e2a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd75e3f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd90e2a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd4dea44e6  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1a4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd90dd19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcd50479f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd90dd19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcd4dde3570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3335312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd90dd19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcd50479d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd90dd19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcd4def70f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.153863


=================================================================
==153863==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbefe3bb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbefd5eabc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbefe3bb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbebba744fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbefe3bba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbebda20c13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbefe3bb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbebda68226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbefe3bb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbebda800f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbefe3bb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbebdb04323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fbefe3bb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbee33cf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbefe3bb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbebda8c83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbefe3bb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbebb4354e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fbefe3629a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbebda0af23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fbefe3629a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbebb374570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3335312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbefe3629a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbebda0ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbefe3629a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbebb4880f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 240_NO_KP_15_SO_average

On process id asan.154120


=================================================================
==154120==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6ad35e1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ad2810bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6ad35e1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6a90c9a4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6ad35e1a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6a92c46c13  (<unknown module>)
    #2 0x3137  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f6ad35e1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6a92c8e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f6ad35e1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6a92ca60f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f6ad35e1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6a92d2a323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f6ad35e1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6a92cb283d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f6ad35e1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ab85f7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6ad35e1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6a9065b4e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f6ad35889a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6a92c30f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f6ad35889a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6a9059a570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3435312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f6ad35889a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6a92c30d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f6ad35889a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6a906ae0f4  (/opt/libtorch/lib/libtorch.so+0x10f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.154121


=================================================================
==154121==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbfe085c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbfdfa8bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbfe085c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbf9df154fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbfe085ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbf9fec1c13  (<unknown module>)
    #2 0x3137  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbfe085c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbf9ff09226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbfe085c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbf9ff210f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbfe085c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbf9ffa5323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fbfe085c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbfc586f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbfe085c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbf9ff2d83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbfe085c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbf9d8d64e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fbfe08039a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbf9feabf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fbfe08039a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbf9d815570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3435312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbfe08039a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbf9feabd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbfe08039a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbf9d9290f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 250_NO_KP_CR_VDW2

On process id asan.154379

=================================================================
==154379==ERROR: AddressSanitizer: SEGV on unknown address 0x614000a90000 (pc 0x7ff5c74255f8 bp 0x000000000000 sp 0x7fff4e92d668 T0)
==154379==The signal is caused by a READ memory access.
    #0 0x7ff5c74255f8 in zhemv_U_SKYLAKEX (/lib/x86_64-linux-gnu/libopenblas.so.0+0x1ab55f8)

AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/lib/x86_64-linux-gnu/libopenblas.so.0+0x1ab55f8) in zhemv_U_SKYLAKEX
==154379==ABORTING

Test case 250_NO_KP_CR_VDW3

On process id asan.154601


=================================================================
==154601==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7973b54887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f793120d4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7973b54887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7972d83bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7973b54a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f79331b9c13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7973b54887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7933201226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7973b54887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79332190f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7973b54887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f793329d323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7973b54887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f793322583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f7973b54887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7958b67157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7973b54887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7930bce4e6  (/usr/lib/x86_64-linux-gnu/librt.so.1+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f7973afb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f79331a3f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f7973afb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7930b0d570  (<unknown module>)
    #2 0x3435312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7973afb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f79331a3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7973afb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7930c210f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.154602


=================================================================
==154602==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7b6cdb3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b2a46c4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7b6cdb3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b6bfe2bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7b6cdb3a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7b2c418c13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b6cdb3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b2c460226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7b6cdb3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b2c4780f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b6cdb3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b2c4fc323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f7b6cdb3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b51dc7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b6cdb3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b2c48483d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b6cdb3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b29e2d4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b6cd5a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7b2c402f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b6cd5a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7b29d6c570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3435312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b6cd5a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7b2c402d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b6cd5a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7b29e800f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 250_NO_KP_CR_VDW3ABC

On process id asan.154898


=================================================================
==154898==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8a476aa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8a468d9bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8a476aa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8a04d634fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f8a476aaa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f8a06d0fc13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f8a476aa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8a06d57226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f8a476aa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8a06d6f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f8a476aa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8a06df3323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f8a476aa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8a06d7b83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f8a476aa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8a2c6bf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f8a476aa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8a047244e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f8a476519a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8a06cf9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f8a476519a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8a04663570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3435312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f8a476519a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8a06cf9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f8a476519a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8a047770f4  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x110f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.154899


=================================================================
==154899==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fafe9204887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fafe8433bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fafe9204887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fafa68bd4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fafe9204a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fafa8869c13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fafe9204887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fafa88b1226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fafe9204887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fafa88c90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fafe9204887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fafa894d323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fafe9204887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fafce217157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fafe9204887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fafa88d583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fafe9204887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fafa627e4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fafe91ab9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fafa8853f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fafe91ab9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fafa61bd570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3435312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fafe91ab9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fafa8853d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fafe91ab9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fafa62d10f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 250_NO_KP_CR_VDW3BJ

On process id asan.155193


=================================================================
==155193==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb162b2a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb161d59bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb162b2a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb1201e34fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb162b2aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb12218fc13  (<unknown module>)
    #2 0x392f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fb162b2a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb1221d7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fb162b2a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb1221ef0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fb162b2a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb122273323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fb162b2a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb1221fb83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fb162b2a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb147b3f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb162b2a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb11fba44e6  (/opt/libtorch/lib/libc10.so+0xaf4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fb162ad19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb122179f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fb162ad19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb11fae3570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3535312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fb162ad19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb122179d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb162ad19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb11fbf70f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.155194


=================================================================
==155194==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0dc81c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0d8587d4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0dc81c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0dc73f3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0dc81c4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0d87829c13  (<unknown module>)
    #2 0x392f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0dc81c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0d87871226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0dc81c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0d878890f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0dc81c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0d8790d323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f0dc81c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0dad1d7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0dc81c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0d8789583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0dc81c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0d8523e4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f0dc816b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0d87813f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f0dc816b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0d8517d570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3535312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0dc816b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0d87813d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0dc816b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0d852910f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 260_NO_DJ_PK_PU_FM

On process id asan.155490


=================================================================
==155490==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f787f1ae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f787e3ddbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f787f1ae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f783c8674fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f787f1aea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f783e813c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f787f1ae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f783e85b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f787f1ae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f783e8730f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f787f1ae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f783e8f7323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f787f1ae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f783e87f83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f787f1ae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f78641bf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f787f1ae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f783c2284e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f787f1559a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f783e7fdf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f787f1559a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f783c167570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3535312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f787f1559a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f783e7fdd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f787f1559a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f783c27b0f4  (/usr/lib/x86_64-linux-gnu/libfftw3.so.3.5.8+0xd0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.155491


=================================================================
==155491==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3c5326c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3c5249bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3c5326c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3c109254fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3c5326ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3c128d1c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3c5326c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3c12919226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3c5326c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3c129310f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3c5326c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3c129b5323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f3c5326c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3c3827f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3c5326c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3c1293d83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3c5326c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3c102e64e6  (/opt/libtorch/lib/libc10.so+0xb04e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f3c532139a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3c128bbf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f3c532139a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3c10225570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3535312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3c532139a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3c128bbd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3c532139a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3c103390f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 260_NO_DJ_PK_PU_SO

On process id asan.155791


=================================================================
==155791==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcfd1e72887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcfd10a1bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcfd1e72887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf8f52b4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fcfd1e72a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcf914d7c13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fcfd1e72887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf9151f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fcfd1e72887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf915370f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fcfd1e72887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf915bb323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fcfd1e72887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf9154383d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fcfd1e72887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcfb6e87157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fcfd1e72887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf8eeec4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fcfd1e199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf914c1f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fcfd1e199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf8ee2b570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3535312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fcfd1e199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf914c1d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fcfd1e199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf8ef3f0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.155792


=================================================================
==155792==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f555aceb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5559f1abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f555aceb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f55183a44fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f555aceba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f551a350c13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f555aceb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f551a398226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f555aceb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f551a3b00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f555aceb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f551a434323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f555aceb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f553fcff157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f555aceb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f551a3bc83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f555aceb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5517d654e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f555ac929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f551a33af23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f555ac929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5517ca4570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3535312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f555ac929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f551a33ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f555ac929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5517db80f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 260_NO_DJ_PK_PU_S1

On process id asan.155995


=================================================================
==155995==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbc6c525887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc6b754bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbc6c525887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc29bde4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbc6c525a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbc2bb8ac13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc6c525887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc2bbd2226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbc6c525887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc2bbea0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc6c525887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc2bc6e323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc6c525887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc2bbf683d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fbc6c525887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc51537157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc6c525887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc2959f4e6  (/opt/libtorch/lib/libc10.so+0xb04e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc6c4cc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc2bb74f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc6c4cc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc294de570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3535312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc6c4cc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc2bb74d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc6c4cc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc295f20f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.155996


=================================================================
==155996==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f23fb02b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23fa25abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f23fb02b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23b86e44fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f23fb02ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f23ba690c13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f23fb02b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23ba6d8226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f23fb02b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23ba6f00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f23fb02b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23ba774323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f23fb02b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23e003f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f23fb02b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23ba6fc83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f23fb02b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23b80a54e6  (/opt/libtorch/lib/libc10.so+0xaf4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f23fafd29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f23ba67af23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f23fafd29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f23b7fe4570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3535312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f23fafd29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f23ba67ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f23fafd29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f23b80f80f4  (/usr/lib/x86_64-linux-gnu/libgomp.so.1.0.0+0x70f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 260_NO_DJ_PK_PU_AFM_URAMPING

On process id asan.156304


=================================================================
==156304==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2ea9542887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2ea8771bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2ea9542887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e66bfb4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2ea9542a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2e68b97c13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2ea9542887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e68bdf226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2ea9542887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e68bf70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2ea9542887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e68c7b323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2ea9542887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e68c0383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2ea9542887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e665bc4e6  (/usr/lib/x86_64-linux-gnu/libgomp.so.1.0.0+0x54e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f2ea94e99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2e664fb570  (<unknown module>)
    #2 0x3635312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2ea94e99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2e6660f0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13071 byte(s) leaked in 26 allocation(s).

On process id asan.156305


=================================================================
==156305==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9bac67e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9bab8adbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9bac67e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b69d374fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9bac67ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9b6bce3c13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bac67e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b6bd2b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9bac67e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b6bd430f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bac67e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b6bdc7323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bac67e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b6bd4f83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bac67e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b696f84e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bac6259a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9b69637570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3635312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bac67e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b9168f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bac6259a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9b6974b0f4  (/opt/libtorch/lib/libtorch.so+0x10f4)

SUMMARY: AddressSanitizer: 13084 byte(s) leaked in 27 allocation(s).

Test case 270_NO_MD_1O

On process id asan.158755


=================================================================
==158755==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f077a123887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0779352bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f077a123887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f07377dc4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f077a123a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0739788c13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f077a123887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f07397d0226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f077a123887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f07397e80f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f077a123887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f073986c323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f077a123887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f07397f483d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f077a123887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f075f137157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f077a123887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f073719d4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xa4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f077a0ca9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0739772f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f077a0ca9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f07370dc570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3835312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f077a0ca9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0739772d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f077a0ca9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f07371f00f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.158756


=================================================================
==158756==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb28ec66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb28de95bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb28ec66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb24c31f4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb28ec66a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb24e2bbc13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fb28ec66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb24e303226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fb28ec66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb24e31b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fb28ec66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb24e39f323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fb28ec66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb273c77157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fb28ec66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb24e32783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb28ec66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb24bce04e6  (/usr/lib/x86_64-linux-gnu/librt.so.1+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fb28ec0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb24e2a5f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fb28ec0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb24bc1f570  (<unknown module>)
    #2 0x3835312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fb28ec0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb24e2a5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb28ec0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb24bd330f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 270_NO_MD_2O

On process id asan.159540


=================================================================
==159540==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2a58d9b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2a57fcabc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2a58d9b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2a164544fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2a58d9ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2a18400c13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2a58d9b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2a18448226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2a58d9b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2a184600f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2a58d9b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2a184e4323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2a58d9b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2a1846c83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f2a58d9b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2a3ddaf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2a58d9b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2a15e154e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f2a58d429a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2a183eaf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f2a58d429a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2a15d54570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3935312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2a58d429a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2a183ead65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2a58d429a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2a15e680f4  (/opt/libtorch/lib/libc10.so+0xad0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.159541


=================================================================
==159541==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f20b92ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f20b8519bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f20b92ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f20769a34fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f20b92eaa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f207894fc13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f20b92ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2078997226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f20b92ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f20789af0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f20b92ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2078a33323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f20b92ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f209e2ff157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f20b92ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f20789bb83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f20b92ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f20763644e6  (/usr/lib/x86_64-linux-gnu/librt.so.1+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f20b92919a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2078939f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f20b92919a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f20762a3570  (<unknown module>)
    #2 0x3935312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f20b92919a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2078939d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f20b92919a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f20763b70f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 281_NO_KP_HSE

On process id asan.160411


=================================================================
==160411==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbc391f8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbbf885dc13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3935  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc391f8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbbf62724e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc3919f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbbf61b1570  (/dev/shm/vader_segment.1c147b915d5c.0.b75a0001.1+0x3fe570)
    #2 0x3036312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc3919f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbbf62c50f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.160412


=================================================================
==160412==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f653685ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f64f5ec1c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3935  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f653685c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f64f38d64e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f65368039a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f64f3815570  (/dev/shm/vader_segment.1c147b915d5c.0.b75a0001.0+0x3fe570)
    #2 0x3036312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7f653685c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f651b86f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f65368039a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f64f39290f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 282_NO_KP_HSE_complex

On process id asan.160603


=================================================================
==160603==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fa6252eba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fa5e4950c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3734  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fa6252eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa5e23654e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fa6252929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa5e22a4570  (/dev/shm/vader_segment.1c147b915d5c.0.b69a0001.1+0x3fe570)
    #2 0x3036312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fa6252929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa5e23b80f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.160604


=================================================================
==160604==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fac508fea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fac0ff53c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3734  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fac508fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fac0d9784e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fac508a59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fac0d8b7570  (/dev/shm/vader_segment.1c147b915d5c.0.b69a0001.0+0x3fe570)
    #2 0x3036312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7fac508fe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fac3590f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fac508a59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fac0d9cb0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 283_NO_KP_HF

On process id asan.160780


=================================================================
==160780==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f301bcf8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2fdb35dc13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3531  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f301bcf8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2fd8d724e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f301bc9f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2fd8cb1570  (/dev/shm/vader_segment.1c147b915d5c.0.b1c50001.1+0x3fe570)
    #2 0x3036312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f301bc9f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2fd8dc50f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.160781


=================================================================
==160781==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f657846ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6537ad1c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3531  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f657846c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f65354e64e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f65784139a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6535425570  (/dev/shm/vader_segment.1c147b915d5c.0.b1c50001.0+0x3fe570)
    #2 0x3036312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7f657846c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f655d47f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f65784139a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f65355390f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 284_NO_KP_PBE0

On process id asan.160957


=================================================================
==160957==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb1d8d32a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb198397c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x392f  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb1d8d32887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb195dac4e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fb1d8cd99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb195ceb570  (/dev/shm/vader_segment.1c147b915d5c.0.b1740001.1+0x3fe570)
    #2 0x3036312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb1d8cd99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb195dff0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.160958


=================================================================
==160958==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2513eb4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f24d3509c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x392f  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2513eb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f24d0f2e4e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f2513e5b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f24d0e6d570  (/dev/shm/vader_segment.1c147b915d5c.0.b1740001.0+0x3fe570)
    #2 0x3036312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7f2513eb4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f24f8ec7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2513e5b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f24d0f810f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 285_NO_KP_RE_HSE

On process id asan.161134


=================================================================
==161134==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f8309a6ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f82c90d0c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3931  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f8309a6b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f82c6ae54e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f8309a129a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f82c6a24570  (/dev/shm/vader_segment.1c147b915d5c.0.b0a70001.1+0x3fe570)
    #2 0x3136312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f8309a129a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f82c6b380f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.161135


=================================================================
==161135==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f46c140ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4680a70c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3931  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f46c140b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f467e4854e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f46c13b29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f467e3c4570  (/dev/shm/vader_segment.1c147b915d5c.0.b0a70001.0+0x3fe570)
    #2 0x3136312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7f46c140b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f46a641f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f46c13b29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f467e4d80f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 286_NO_KP_CR_HSE

On process id asan.161311


=================================================================
==161311==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fca6d4cba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fca2cb30c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3935  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fca6d4cb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fca2a5454e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fca6d4729a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fca2a484570  (/dev/shm/vader_segment.1c147b915d5c.0.b3d60001.1+0x3fe570)
    #2 0x3136312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fca6d4729a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fca2a5980f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.161312


=================================================================
==161312==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fda32d66a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd9f23bbc13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3935  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fda32d66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd9efde04e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fda32d0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd9efd1f570  (/dev/shm/vader_segment.1c147b915d5c.0.b3d60001.0+0x3fe570)
    #2 0x3136312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7fda32d66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fda17d77157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fda32d0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd9efe330f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 283_NO_restart

On process id asan.161488


=================================================================
==161488==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0d7e55f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0d7d78ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0d7e55f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0d3bc184fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0d7e55fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0d3dbc4c13  (<unknown module>)
    #2 0x312f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0d7e55f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0d3dc0c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0d7e55f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0d3dc240f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0d7e55f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0d3dca8323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0d7e55f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0d3dc3083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0d7e55f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0d3b5d94e6  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f0d7e5069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0d3b518570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3136312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0d7e5069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0d3b62c0f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0xc0f4)

SUMMARY: AddressSanitizer: 13071 byte(s) leaked in 26 allocation(s).

On process id asan.161489


=================================================================
==161489==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdb7b803887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb7aa32bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdb7b803887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb38ebc4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fdb7b803a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fdb3ae68c13  (<unknown module>)
    #2 0x312f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fdb7b803887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb3aeb0226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fdb7b803887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb3aec80f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fdb7b803887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb3af4c323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fdb7b803887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb3aed483d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fdb7b803887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb3887d4e6  (/usr/lib/x86_64-linux-gnu/libopen-pal.so.40.30.2+0xb4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fdb7b7aa9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdb387bc570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3136312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7fdb7b803887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdb60817157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fdb7b7aa9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdb388d00f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13084 byte(s) leaked in 27 allocation(s).

Test case 284_NO_KP_symmetry

On process id asan.163281


=================================================================
==163281==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9b4a5c9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b497f8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9b4a5c9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b07c824fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9b4a5c9a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9b09c1ec13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9b4a5c9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b09c66226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9b4a5c9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b09c7e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9b4a5c9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b09d02323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9b4a5c9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b09c8a83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9b4a5c9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b076434e6  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f9b4a5709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9b07582570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3336312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9b4a5709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9b076960f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13071 byte(s) leaked in 26 allocation(s).

On process id asan.163282


=================================================================
==163282==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ffa021ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffa013dabc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ffa021ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff9bf8644fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ffa021aba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff9c1810c13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ffa021ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff9c1858226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ffa021ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff9c18700f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ffa021ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff9c18f4323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ffa021ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff9c187c83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ffa021ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff9bf2254e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ffa021529a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff9bf164570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3336312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7ffa021ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff9e71bf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ffa021529a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff9bf2780f4  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc0f4)

SUMMARY: AddressSanitizer: 13084 byte(s) leaked in 27 allocation(s).

Test case 301_NO_GO_15_CF_CS

On process id asan.163738


=================================================================
==163738==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc0fd701887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0fc930bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc0fd701887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0badba4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc0fd701a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc0bcd66c13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0fd701887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0bcdae226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc0fd701887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0bcdc60f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0fd701887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0bce4a323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0fd701887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0bcdd283d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fc0fd701887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0e2717157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0fd701887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0ba77b4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0fd6a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc0bcd50f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0fd6a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc0ba6ba570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3336312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0fd6a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc0bcd50d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0fd6a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc0ba7ce0f4  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x180f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.163739


=================================================================
==163739==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f84a3e7f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f84a30aebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f84a3e7f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f84615384fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f84a3e7fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f84634e4c13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f84a3e7f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f846352c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f84a3e7f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f84635440f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f84a3e7f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f84635c8323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f84a3e7f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8488e8f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f84a3e7f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f846355083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f84a3e7f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8460ef94e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f84a3e269a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f84634cef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f84a3e269a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8460e38570  (<unknown module>)
    #2 0x3336312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f84a3e269a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f84634ced65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f84a3e269a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8460f4c0f4  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x470f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 301_NO_GO_DJ_Si

On process id asan.164108


=================================================================
==164108==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9b749b5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b3206e4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9b749b5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b73be4bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9b749b5a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9b3400ac13  (<unknown module>)
    #2 0x3137  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9b749b5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b34052226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9b749b5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b3406a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9b749b5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b340ee323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9b749b5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b3407683d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f9b749b5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b599c7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9b749b5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9b31a2f4e6  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f9b7495c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9b33ff4f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f9b7495c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9b3196e570  (<unknown module>)
    #2 0x3436312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f9b7495c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9b33ff4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9b7495c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9b31a820f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.164109


=================================================================
==164109==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f48f1a67887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48af1204fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f48f1a67887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48f0c96bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f48f1a67a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f48b10ccc13  (<unknown module>)
    #2 0x3137  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f48f1a67887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48b1114226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f48f1a67887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48b112c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f48f1a67887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48b11b0323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f48f1a67887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48d6a77157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f48f1a67887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48b113883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f48f1a67887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48aeae14e6  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f48f1a0e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f48b10b6f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f48f1a0e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f48aea20570  (<unknown module>)
    #2 0x3436312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f48f1a0e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f48b10b6d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f48f1a0e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f48aeb340f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 304_NO_GO_AF

On process id asan.164299


=================================================================
==164299==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f35cc2fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35cb529bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f35cc2fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35899b34fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f35cc2faa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f358b95fc13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f35cc2fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f358b9a7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f35cc2fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f358b9bf0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f35cc2fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f358ba43323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f35cc2fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f358b9cb83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f35cc2fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35b130f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f35cc2fa887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35893744e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f35cc2a19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f358b949f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f35cc2a19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f35892b3570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3436312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f35cc2a19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f358b949d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f35cc2a19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f35893c70f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0x90f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.164300


=================================================================
==164300==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5a01b77887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a00da6bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5a01b77887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59bf2304fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5a01b77a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f59c11dcc13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a01b77887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59c1224226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5a01b77887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59c123c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a01b77887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59c12c0323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f5a01b77887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59e6b87157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a01b77887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59c124883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a01b77887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59bebf14e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a01b1e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f59c11c6f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a01b1e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f59beb30570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3436312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a01b1e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f59c11c6d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a01b1e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f59bec440f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 304_NO_GO_AF_atommag

On process id asan.164567


=================================================================
==164567==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fba5e2ae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba5d4ddbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fba5e2ae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba1b9674fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fba5e2aea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fba1d913c13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fba5e2ae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba1d95b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fba5e2ae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba1d9730f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fba5e2ae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba1d9f7323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fba5e2ae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba1d97f83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fba5e2ae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba432bf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fba5e2ae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fba1b3284e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fba5e2559a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fba1d8fdf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fba5e2559a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fba1b267570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3436312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fba5e2559a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fba1d8fdd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fba5e2559a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fba1b37b0f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0xc0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.164568


=================================================================
==164568==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb698722887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb655ddb4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb698722887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb697951bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb698722a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb657d87c13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fb698722887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb657dcf226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fb698722887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb657de70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fb698722887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb657e6b323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fb698722887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb67d737157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fb698722887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb657df383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb698722887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb65579c4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fb6986c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb657d71f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fb6986c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb6556db570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3436312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fb6986c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb657d71d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb6986c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb6557ef0f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0xa0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 304_NO_GO_FM

On process id asan.164846


=================================================================
==164846==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f42cc858887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f42cba87bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f42cc858887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4289f114fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f42cc858a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f428bebdc13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f42cc858887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f428bf05226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f42cc858887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f428bf1d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f42cc858887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f428bfa1323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f42cc858887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f428bf2983d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f42cc858887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f42b186d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f42cc858887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f42898d24e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f42cc7ff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f428bea7f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f42cc7ff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4289811570  (<unknown module>)
    #2 0x3436312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f42cc7ff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f428bea7d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f42cc7ff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f42899250f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.164847


=================================================================
==164847==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0e0fb8b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0dcd2444fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0e0fb8b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0e0edbabc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0e0fb8ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0dcf1f0c13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e0fb8b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0dcf238226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0e0fb8b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0dcf2500f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e0fb8b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0dcf2d4323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f0e0fb8b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0df4b9f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e0fb8b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0dcf25c83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e0fb8b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0dccc054e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e0fb329a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0dcf1daf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e0fb329a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0dccb44570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3436312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e0fb329a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0dcf1dad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e0fb329a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0dccc580f4  (/usr/lib/x86_64-linux-gnu/libfftw3.so.3.5.8+0xc0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 304_NO_GO_ocp

On process id asan.165131


=================================================================
==165131==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc53add1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc53a000bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc53add1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc4f848a4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc53add1a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc4fa436c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc53add1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc4fa47e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc53add1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc4fa4960f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc53add1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc4fa51a323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc53add1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc4fa4a283d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fc53add1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc51fde7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc53add1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc4f7e4b4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc53ad789a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc4fa420f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc53ad789a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc4f7d8a570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3536312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc53ad789a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc4fa420d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc53ad789a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc4f7e9e0f4  (/opt/libtorch/lib/libc10.so+0xc30f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.165132


=================================================================
==165132==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f94b1ab3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f94b0ce2bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f94b1ab3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f946f16c4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f94b1ab3a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9471118c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f94b1ab3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9471160226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f94b1ab3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f94711780f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f94b1ab3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f94711fc323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f94b1ab3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9496ac7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f94b1ab3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f947118483d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f94b1ab3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f946eb2d4e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f94b1a5a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9471102f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f94b1a5a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f946ea6c570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3536312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f94b1a5a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9471102d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f94b1a5a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f946eb800f4  (/usr/lib/x86_64-linux-gnu/libfftw3.so.3.5.8+0xc0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 307_NO_GO_OH

On process id asan.165417


=================================================================
==165417==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdc339ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdc32c19bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdc339ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdbf10a34fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fdc339eaa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fdbf304fc13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fdc339ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdbf3097226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fdc339ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdbf30af0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fdc339ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdbf3133323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fdc339ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdbf30bb83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fdc339ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdc189ff157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fdc339ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdbf0a644e6  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1a4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fdc339919a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdbf3039f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fdc339919a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdbf09a3570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3536312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fdc339919a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdbf3039d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fdc339919a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdbf0ab70f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.165418


=================================================================
==165418==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f84b9ca2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f84b8ed1bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f84b9ca2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f847735b4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f84b9ca2a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f8479307c13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f84b9ca2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f847934f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f84b9ca2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f84793670f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f84b9ca2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f84793eb323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f84b9ca2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f849ecb7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f84b9ca2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f847937383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f84b9ca2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8476d1c4e6  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1a4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f84b9c499a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f84792f1f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f84b9c499a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8476c5b570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3536312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f84b9c499a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f84792f1d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f84b9c499a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8476d6f0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 307_NO_GO_OXC

On process id asan.165685


=================================================================
==165685==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f87fed06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87fdf35bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f87fed06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87bc3bf4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f87fed06a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f87be36bc13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f87fed06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87be3b3226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f87fed06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87be3cb0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f87fed06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87be44f323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f87fed06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87be3d783d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f87fed06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87e3d17157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f87fed06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f87bbd804e6  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1a4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f87fecad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f87be355f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f87fecad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f87bbcbf570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3536312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f87fecad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f87be355d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f87fecad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f87bbdd30f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.165686


=================================================================
==165686==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc54019a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc53f3c9bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc54019a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc4fd8534fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc54019aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc4ff7efc13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc54019a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc4ff837226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc54019a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc4ff84f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc54019a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc4ff8d3323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fc54019a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5251af157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc54019a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc4ff85b83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc54019a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc4fd2144e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc5401419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc4ff7d9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc5401419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc4fd153570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3536312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc5401419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc4ff7d9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc5401419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc4fd2670f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 308_NO_GO_CF_RE

On process id asan.165943


=================================================================
==165943==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc3b22ca887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc36f9834fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc3b22ca887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc3b14f9bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc3b22caa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc37191fc13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc3b22ca887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc371967226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc3b22ca887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc37197f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc3b22ca887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc371a03323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc3b22ca887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc37198b83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fc3b22ca887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc3972df157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc3b22ca887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc36f3444e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc3b22719a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc371909f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc3b22719a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc36f283570  (<unknown module>)
    #2 0x3536312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc3b22719a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc371909d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc3b22719a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc36f3970f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.165944


=================================================================
==165944==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa40cd3e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa40bf6dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa40cd3e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa3ca3f74fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fa40cd3ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fa3cc393c13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fa40cd3e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa3cc3db226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fa40cd3e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa3cc3f30f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fa40cd3e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa3cc477323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fa40cd3e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa3f1d4f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fa40cd3e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa3cc3ff83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fa40cd3e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa3c9db84e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fa40cce59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa3cc37df23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fa40cce59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa3c9cf7570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3536312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fa40cce59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa3cc37dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fa40cce59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa3c9e0b0f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0x90f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 308_NO_GO_CS_CR

On process id asan.166338


=================================================================
==166338==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ffa8f301887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffa4c9ba4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ffa8f301887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffa8e530bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ffa8f301a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ffa4e966c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ffa8f301887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffa4e9ae226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ffa8f301887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffa4e9c60f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ffa8f301887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffa4ea4a323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ffa8f301887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffa4e9d283d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7ffa8f301887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffa74317157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ffa8f301887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffa4c37b4e6  (/usr/lib/x86_64-linux-gnu/libfftw3.so.3.5.8+0x94e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ffa8f2a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ffa4e950f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ffa8f2a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ffa4c2ba570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3636312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ffa8f2a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ffa4e950d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ffa8f2a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ffa4c3ce0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.166339


=================================================================
==166339==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbb881eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbb8741abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbb881eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbb458a44fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbb881eba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbb47850c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbb881eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbb47898226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbb881eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbb478b00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbb881eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbb47934323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fbb881eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbb6d1ff157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbb881eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbb478bc83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbb881eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbb452654e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fbb881929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbb4783af23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fbb881929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbb451a4570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3636312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbb881929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbb4783ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbb881929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbb452b80f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0xe0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 308_NO_GO_RE_MB

On process id asan.166615


=================================================================
==166615==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9d101db887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9d0f40abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9d101db887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9ccd8944fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9d101dba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9ccf840c13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9d101db887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9ccf888226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9d101db887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9ccf8a00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9d101db887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9ccf924323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9d101db887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9ccf8ac83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f9d101db887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9cf51ef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9d101db887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9ccd2554e6  (/opt/libtorch/lib/libc10.so+0xba4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f9d101829a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9ccf82af23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f9d101829a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9ccd194570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3636312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f9d101829a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9ccf82ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9d101829a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9ccd2a80f4  (/usr/lib/x86_64-linux-gnu/libfftw3.so.3.5.8+0xe0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.166616


=================================================================
==166616==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff69c98b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff69bbbabc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff69c98b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff65a0444fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff69c98ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff65bff0c13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff69c98b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff65c038226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff69c98b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff65c0500f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff69c98b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff65c0d4323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7ff69c98b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff68199f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff69c98b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff65c05c83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff69c98b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff659a054e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ff69c9329a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff65bfdaf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ff69c9329a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff659944570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3636312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff69c9329a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff65bfdad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff69c9329a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff659a580f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0x80f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 311_NO_GO_elec_minus

On process id asan.166950


=================================================================
==166950==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f434baab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f434acdabc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f434baab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43091644fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f434baaba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f430b110c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f434baab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f430b158226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f434baab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f430b1700f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f434baab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f430b1f4323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f434baab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f430b17c83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f434baab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4330abf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f434baab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4308b254e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f434ba529a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f430b0faf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f434ba529a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4308a64570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3636312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f434ba529a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f430b0fad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f434ba529a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4308b780f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.166951


=================================================================
==166951==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0712487887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f07116b6bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0712487887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06cfb404fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0712487a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f06d1aecc13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0712487887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06d1b34226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0712487887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06d1b4c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0712487887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06d1bd0323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f0712487887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06f7497157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0712487887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06d1b5883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0712487887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06cf5014e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f071242e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f06d1ad6f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f071242e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f06cf440570  (<unknown module>)
    #2 0x3636312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f071242e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f06d1ad6d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f071242e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f06cf5540f4  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x460f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 311_NO_GO_S2_elec_minus

On process id asan.167295


=================================================================
==167295==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6f0f516887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6eccbcf4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6f0f516887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6f0e745bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6f0f516a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6eceb7bc13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f6f0f516887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ecebc3226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f6f0f516887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ecebdb0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f6f0f516887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ecec5f323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f6f0f516887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ecebe783d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f6f0f516887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ef4527157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6f0f516887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ecc5904e6  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x114e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f6f0f4bd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6eceb65f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f6f0f4bd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6ecc4cf570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3736312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f6f0f4bd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6eceb65d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f6f0f4bd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6ecc5e30f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.167296


=================================================================
==167296==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6cc252d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6cc175cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6cc252d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c7fbe64fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6cc252da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6c81b92c13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f6cc252d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c81bda226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f6cc252d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c81bf20f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f6cc252d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c81c76323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f6cc252d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ca753f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f6cc252d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c81bfe83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6cc252d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c7f5a74e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f6cc24d49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6c81b7cf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f6cc24d49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6c7f4e6570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3736312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f6cc24d49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6c81b7cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f6cc24d49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6c7f5fa0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 312_NO_GO_wfc_file

On process id asan.167744


=================================================================
==167744==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f10f16d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10f0907bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f10f16d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10aed914fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f10f16d8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f10b0d3dc13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f10f16d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10b0d85226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f10f16d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10b0d9d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f10f16d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10b0e21323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f10f16d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10b0da983d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f10f16d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10d66ed157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f10f16d8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10ae7524e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f10f167f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f10b0d27f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f10f167f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f10ae691570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3736312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f10f167f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f10b0d27d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f10f167f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f10ae7a50f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0xb0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.167745


=================================================================
==167745==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f161f014887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f161e243bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f161f014887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f15dc6cc4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f161f014a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f15de678c13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f161f014887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f15de6c0226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f161f014887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f15de6d80f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f161f014887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f15de75c323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f161f014887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1604027157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f161f014887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f15de6e483d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f161f014887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f15dc08d4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f161efbb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f15de662f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f161efbb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f15dbfcc570  (<unknown module>)
    #2 0x3736312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f161efbb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f15de662d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f161efbb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f15dc0e00f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 312_NO_GO_wfc_ienvelope

On process id asan.167968


=================================================================
==167968==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4eba2d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4e779924fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4eba2d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4eb9508bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4eba2d9a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4e7993ec13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4eba2d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4e79986226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4eba2d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4e7999e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4eba2d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4e79a22323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4eba2d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4e799aa83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f4eba2d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4e9f2ef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4eba2d9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4e773534e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f4eba2809a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4e79928f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4eba2809a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4e77292570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3736312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4eba2809a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4e79928d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4eba2809a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4e773a60f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.167969


=================================================================
==167969==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f35a953b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3566bf44fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f35a953b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35a876abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f35a953ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3568b90c13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f35a953b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3568bd8226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f35a953b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3568bf00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f35a953b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3568c74323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f35a953b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f358e54f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f35a953b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3568bfc83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f35a953b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35665b54e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f35a94e29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3568b7af23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f35a94e29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f35664f4570  (<unknown module>)
    #2 0x3736312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f35a94e29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3568b7ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f35a94e29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f35666080f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 312_NO_GO_wfc_istate

On process id asan.168155


=================================================================
==168155==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fea18a85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe9d613e4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fea18a85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea17cb4bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fea18a85a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe9d80eac13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fea18a85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe9d8132226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fea18a85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe9d814a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fea18a85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe9d81ce323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fea18a85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe9d815683d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fea18a85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe9fda97157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fea18a85887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe9d5aff4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fea18a2c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe9d80d4f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fea18a2c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe9d5a3e570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3836312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fea18a2c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe9d80d4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fea18a2c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe9d5b520f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.168156


=================================================================
==168156==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7346d0a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7345f39bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7346d0a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f73043c34fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7346d0aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f730635fc13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7346d0a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f73063a7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7346d0a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f73063bf0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7346d0a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7306443323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f7346d0a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f732bd1f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7346d0a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f73063cb83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7346d0a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7303d844e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f7346cb19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7306349f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f7346cb19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7303cc3570  (<unknown module>)
    #2 0x3836312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7346cb19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7306349d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7346cb19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7303dd70f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 312_NO_GO_wfc_out

On process id asan.168342


=================================================================
==168342==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff247c49887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff246e78bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff247c49887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff2053024fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff247c49a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff2072aec13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff247c49887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff2072f6226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff247c49887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff20730e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff247c49887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff207392323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff247c49887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff20731a83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7ff247c49887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff22cc5f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff247c49887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff204cc34e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ff247bf09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff207298f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ff247bf09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff204c02570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3836312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff247bf09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff207298d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff247bf09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff204d160f4  (/usr/lib/x86_64-linux-gnu/libpthread.so.0+0x40f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.168343


=================================================================
==168343==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9efad07887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9ef9f36bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9efad07887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9eb83c04fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9efad07a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9eba36cc13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9efad07887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9eba3b4226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9efad07887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9eba3cc0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9efad07887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9eba450323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f9efad07887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9edfd17157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9efad07887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9eba3d883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9efad07887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9eb7d814e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f9efacae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9eba356f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f9efacae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9eb7cc0570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3836312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f9efacae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9eba356d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9efacae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9eb7dd40f4  (/opt/libtorch/lib/libtorch.so+0x10f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 313_NO_GO_mulliken

On process id asan.168593


=================================================================
==168593==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4d58b0c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d57d3bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4d58b0c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d161c54fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4d58b0ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4d18171c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d58b0c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d181b9226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4d58b0c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d181d10f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d58b0c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d18255323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d58b0c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d181dd83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f4d58b0c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d3db1f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d58b0c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d15b864e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d58ab39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4d1815bf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d58ab39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4d15ac5570  (<unknown module>)
    #2 0x3836312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d58ab39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4d1815bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d58ab39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4d15bd90f4  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x8c0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.168594


=================================================================
==168594==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fad8ccdd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fad4a3964fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fad8ccdd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fad8bf0cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fad8ccdda57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fad4c342c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fad8ccdd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fad4c38a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fad8ccdd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fad4c3a20f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fad8ccdd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fad4c426323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fad8ccdd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fad71cef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fad8ccdd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fad4c3ae83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fad8ccdd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fad49d574e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fad8cc849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fad4c32cf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fad8cc849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fad49c96570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3836312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fad8cc849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fad4c32cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fad8cc849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fad49daa0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 314_NO_GO_dm_out

On process id asan.168929


=================================================================
==168929==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd2e62e3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd2e5512bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd2e62e3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd2a399c4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd2e62e3a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd2a5938c13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd2e62e3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd2a5980226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd2e62e3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd2a59980f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd2e62e3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd2a5a1c323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd2e62e3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd2a59a483d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fd2e62e3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd2cb2f7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd2e62e3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd2a335d4e6  (/opt/libtorch/lib/libc10.so+0xc34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fd2e628a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd2a5922f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fd2e628a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd2a329c570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3836312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd2e628a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd2a5922d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd2e628a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd2a33b00f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.168930


=================================================================
==168930==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f434c29a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f434b4c9bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f434c29a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43099534fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f434c29aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f430b8ffc13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f434c29a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f430b947226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f434c29a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f430b95f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f434c29a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f430b9e3323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f434c29a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43312af157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f434c29a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f430b96b83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f434c29a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43093144e6  (/opt/libtorch/lib/libc10.so+0xc34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f434c2419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f430b8e9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f434c2419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4309253570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3836312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f434c2419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f430b8e9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f434c2419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f43093670f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 315_NO_sol_H2O

On process id asan.169169


=================================================================
==169169==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f60a5866887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f60a4a95bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f60a5866887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6062f1f4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f60a5866a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6064ecbc13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f60a5866887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6064f13226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f60a5866887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6064f2b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f60a5866887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6064faf323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f60a5866887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6064f3783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f60a5866887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f60628e04e6  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1a4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f60a580d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f606281f570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3936312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f60a580d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f60629330f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13071 byte(s) leaked in 26 allocation(s).

On process id asan.169170


=================================================================
==169170==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f57734c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f57726f6bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f57734c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5730b804fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f57734c7a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5732b2cc13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f57734c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5732b74226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f57734c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5732b8c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f57734c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5732c10323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f57734c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5732b9883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f57734c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f57305414e6  (/opt/libtorch/lib/libc10.so+0xc64e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f577346e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5730480570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3936312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7f57734c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f57584d7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f577346e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f57305940f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0x60f4)

SUMMARY: AddressSanitizer: 13084 byte(s) leaked in 27 allocation(s).

Test case 316_NO_scan_Si2

On process id asan.169526


=================================================================
==169526==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fedb8a7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fedb7caabc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fedb8a7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed761344fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fedb8a7ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fed780e0c13  (<unknown module>)
    #2 0x392f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fedb8a7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed78128226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fedb8a7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed781400f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fedb8a7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed781c4323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fedb8a7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed7814c83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fedb8a7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed9da8f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fedb8a7b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed75af54e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fedb8a229a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fed780caf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fedb8a229a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fed75a34570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3936312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fedb8a229a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fed780cad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fedb8a229a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fed75b480f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.169527


=================================================================
==169527==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f44171fb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f441642abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f44171fb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43d48b44fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f44171fba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f43d6860c13  (<unknown module>)
    #2 0x392f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f44171fb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43d68a8226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f44171fb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43d68c00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f44171fb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43d6944323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f44171fb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43fc20f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f44171fb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43d68cc83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f44171fb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43d42754e6  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xb4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f44171a29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f43d684af23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f44171a29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f43d41b4570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3936312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f44171a29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f43d684ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f44171a29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f43d42c80f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 320_NO_GO_MD_MSST

On process id asan.169863


=================================================================
==169863==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa5ffedb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa5ff10abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa5ffedb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa5bd5944fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fa5ffedba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fa5bf540c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fa5ffedb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa5bf588226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fa5ffedb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa5bf5a00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fa5ffedb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa5bf624323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fa5ffedb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa5bf5ac83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fa5ffedb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa5e4eef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fa5ffedb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa5bcf554e6  (/opt/libtorch/lib/libc10.so+0xb04e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fa5ffe829a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa5bf52af23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fa5ffe829a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa5bce94570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3936312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fa5ffe829a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa5bf52ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fa5ffe829a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa5bcfa80f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.169864


=================================================================
==169864==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1120c5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f111fe8ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1120c5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10de3184fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1120c5fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f10e02b4c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f1120c5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10e02fc226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f1120c5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10e03140f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f1120c5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10e0398323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f1120c5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1105c6f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f1120c5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10e032083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1120c5f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10ddcd94e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f1120c069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f10e029ef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f1120c069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f10ddc18570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3936312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f1120c069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f10e029ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1120c069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f10ddd2c0f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0x120f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 320_NO_GO_MD_MSST_level2

On process id asan.170220


=================================================================
==170220==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2e857b1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e42e6a4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2e857b1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e849e0bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2e857b1a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2e44e16c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e857b1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e44e5e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2e857b1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e44e760f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e857b1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e44efa323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e857b1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e44e8283d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f2e857b1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e6a7c7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e857b1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2e4282b4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e857589a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2e44e00f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e857589a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2e4276a570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3037312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e857589a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2e44e00d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2e857589a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2e4287e0f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0x70f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.170221


=================================================================
==170221==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f00e9fdc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f00e920bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f00e9fdc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f00a76954fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f00e9fdca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f00a9641c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f00e9fdc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f00a9689226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f00e9fdc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f00a96a10f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f00e9fdc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f00a9725323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f00e9fdc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f00cefef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f00e9fdc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f00a96ad83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f00e9fdc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f00a70564e6  (/opt/libtorch/lib/libc10.so+0xc34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f00e9f839a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f00a962bf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f00e9f839a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f00a6f95570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3037312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f00e9f839a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f00a962bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f00e9f839a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f00a70a90f4  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xc0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 320_NO_GO_MD_NVT

On process id asan.170623


=================================================================
==170623==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f50a68c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5063f794fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f50a68c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f50a5aefbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f50a68c0a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5065f15c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f50a68c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5065f5d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f50a68c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5065f750f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f50a68c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5065ff9323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f50a68c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5065f8183d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f50a68c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f508b8d5157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f50a68c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f506393a4e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f50a68679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5065efff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f50a68679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5063879570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3037312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f50a68679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5065effd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f50a68679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f506398d0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.170624


=================================================================
==170624==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fed803ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed7f5dabc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fed803ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed3da644fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fed803aba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fed3fa10c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fed803ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed3fa58226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fed803ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed3fa700f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fed803ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed3faf4323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fed803ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed653bf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fed803ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed3fa7c83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fed803ab887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed3d4254e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fed803529a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fed3f9faf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fed803529a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fed3d364570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3037312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fed803529a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fed3f9fad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fed803529a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fed3d4780f4  (/usr/lib/x86_64-linux-gnu/libfftw3.so.3.5.8+0xb0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 345_NO_GO_BS

On process id asan.170982


=================================================================
==170982==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f49c239c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f49c15cbbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f49c239c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f497fa554fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f49c239ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4981a01c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f49c239c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4981a49226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f49c239c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4981a610f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f49c239c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4981ae5323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f49c239c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4981a6d83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f49c239c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f49a73af157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f49c239c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f497f4164e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f49c23439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f49819ebf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f49c23439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f497f355570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3037312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f49c23439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f49819ebd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f49c23439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f497f4690f4  (/usr/lib/x86_64-linux-gnu/libfftw3.so.3.5.8+0xd0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.170983


=================================================================
==170983==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f997283f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f992fef84fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f997283f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9971a6ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f997283fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9931e94c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f997283f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9931edc226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f997283f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9931ef40f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f997283f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9931f78323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f997283f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f995784f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f997283f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9931f0083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f997283f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f992f8b94e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f99727e69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9931e7ef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f99727e69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f992f7f8570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3037312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f99727e69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9931e7ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f99727e69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f992f90c0f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0xb0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 360_NO_15_GO_PU_AF

On process id asan.171273


=================================================================
==171273==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2dd7aa6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2dd6cd5bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2dd7aa6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d9515f4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2dd7aa6a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2d970fbc13  (<unknown module>)
    #2 0x392f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2dd7aa6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d97143226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2dd7aa6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d9715b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2dd7aa6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d971df323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2dd7aa6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d9716783d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f2dd7aa6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2dbcab7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2dd7aa6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2d94b204e6  (/opt/libtorch/lib/libc10.so+0xc34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f2dd7a4d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2d970e5f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f2dd7a4d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2d94a5f570  (/usr/lib/x86_64-linux-gnu/libpthread.so.0+0x4570)
    #2 0x3137312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2dd7a4d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2d970e5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2dd7a4d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2d94b730f4  (/usr/lib/x86_64-linux-gnu/libm.so.6+0x90f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.171274


=================================================================
==171274==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f47af45d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f47ae68cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f47af45d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f476cb164fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f47af45da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f476eac2c13  (<unknown module>)
    #2 0x392f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f47af45d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f476eb0a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f47af45d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f476eb220f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f47af45d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f476eba6323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f47af45d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f479446f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f47af45d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f476eb2e83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f47af45d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f476c4d74e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f47af4049a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f476eaacf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f47af4049a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f476c416570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3137312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f47af4049a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f476eaacd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f47af4049a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f476c52a0f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0xa0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 381_NO_GO_S1_HSE

On process id asan.171450


=================================================================
==171450==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4202f5ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f41c25b1c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3732  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4202f5c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f41bffd64e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4202f039a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f41bff15570  (/dev/shm/vader_segment.1c147b915d5c.0.587b0001.1+0x3fe570)
    #2 0x3137312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4202f039a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f41c00290f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.171451


=================================================================
==171451==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc029132a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbfe8787c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3732  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc029132887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbfe61ac4e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0290d99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbfe60eb570  (/dev/shm/vader_segment.1c147b915d5c.0.587b0001.0+0x3fe570)
    #2 0x3137312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7fc029132887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc00e147157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0290d99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbfe61ff0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 382_NO_GO_S2_HSE

On process id asan.171627


=================================================================
==171627==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6c41645a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6c00c9ac13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3736  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6c41645887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6bfe6bf4e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f6c415ec9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6bfe5fe570  (/dev/shm/vader_segment.1c147b915d5c.0.5baa0001.1+0x3fe570)
    #2 0x3137312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f6c415ec9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6bfe7120f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.171628


=================================================================
==171628==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fce6a301a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fce29966c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3736  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fce6a301887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fce2737b4e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fce6a2a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fce272ba570  (/dev/shm/vader_segment.1c147b915d5c.0.5baa0001.0+0x3fe570)
    #2 0x3137312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7fce6a301887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fce4f317157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fce6a2a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fce273ce0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 383_NO_GO_SO_HSE

On process id asan.171804


=================================================================
==171804==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3091c05a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f305126ac13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x392f  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3091c05887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f304ec7f4e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f3091bac9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f304ebbe570  (/dev/shm/vader_segment.1c147b915d5c.0.5ad50001.1+0x3fe570)
    #2 0x3137312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3091bac9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f304ecd20f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.171805


=================================================================
==171805==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe26ccb8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe22c30dc13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x392f  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe26ccb8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe229d324e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe26cc5f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe229c71570  (/dev/shm/vader_segment.1c147b915d5c.0.5ad50001.0+0x3fe570)
    #2 0x3137312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7fe26ccb8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe251ccd157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe26cc5f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe229d850f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 384_NO_GO_S1_HSE_loop0_PU

On process id asan.171981


=================================================================
==171981==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fcf969cea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcf56023c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3537  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf969ce887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf53a484e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf969759a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf53987570  (/dev/shm/vader_segment.1c147b915d5c.0.5a040001.1+0x3fe570)
    #2 0x3137312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fcf969759a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf53a9b0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.171982


=================================================================
==171982==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe835080a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe7f46e5c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3537  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe835080887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe7f20fa4e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe8350279a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe7f2039570  (/dev/shm/vader_segment.1c147b915d5c.0.5a040001.0+0x3fe570)
    #2 0x3137312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7fe835080887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe81a095157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe8350279a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe7f214d0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 385_NO_GO_RE_S1_HSE

On process id asan.172158


=================================================================
==172158==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f58c7af8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f588715dc13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x352f  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f58c7af8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5884b724e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f58c7a9f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5884ab1570  (/dev/shm/vader_segment.1c147b915d5c.0.65b70001.1+0x3fe570)
    #2 0x3237312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f58c7a9f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5884bc50f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.172159


=================================================================
==172159==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb803748a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb7c2dadc13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x352f  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb803748887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb7c07c24e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fb8036ef9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb7c0701570  (/dev/shm/vader_segment.1c147b915d5c.0.65b70001.0+0x3fe570)
    #2 0x3237312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7fb803748887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb7e875d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb8036ef9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb7c08150f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 386_NO_GO_MD_S1_HSE

On process id asan.172335


=================================================================
==172335==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1fddc34a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f1f9d299c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3137  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1fddc34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f9acae4e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f1fddbdb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1f9abed570  (/dev/shm/vader_segment.1c147b915d5c.0.64e60001.1+0x3fe570)
    #2 0x3237312e63356434  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1fddbdb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1f9ad010f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2811 byte(s) leaked in 7 allocation(s).

On process id asan.172336


=================================================================
==172336==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd85497ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd813fe0c13 in PMIx_Get_nb (/lib/x86_64-linux-gnu/libpmix.so.2+0x5bc13)
    #2 0x3137  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd85497b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd8119f54e6  (/usr/lib/x86_64-linux-gnu/openmpi/lib/openmpi3/mca_coll_libnbc.so+0x1f4e6)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fd8549229a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd811934570  (/dev/shm/vader_segment.1c147b915d5c.0.64e60001.0+0x3fe570)
    #2 0x3237312e63356434  (<unknown module>)

Direct leak of 13 byte(s) in 1 object(s) allocated from:
    #0 0x7fd85497b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd83998f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd8549229a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd811a480f4  (<unknown module>)

SUMMARY: AddressSanitizer: 2824 byte(s) leaked in 8 allocation(s).

Test case 401_NP_KP_sp

On process id asan.172514


=================================================================
==172514==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb89f97a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb89eba9bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb89f97a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb85d0334fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb89f97aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb85efdfc13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fb89f97a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb85f027226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fb89f97a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb85f03f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fb89f97a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb85f0c3323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fb89f97a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb85f04b83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fb89f97a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb88498f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb89f97a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb85c9f44e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fb89f9219a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb85efc9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fb89f9219a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb85c933570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3237312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fb89f9219a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb85efc9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb89f9219a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb85ca470f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.172515


=================================================================
==172515==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe33a897887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2f7f504fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe33a897887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe339ac6bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe33a897a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe2f9efcc13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe33a897887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2f9f44226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe33a897887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2f9f5c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe33a897887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2f9fe0323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fe33a897887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe31f8a7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe33a897887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2f9f6883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe33a897887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2f79114e6  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xb4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fe33a83e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe2f9ee6f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe33a83e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe2f7850570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3237312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe33a83e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe2f9ee6d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe33a83e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe2f79640f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 401_NP_KP_spd

On process id asan.172744


=================================================================
==172744==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb49715a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb496389bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb49715a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb4548134fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb49715aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb4567bfc13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fb49715a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb456807226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fb49715a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb45681f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fb49715a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb4568a3323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fb49715a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb45682b83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fb49715a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb47c16f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb49715a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb4541d44e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fb4971019a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb4567a9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fb4971019a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb454113570  (<unknown module>)
    #2 0x3237312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fb4971019a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb4567a9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb4971019a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb4542270f4  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x440f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.172745


=================================================================
==172745==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0b275ef887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0b2681ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0b275ef887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ae4ca84fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0b275efa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0ae6c54c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b275ef887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ae6c9c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0b275ef887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ae6cb40f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b275ef887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ae6d38323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f0b275ef887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0b0c5ff157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b275ef887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ae6cc083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b275ef887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ae46694e6  (/opt/libtorch/lib/libc10.so+0xc34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b275969a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0ae6c3ef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b275969a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0ae45a8570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3237312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b275969a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0ae6c3ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0b275969a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0ae46bc0f4  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xa0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_H2

On process id asan.173102


=================================================================
==173102==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc770c8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc76febdbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc770c8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc72e3474fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc770c8ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc7302f3c13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc770c8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc73033b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc770c8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc7303530f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc770c8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc7303d7323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc770c8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc73035f83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fc770c8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc755c9f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc770c8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc72dd084e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc770c359a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc7302ddf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc770c359a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc72dc47570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3337312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc770c359a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc7302ddd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc770c359a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc72dd5b0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.173103


=================================================================
==173103==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f733509d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f73342ccbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f733509d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72f27564fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f733509da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f72f4702c13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f733509d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72f474a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f733509d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72f47620f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f733509d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72f47e6323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f733509d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f731a0af157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f733509d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72f476e83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f733509d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72f21174e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f73350449a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f72f46ecf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f73350449a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f72f2056570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3337312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f73350449a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f72f46ecd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f73350449a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f72f216a0f4  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x20f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_H2_taylor

On process id asan.173372


=================================================================
==173372==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f35190dc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f351830bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f35190dc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34d67954fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f35190dca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f34d8741c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f35190dc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34d8789226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f35190dc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34d87a10f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f35190dc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34d8825323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f35190dc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34d87ad83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f35190dc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34fe0ef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f35190dc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34d61564e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f35190839a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34d872bf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f35190839a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34d6095570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3337312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f35190839a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34d872bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f35190839a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34d61a90f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.173373


=================================================================
==173373==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f994edfd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f994e02cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f994edfd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f990c4b64fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f994edfda57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f990e462c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f994edfd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f990e4aa226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f994edfd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f990e4c20f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f994edfd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f990e546323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f994edfd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9933e0f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f994edfd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f990e4ce83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f994edfd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f990be774e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f994eda49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f990e44cf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f994eda49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f990bdb6570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3337312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f994eda49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f990e44cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f994eda49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f990beca0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_H2_etrs

On process id asan.173642


=================================================================
==173642==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9dccc06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9d8a2bf4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9dccc06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9dcbe35bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9dccc06a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9d8c26bc13  (<unknown module>)
    #2 0x3937  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9dccc06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9d8c2b3226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9dccc06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9d8c2cb0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9dccc06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9d8c34f323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9dccc06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9d8c2d783d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f9dccc06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9db1c17157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9dccc06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9d89c804e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f9dccbad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9d8c255f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f9dccbad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9d89bbf570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3337312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f9dccbad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9d8c255d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9dccbad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9d89cd30f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.173643


=================================================================
==173643==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdfb7493887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdf74b4c4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdfb7493887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdfb66c2bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fdfb7493a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fdf76af8c13  (<unknown module>)
    #2 0x3937  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fdfb7493887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdf76b40226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fdfb7493887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdf76b580f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fdfb7493887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdf76bdc323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fdfb7493887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdf9c4a7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fdfb7493887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdf76b6483d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fdfb7493887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdf7450d4e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fdfb743a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdf76ae2f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fdfb743a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdf7444c570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3337312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fdfb743a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdf76ae2d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fdfb743a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdf745600f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_H2_kpoint

On process id asan.173912


=================================================================
==173912==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4c53e34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c53063bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4c53e34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c114ed4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4c53e34a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4c13499c13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c53e34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c134e1226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4c53e34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c134f90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c53e34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c1357d323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c53e34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c1350583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f4c53e34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c38e47157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c53e34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c10eae4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c53ddb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c13483f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c53ddb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c10ded570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3337312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c53ddb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c13483d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c53ddb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c10f010f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.173913


=================================================================
==173913==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe42a507887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe3e7bc04fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe42a507887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe429736bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe42a507a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe3e9b6cc13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe42a507887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe3e9bb4226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe42a507887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe3e9bcc0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe42a507887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe3e9c50323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fe42a507887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe40f517157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe42a507887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe3e9bd883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe42a507887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe3e75814e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fe42a4ae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe3e9b56f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe42a4ae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe3e74c0570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3337312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe42a4ae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe3e9b56d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe42a4ae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe3e75d40f4  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x20f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_H2_oldedm

On process id asan.174182


=================================================================
==174182==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fce379cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdf50864fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fce379cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fce36bfcbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fce379cda57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcdf7032c13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fce379cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdf707a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fce379cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdf70920f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fce379cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdf7116323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fce379cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdf709e83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fce379cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fce1c9df157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fce379cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdf4a474e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fce379749a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcdf701cf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fce379749a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcdf4986570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3437312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fce379749a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcdf701cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fce379749a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcdf4a9a0f4  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x20f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.174183


=================================================================
==174183==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f00b86af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0075d684fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f00b86af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f00b78debc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f00b86afa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0077d14c13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f00b86af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0077d5c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f00b86af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0077d740f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f00b86af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0077df8323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f00b86af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f009d6bf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f00b86af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0077d8083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f00b86af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f00757294e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f00b86569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0077cfef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f00b86569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0075668570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3437312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f00b86569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0077cfed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f00b86569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f007577c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_H2_restart

On process id asan.174452


=================================================================
==174452==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7efefb061887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efefa290bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7efefb061887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efeb871a4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7efefb061a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7efeba6b6c13  (<unknown module>)
    #2 0x3332  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7efefb061887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efeba6fe226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7efefb061887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efeba7160f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7efefb061887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efeba79a323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7efefb061887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efeba72283d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7efefb061887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efee0077157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7efefb061887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efeb80db4e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7efefb0089a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efeba6a0f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7efefb0089a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efeb801a570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3437312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7efefb0089a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efeba6a0d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7efefb0089a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efeb812e0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.174453


=================================================================
==174453==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcd02478887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd016a7bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcd02478887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccbfb314fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fcd02478a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fccc1addc13  (<unknown module>)
    #2 0x3332  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd02478887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccc1b25226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fcd02478887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccc1b3d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd02478887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccc1bc1323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fcd02478887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcce748d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd02478887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccc1b4983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd02478887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccbf4f24e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd0241f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fccc1ac7f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd0241f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fccbf431570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3437312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd0241f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fccc1ac7d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd0241f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fccbf5450f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_CO

On process id asan.174724


=================================================================
==174724==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd4c71c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd4c63efbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd4c71c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd4848794fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd4c71c0a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd486825c13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd4c71c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd48686d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd4c71c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd4868850f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd4c71c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd486909323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd4c71c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd48689183d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fd4c71c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd4ac1d5157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd4c71c0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd48423a4e6  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1a4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fd4c71679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd48680ff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fd4c71679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd484179570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3437312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd4c71679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd48680fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd4c71679a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd48428d0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.174725


=================================================================
==174725==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbc50eb0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc0e5694fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbc50eb0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc500dfbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbc50eb0a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbc10505c13  (<unknown module>)
    #2 0x3933  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc50eb0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc1054d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbc50eb0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc105650f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc50eb0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc105e9323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fbc50eb0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc35ec5157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc50eb0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc1057183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc50eb0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc0df2a4e6  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1a4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc50e579a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc104eff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc50e579a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc0de69570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3437312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc50e579a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc104efd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc50e579a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc0df7d0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_CO_occ

On process id asan.175008


=================================================================
==175008==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8c547dd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8c11e964fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8c547dd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8c53a0cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f8c547dda57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f8c13e42c13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f8c547dd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8c13e8a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f8c547dd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8c13ea20f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f8c547dd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8c13f26323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f8c547dd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8c13eae83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f8c547dd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8c397ef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f8c547dd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8c118574e6  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1a4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f8c547849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8c13e2cf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f8c547849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8c11796570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3537312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f8c547849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8c13e2cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f8c547849a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8c118aa0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.175009


=================================================================
==175009==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6bbf82b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6bbea5abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6bbf82b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6b7cee44fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6bbf82ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6b7ee90c13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f6bbf82b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6b7eed8226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f6bbf82b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6b7eef00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f6bbf82b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6b7ef74323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f6bbf82b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ba483f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f6bbf82b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6b7eefc83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6bbf82b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6b7c8a54e6  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x114e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f6bbf7d29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6b7ee7af23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f6bbf7d29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6b7c7e4570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3537312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f6bbf7d29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6b7ee7ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f6bbf7d29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6b7c8f80f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_graphene_kpoint

On process id asan.175293

=================================================================
==175293==ERROR: AddressSanitizer: SEGV on unknown address 0x610000290000 (pc 0x7f9274eb55f8 bp 0x000000000000 sp 0x7ffd3146c7f8 T0)
==175293==The signal is caused by a READ memory access.
    #0 0x7f9274eb55f8 in zhemv_U_SKYLAKEX (/lib/x86_64-linux-gnu/libopenblas.so.0+0x1ab55f8)

AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV (/lib/x86_64-linux-gnu/libopenblas.so.0+0x1ab55f8) in zhemv_U_SKYLAKEX
==175293==ABORTING

Test case 601_NO_TDDFT_H2

On process id asan.173102


=================================================================
==173102==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc770c8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc76febdbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc770c8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc72e3474fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc770c8ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc7302f3c13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc770c8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc73033b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc770c8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc7303530f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc770c8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc7303d7323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc770c8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc73035f83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fc770c8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc755c9f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc770c8e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc72dd084e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc770c359a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc7302ddf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc770c359a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc72dc47570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3337312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc770c359a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc7302ddd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc770c359a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc72dd5b0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.173103


=================================================================
==173103==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f733509d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f73342ccbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f733509d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72f27564fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f733509da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f72f4702c13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f733509d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72f474a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f733509d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72f47620f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f733509d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72f47e6323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f733509d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f731a0af157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f733509d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72f476e83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f733509d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72f21174e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f73350449a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f72f46ecf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f73350449a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f72f2056570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3337312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f73350449a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f72f46ecd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f73350449a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f72f216a0f4  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x20f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

On process id asan.175540


=================================================================
==175540==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8e8741c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8e8664bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8e8741c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8e44ad54fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f8e8741ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f8e46a71c13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f8e8741c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8e46ab9226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f8e8741c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8e46ad10f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f8e8741c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8e46b55323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f8e8741c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8e46add83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f8e8741c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8e6c42f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f8e8741c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8e444964e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f8e873c39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8e46a5bf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f8e873c39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8e443d5570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3537312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f8e873c39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8e46a5bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f8e873c39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8e444e90f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.175541


=================================================================
==175541==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3d91334887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3d90563bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3d91334887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3d4e9ed4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3d91334a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3d50999c13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3d91334887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3d509e1226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3d91334887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3d509f90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3d91334887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3d50a7d323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f3d91334887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3d76347157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3d91334887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3d50a0583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3d91334887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3d4e3ae4e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f3d912db9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3d50983f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f3d912db9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3d4e2ed570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3537312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3d912db9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3d50983d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3d912db9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3d4e4010f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_H2_kpoint

On process id asan.173912


=================================================================
==173912==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4c53e34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c53063bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4c53e34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c114ed4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4c53e34a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4c13499c13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c53e34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c134e1226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4c53e34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c134f90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c53e34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c1357d323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c53e34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c1350583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f4c53e34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c38e47157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c53e34887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c10eae4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c53ddb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c13483f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c53ddb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c10ded570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3337312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c53ddb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c13483d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4c53ddb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c10f010f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.173913


=================================================================
==173913==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe42a507887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe3e7bc04fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe42a507887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe429736bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe42a507a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe3e9b6cc13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe42a507887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe3e9bb4226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe42a507887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe3e9bcc0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe42a507887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe3e9c50323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fe42a507887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe40f517157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe42a507887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe3e9bd883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe42a507887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe3e75814e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fe42a4ae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe3e9b56f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe42a4ae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe3e74c0570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3337312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe42a4ae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe3e9b56d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe42a4ae9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe3e75d40f4  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x20f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

On process id asan.175811


=================================================================
==175811==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff8062c2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff8054f1bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff8062c2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff7c397b4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff8062c2a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff7c5927c13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8062c2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff7c596f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff8062c2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff7c59870f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8062c2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff7c5a0b323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8062c2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff7c599383d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7ff8062c2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff7eb2d7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8062c2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff7c333c4e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8062699a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff7c5911f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8062699a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff7c327b570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3537312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8062699a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff7c5911d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8062699a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff7c338f0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.175812


=================================================================
==175812==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2634430887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f263365fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2634430887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f25f1ae94fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2634430a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f25f3a95c13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2634430887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f25f3add226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2634430887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f25f3af50f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2634430887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f25f3b79323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f2634430887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2619445157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2634430887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f25f3b0183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2634430887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f25f14aa4e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f26343d79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f25f3a7ff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f26343d79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f25f13e9570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3537312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f26343d79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f25f3a7fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f26343d79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f25f14fd0f4  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x20f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_H2_len_gauss

On process id asan.176082


=================================================================
==176082==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1f61b5e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f60d8dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1f61b5e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f1f2174fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1f61b5ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f1f211c3c13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f61b5e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f2120b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f1f61b5e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f212230f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f61b5e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f212a7323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f61b5e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f2122f83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f1f61b5e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f46b6f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f61b5e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1f1ebd84e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f61b059a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1f211adf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f61b059a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1f1eb17570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3637312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f61b059a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1f211add65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1f61b059a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1f1ec2b0f4  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x170f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.176083


=================================================================
==176083==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f196abad887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1969ddcbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f196abad887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f19282664fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f196abada57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f192a212c13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f196abad887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f192a25a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f196abad887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f192a2720f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f196abad887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f192a2f6323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f196abad887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f194fbbf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f196abad887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f192a27e83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f196abad887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1927c274e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f196ab549a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f192a1fcf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f196ab549a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1927b66570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3637312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f196ab549a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f192a1fcd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f196ab549a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1927c7a0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_H2_len_gauss_dire

On process id asan.176352


=================================================================
==176352==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff4db7e9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff4daa18bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff4db7e9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff498ea24fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff4db7e9a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff49ae3ec13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff4db7e9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff49ae86226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff4db7e9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff49ae9e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff4db7e9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff49af22323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff4db7e9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff49aeaa83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7ff4db7e9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff4c07ff157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff4db7e9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff4988634e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ff4db7909a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff49ae28f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ff4db7909a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff4987a2570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3637312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff4db7909a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff49ae28d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff4db7909a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff4988b60f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.176353


=================================================================
==176353==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2f4e765887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2f0be1e4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2f4e765887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2f4d994bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2f4e765a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2f0ddbac13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2f4e765887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2f0de02226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2f4e765887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2f0de1a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2f4e765887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2f0de9e323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f2f4e765887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2f33777157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2f4e765887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2f0de2683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2f4e765887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2f0b7df4e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f2f4e70c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2f0dda4f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f2f4e70c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2f0b71e570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3637312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2f4e70c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2f0dda4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2f4e70c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2f0b8320f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_H2_len_heavi

On process id asan.176622


=================================================================
==176622==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc22fdd5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc1ed48e4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc22fdd5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc22f004bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc22fdd5a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc1ef43ac13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc22fdd5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc1ef482226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc22fdd5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc1ef49a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc22fdd5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc1ef51e323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc22fdd5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc1ef4a683d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fc22fdd5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc214de7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc22fdd5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc1ece4f4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc22fd7c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc1ef424f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc22fd7c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc1ecd8e570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3637312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc22fd7c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc1ef424d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc22fd7c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc1ecea20f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.176623


=================================================================
==176623==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2a36cf0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2a35f1fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2a36cf0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f29f43a94fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2a36cf0a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f29f6355c13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2a36cf0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f29f639d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2a36cf0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f29f63b50f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2a36cf0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f29f6439323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f2a36cf0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2a1bd05157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2a36cf0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f29f63c183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2a36cf0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f29f3d6a4e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f2a36c979a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f29f633ff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f2a36c979a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f29f3ca9570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3637312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2a36c979a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f29f633fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2a36c979a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f29f3dbd0f4  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x20f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_H2_len_hhg

On process id asan.176892


=================================================================
==176892==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc0f7533887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0f6762bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc0f7533887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0b4bec4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc0f7533a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc0b6b98c13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0f7533887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0b6be0226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc0f7533887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0b6bf80f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0f7533887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0b6c7c323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0f7533887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0b6c0483d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fc0f7533887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0dc547157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0f7533887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc0b45ad4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0f74da9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc0b6b82f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0f74da9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc0b44ec570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3637312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0f74da9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc0b6b82d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc0f74da9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc0b46000f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.176893


=================================================================
==176893==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0cab6f9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0caa928bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0cab6f9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c68db24fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0cab6f9a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0c6ad4ec13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0cab6f9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c6ad96226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0cab6f9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c6adae0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0cab6f9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c6ae32323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f0cab6f9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c9070f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0cab6f9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c6adba83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0cab6f9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c687734e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f0cab6a09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c6ad38f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f0cab6a09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c686b2570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3637312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0cab6a09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c6ad38d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0cab6a09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c687c60f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_H2_len_trape

On process id asan.177162


=================================================================
==177162==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f68cb327887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f68ca556bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f68cb327887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f68889e04fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f68cb327a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f688a98cc13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f68cb327887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f688a9d4226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f68cb327887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f688a9ec0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f68cb327887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f688aa70323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f68cb327887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f688a9f883d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f68cb327887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f68b0337157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f68cb327887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f68883a14e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f68cb2ce9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f688a976f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f68cb2ce9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f68882e0570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3737312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f68cb2ce9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f688a976d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f68cb2ce9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f68883f40f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.177163


=================================================================
==177163==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f86f6fa7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f86b46604fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f86f6fa7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f86f61d6bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f86f6fa7a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f86b65fcc13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f86f6fa7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f86b6644226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f86f6fa7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f86b665c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f86f6fa7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f86b66e0323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f86f6fa7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f86dbfb7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f86f6fa7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f86b666883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f86f6fa7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f86b40214e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f86f6f4e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f86b65e6f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f86f6f4e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f86b3f60570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3737312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f86f6f4e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f86b65e6d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f86f6f4e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f86b40740f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_H2_len_trigo

On process id asan.177432


=================================================================
==177432==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6cbcbd6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6cbbe05bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6cbcbd6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c7a28f4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6cbcbd6a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6c7c23bc13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f6cbcbd6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c7c283226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f6cbcbd6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c7c29b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f6cbcbd6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c7c31f323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f6cbcbd6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c7c2a783d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f6cbcbd6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6ca1be7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6cbcbd6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6c79c504e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f6cbcb7d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6c7c225f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f6cbcb7d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6c79b8f570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3737312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f6cbcb7d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6c7c225d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f6cbcb7d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6c79ca30f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.177433


=================================================================
==177433==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd25d573887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd25c7a2bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd25d573887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd21ac2c4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd25d573a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd21cbd8c13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd25d573887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd21cc20226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd25d573887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd21cc380f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd25d573887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd21ccbc323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fd25d573887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd242587157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd25d573887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd21cc4483d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd25d573887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd21a5ed4e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fd25d51a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd21cbc2f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fd25d51a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd21a52c570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3737312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd25d51a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd21cbc2d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd25d51a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd21a6400f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_H2_oldedm

On process id asan.174182


=================================================================
==174182==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fce379cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdf50864fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fce379cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fce36bfcbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fce379cda57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcdf7032c13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fce379cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdf707a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fce379cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdf70920f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fce379cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdf7116323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fce379cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdf709e83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fce379cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fce1c9df157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fce379cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcdf4a474e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fce379749a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcdf701cf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fce379749a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcdf4986570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3437312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fce379749a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcdf701cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fce379749a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcdf4a9a0f4  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x20f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.174183


=================================================================
==174183==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f00b86af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0075d684fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f00b86af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f00b78debc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f00b86afa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0077d14c13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f00b86af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0077d5c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f00b86af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0077d740f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f00b86af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0077df8323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f00b86af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f009d6bf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f00b86af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0077d8083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f00b86af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f00757294e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f00b86569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0077cfef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f00b86569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0075668570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3437312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f00b86569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0077cfed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f00b86569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f007577c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

On process id asan.177702


=================================================================
==177702==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f66bcb44887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f66bbd73bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f66bcb44887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f667a1fd4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f66bcb44a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f667c1a9c13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f66bcb44887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f667c1f1226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f66bcb44887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f667c2090f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f66bcb44887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f667c28d323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f66bcb44887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f667c21583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f66bcb44887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f66a1b57157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f66bcb44887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6679bbe4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f66bcaeb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f667c193f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f66bcaeb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6679afd570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3737312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f66bcaeb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f667c193d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f66bcaeb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6679c110f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.177703


=================================================================
==177703==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5668a32887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f56260eb4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5668a32887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5667c61bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5668a32a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5628097c13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5668a32887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f56280df226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5668a32887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f56280f70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5668a32887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f562817b323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f5668a32887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f564da47157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5668a32887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f562810383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5668a32887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5625aac4e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f56689d99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5628081f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f56689d99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f56259eb570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3737312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f56689d99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5628081d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f56689d99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5625aff0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_O3

On process id asan.177973


=================================================================
==177973==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7febd7934887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb94fed4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7febd7934887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7febd6b63bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7febd7934a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7feb96f99c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7febd7934887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb96fe1226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7febd7934887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb96ff90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7febd7934887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb9707d323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7febd7934887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb9700583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7febd7934887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7febbc947157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7febd7934887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb949ae4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7febd78db9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb96f83f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7febd78db9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb948ed570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3737312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7febd78db9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb96f83d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7febd78db9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb94a010f4  (/opt/libtorch/lib/libc10.so+0xbb0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.177974


=================================================================
==177974==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc36a282887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc32793b4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc36a282887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc3694b1bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc36a282a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc3298e7c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc36a282887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc32992f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc36a282887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc3299470f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc36a282887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc3299cb323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fc36a282887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc34f297157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc36a282887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc32995383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc36a282887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc3272fc4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc36a2299a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc3298d1f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc36a2299a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc32723b570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3737312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc36a2299a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc3298d1d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc36a2299a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc32734f0f4  (/opt/libtorch/lib/libc10.so+0xba0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_vel_H2

On process id asan.178291


=================================================================
==178291==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5ce8e05887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ce8034bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5ce8e05887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ca64be4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5ce8e05a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5ca846ac13  (<unknown module>)
    #2 0x3332  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5ce8e05887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ca84b2226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5ce8e05887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ca84ca0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5ce8e05887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ca854e323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5ce8e05887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ca84d683d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f5ce8e05887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ccde17157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5ce8e05887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ca5e7f4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f5ce8dac9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5ca8454f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f5ce8dac9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5ca5dbe570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3837312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5ce8dac9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5ca8454d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5ce8dac9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5ca5ed20f4  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x170f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.178292


=================================================================
==178292==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f575f87e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f575eaadbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f575f87e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f571cf374fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f575f87ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f571eee3c13  (<unknown module>)
    #2 0x3332  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f575f87e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f571ef2b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f575f87e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f571ef430f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f575f87e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f571efc7323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f575f87e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f574488f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f575f87e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f571ef4f83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f575f87e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f571c8f84e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f575f8259a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f571eecdf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f575f8259a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f571c837570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3837312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f575f8259a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f571eecdd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f575f8259a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f571c94b0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 601_NO_TDDFT_vel_Si

On process id asan.178562


=================================================================
==178562==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd977e6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd977099bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd977e6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd9355234fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd977e6aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd9374cfc13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd977e6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd937517226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd977e6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd93752f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd977e6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd9375b3323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd977e6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd93753b83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fd977e6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd95ce7f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd977e6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd934ee44e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fd977e119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd9374b9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fd977e119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd934e23570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3837312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd977e119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd9374b9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd977e119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd934f370f4  (/opt/libtorch/lib/libc10.so+0xc00f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.178563


=================================================================
==178563==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff37ddcf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff37cffebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff37ddcf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff33b4884fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff37ddcfa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff33d434c13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff37ddcf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff33d47c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff37ddcf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff33d4940f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff37ddcf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff33d518323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7ff37ddcf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff362ddf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff37ddcf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff33d4a083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff37ddcf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff33ae494e6  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x164e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ff37dd769a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff33d41ef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ff37dd769a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff33ad88570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3837312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff37dd769a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff33d41ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff37dd769a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff33ae9c0f4  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0xd0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 701_LJ_MD_Anderson

On process id asan.178748


=================================================================
==178748==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f69b5c20887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f69732d94fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f69b5c20887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f69b4e4fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f69b5c20a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6975285c13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f69b5c20887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f69752cd226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f69b5c20887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f69752e50f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f69b5c20887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6975369323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f69b5c20887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f69752f183d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f69b5c20887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f699ac35157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f69b5c20887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6972c9a4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f69b5bc79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f697526ff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f69b5bc79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6972bd9570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3837312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f69b5bc79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f697526fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f69b5bc79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6972ced0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.178749


=================================================================
==178749==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcd1b796887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccd8e4f4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcd1b796887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd1a9c5bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fcd1b796a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fccdadebc13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd1b796887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccdae33226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fcd1b796887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccdae4b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd1b796887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccdaecf323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fcd1b796887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcd007a7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd1b796887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccdae5783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd1b796887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fccd88104e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd1b73d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fccdadd5f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd1b73d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fccd874f570  (<unknown module>)
    #2 0x3837312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd1b73d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fccdadd5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fcd1b73d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fccd88630f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 701_LJ_MD_Berendsen

On process id asan.179313


=================================================================
==179313==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f898a794887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8947e4d4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f898a794887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f89899c3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f898a794a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f8949df9c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f898a794887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8949e41226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f898a794887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8949e590f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f898a794887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8949edd323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f898a794887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8949e6583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f898a794887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f896f7a7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f898a794887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f894780e4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f898a73b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8949de3f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f898a73b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f894774d570  (<unknown module>)
    #2 0x3937312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f898a73b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8949de3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f898a73b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f89478610f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.179314


=================================================================
==179314==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f849d760887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f845ae194fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f849d760887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f849c98fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f849d760a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f845cdb5c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f849d760887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f845cdfd226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f849d760887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f845ce150f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f849d760887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f845ce99323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f849d760887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8482775157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f849d760887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f845ce2183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f849d760887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f845a7da4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f849d7079a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f845cd9ff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f849d7079a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f845a719570  (<unknown module>)
    #2 0x3937312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f849d7079a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f845cd9fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f849d7079a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f845a82d0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 701_LJ_MD_FIRE

On process id asan.179878


=================================================================
==179878==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1358cd7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13163904fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1358cd7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1357f06bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1358cd7a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f131833cc13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f1358cd7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1318384226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f1358cd7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f131839c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f1358cd7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1318420323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f1358cd7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13183a883d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f1358cd7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f133dce7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1358cd7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1315d514e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f1358c7e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1318326f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f1358c7e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1315c90570  (<unknown module>)
    #2 0x3937312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f1358c7e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1318326d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1358c7e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1315da40f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.179879


=================================================================
==179879==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2b02367887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2b01596bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2b02367887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2abfa204fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2b02367a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2ac19ccc13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b02367887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2ac1a14226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2b02367887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2ac1a2c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b02367887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2ac1ab0323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f2b02367887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2ae7377157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b02367887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2ac1a3883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b02367887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2abf3e14e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b0230e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2ac19b6f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b0230e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2abf320570  (<unknown module>)
    #2 0x3937312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b0230e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2ac19b6d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2b0230e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2abf4340f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 701_LJ_MD_Langevin

On process id asan.180443


=================================================================
==180443==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc5f6ccb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5b43844fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc5f6ccb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5f5efabc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc5f6ccba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc5b6330c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc5f6ccb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5b6378226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc5f6ccb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5b63900f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc5f6ccb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5b6414323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc5f6ccb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5b639c83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fc5f6ccb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5dbcdf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc5f6ccb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc5b3d454e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc5f6c729a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc5b631af23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc5f6c729a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc5b3c84570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3038312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc5f6c729a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc5b631ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc5f6c729a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc5b3d980f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.180444


=================================================================
==180444==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7af9c69887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ab73224fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7af9c69887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7af8e98bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7af9c69a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7ab92bec13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7af9c69887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ab9306226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7af9c69887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ab931e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7af9c69887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ab93a2323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f7af9c69887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7adec7f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7af9c69887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ab932a83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7af9c69887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ab6ce34e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f7af9c109a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7ab92a8f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f7af9c109a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7ab6c22570  (<unknown module>)
    #2 0x3038312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7af9c109a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7ab92a8d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7af9c109a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7ab6d360f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 701_LJ_MD_MSST

On process id asan.181008


=================================================================
==181008==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f121ef97887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f11dc64f4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f121ef97887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f121e1c6bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f121ef97a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f11de5fbc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f121ef97887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f11de643226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f121ef97887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f11de65b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f121ef97887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f11de6df323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f121ef97887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f11de66783d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f121ef97887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1203fa7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f121ef97887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f11dc0104e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f121ef3e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f11de5e5f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f121ef3e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f11dbf4f570  (<unknown module>)
    #2 0x3138312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f121ef3e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f11de5e5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f121ef3e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f11dc0630f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.181009


=================================================================
==181009==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4cc2272887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4cc14a1bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4cc2272887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c7f92b4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4cc2272a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4c818d7c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4cc2272887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c8191f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4cc2272887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c819370f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4cc2272887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c819bb323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f4cc2272887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ca7287157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4cc2272887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c8194383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4cc2272887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4c7f2ec4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f4cc22199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c818c1f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4cc22199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c7f22b570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3138312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4cc22199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c818c1d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4cc22199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4c7f33f0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 701_LJ_MD_NHC_NVT

On process id asan.181573


=================================================================
==181573==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3123ac4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f30e117d4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3123ac4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3122cf3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3123ac4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f30e3129c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3123ac4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f30e3171226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3123ac4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f30e31890f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3123ac4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f30e320d323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3123ac4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f30e319583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f3123ac4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3108ad7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3123ac4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f30e0b3e4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x54e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f3123a6b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f30e3113f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f3123a6b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f30e0a7d570  (<unknown module>)
    #2 0x3138312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3123a6b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f30e3113d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3123a6b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f30e0b910f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.181574


=================================================================
==181574==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb918511887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb8d5bca4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb918511887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb917740bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb918511a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb8d7b76c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fb918511887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb8d7bbe226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fb918511887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb8d7bd60f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fb918511887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb8d7c5a323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fb918511887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb8fd527157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fb918511887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb8d7be283d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb918511887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb8d558b4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fb9184b89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb8d7b60f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fb9184b89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb8d54ca570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3138312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fb9184b89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb8d7b60d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb9184b89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb8d55de0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 701_LJ_MD_NPT_aniso_none

On process id asan.182138


=================================================================
==182138==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3adb8d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a98f8d4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3adb8d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3adab03bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3adb8d4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3a9af29c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3adb8d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a9af71226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3adb8d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a9af890f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3adb8d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a9b00d323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3adb8d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a9af9583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f3adb8d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3ac08e7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3adb8d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a9894e4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f3adb87b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3a9af13f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f3adb87b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3a9888d570  (<unknown module>)
    #2 0x3238312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3adb87b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3a9af13d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3adb87b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3a989a10f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.182139


=================================================================
==182139==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fabfb689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabfa8b8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fabfb689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabb8d424fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fabfb689a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fabbaceec13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fabfb689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabbad36226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fabfb689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabbad4e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fabfb689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabbadd2323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fabfb689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabe069f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fabfb689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabbad5a83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fabfb689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fabb87034e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fabfb6309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fabbacd8f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fabfb6309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fabb8642570  (<unknown module>)
    #2 0x3238312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fabfb6309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fabbacd8d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fabfb6309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fabb87560f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 701_LJ_MD_NPT_aniso_xy

On process id asan.182703


=================================================================
==182703==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f47bc922887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4779fdb4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f47bc922887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f47bbb51bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f47bc922a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f477bf87c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f47bc922887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f477bfcf226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f47bc922887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f477bfe70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f47bc922887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f477c06b323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f47bc922887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f477bff383d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f47bc922887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f47a1937157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f47bc922887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f477999c4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f47bc8c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f477bf71f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f47bc8c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f47798db570  (<unknown module>)
    #2 0x3238312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f47bc8c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f477bf71d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f47bc8c99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f47799ef0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.182704


=================================================================
==182704==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f110f047887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f110e276bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f110f047887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10cc7004fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f110f047a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f10ce6acc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f110f047887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10ce6f4226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f110f047887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10ce70c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f110f047887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10ce790323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f110f047887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10f4057157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f110f047887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10ce71883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f110f047887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f10cc0c14e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f110efee9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f10ce696f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f110efee9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f10cc000570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3238312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f110efee9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f10ce696d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f110efee9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f10cc1140f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 701_LJ_MD_NPT_aniso_xz

On process id asan.183268


=================================================================
==183268==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7b77295887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b3494e4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7b77295887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b764c4bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7b77295a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7b368eac13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b77295887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b36932226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7b77295887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b3694a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b77295887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b369ce323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b77295887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b3695683d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f7b77295887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b5c2a7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b77295887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7b3430f4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b7723c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7b368d4f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b7723c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7b3424e570  (<unknown module>)
    #2 0x3338312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b7723c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7b368d4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7b7723c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7b343620f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.183269


=================================================================
==183269==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe8e1315887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe8e0544bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe8e1315887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe89e9ce4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe8e1315a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe8a097ac13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe8e1315887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe8a09c2226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe8e1315887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe8a09da0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe8e1315887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe8a0a5e323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fe8e1315887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe8c6327157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe8e1315887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe8a09e683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe8e1315887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe89e38f4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fe8e12bc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe8a0964f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe8e12bc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe89e2ce570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3338312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe8e12bc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe8a0964d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe8e12bc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe89e3e20f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 701_LJ_MD_NPT_aniso_yz

On process id asan.183833


=================================================================
==183833==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3ba5d58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b634114fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3ba5d58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3ba4f87bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3ba5d58a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3b653bdc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ba5d58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b65405226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3ba5d58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b6541d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ba5d58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b654a1323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ba5d58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b6542983d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f3ba5d58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b8ad6d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ba5d58887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3b62dd24e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ba5cff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3b653a7f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ba5cff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3b62d11570  (<unknown module>)
    #2 0x3338312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ba5cff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3b653a7d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3ba5cff9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3b62e250f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.183834


=================================================================
==183834==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f37b372f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f37b295ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f37b372f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3770de84fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f37b372fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3772d84c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f37b372f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3772dcc226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f37b372f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3772de40f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f37b372f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3772e68323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f37b372f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f379873f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f37b372f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3772df083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f37b372f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f37707a94e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f37b36d69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3772d6ef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f37b36d69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f37706e8570  (<unknown module>)
    #2 0x3338312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f37b36d69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3772d6ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f37b36d69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f37707fc0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 701_LJ_MD_NPT_iso

On process id asan.184398


=================================================================
==184398==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff824435887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff7e1aee4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff824435887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff823664bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff824435a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff7e3a8ac13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff824435887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff7e3ad2226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff824435887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff7e3aea0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff824435887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff7e3b6e323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff824435887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff7e3af683d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7ff824435887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff809447157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff824435887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff7e14af4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8243dc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff7e3a74f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8243dc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff7e13ee570  (<unknown module>)
    #2 0x3438312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8243dc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff7e3a74d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff8243dc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff7e15020f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.184399


=================================================================
==184399==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f49243ec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f492361bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f49243ec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48e1aa54fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f49243eca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f48e3a51c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f49243ec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48e3a99226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f49243ec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48e3ab10f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f49243ec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48e3b35323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f49243ec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f49093ff157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f49243ec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48e3abd83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f49243ec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f48e14664e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x54e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f49243939a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f48e3a3bf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f49243939a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f48e13a5570  (<unknown module>)
    #2 0x3438312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f49243939a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f48e3a3bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f49243939a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f48e14b90f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 701_LJ_MD_NPT_tri

On process id asan.184963


=================================================================
==184963==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f61b589f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6172f584fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f61b589f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61b4acebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f61b589fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6174f04c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f61b589f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6174f4c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f61b589f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6174f640f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f61b589f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6174fe8323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f61b589f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6174f7083d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f61b589f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f619a8af157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f61b589f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61729194e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f61b58469a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6174eeef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f61b58469a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6172858570  (<unknown module>)
    #2 0x3438312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f61b58469a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6174eeed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f61b58469a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f617296c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.184964


=================================================================
==184964==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0cbcaa7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0cbbcd6bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0cbcaa7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c7a1604fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0cbcaa7a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0c7c10cc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0cbcaa7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c7c154226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0cbcaa7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c7c16c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0cbcaa7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c7c1f0323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f0cbcaa7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ca1ab7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0cbcaa7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c7c17883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0cbcaa7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0c79b214e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f0cbca4e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c7c0f6f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f0cbca4e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c79a60570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3438312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0cbca4e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c7c0f6d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0cbca4e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0c79b740f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 701_LJ_MD_NVE

On process id asan.185528


=================================================================
==185528==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3e0afdc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3dc86954fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3e0afdc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3e0a20bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3e0afdca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3dca631c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3e0afdc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3dca679226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3e0afdc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3dca6910f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3e0afdc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3dca715323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3e0afdc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3dca69d83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f3e0afdc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3deffef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3e0afdc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3dc80564e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f3e0af839a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3dca61bf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f3e0af839a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3dc7f95570  (<unknown module>)
    #2 0x3538312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3e0af839a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3dca61bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3e0af839a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3dc80a90f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.185529


=================================================================
==185529==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7efc017a7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efbbee604fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7efc017a7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efc009d6bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7efc017a7a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7efbc0e0cc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7efc017a7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efbc0e54226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7efc017a7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efbc0e6c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7efc017a7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efbc0ef0323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7efc017a7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efbe67b7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7efc017a7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efbc0e7883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7efc017a7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efbbe8214e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7efc0174e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efbc0df6f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7efc0174e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efbbe760570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3538312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7efc0174e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efbc0df6d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7efc0174e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efbbe8740f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 701_LJ_MD_rescale_v

On process id asan.186093


=================================================================
==186093==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f32df248887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f329c9014fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f32df248887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f32de477bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f32df248a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f329e8adc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f32df248887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f329e8f5226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f32df248887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f329e90d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f32df248887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f329e991323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f32df248887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f329e91983d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f32df248887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f32c425d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f32df248887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f329c2c24e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f32df1ef9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f329e897f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f32df1ef9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f329c201570  (<unknown module>)
    #2 0x3638312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f32df1ef9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f329e897d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f32df1ef9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f329c3150f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.186094


=================================================================
==186094==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4d1821a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4cd58d34fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4d1821a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d17449bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4d1821aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4cd787fc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d1821a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4cd78c7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4d1821a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4cd78df0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d1821a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4cd7963323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f4d1821a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4cfd22f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d1821a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4cd78eb83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d1821a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4cd52944e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d181c19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4cd7869f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d181c19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4cd51d3570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3638312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d181c19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4cd7869d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4d181c19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4cd52e70f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 701_LJ_MD_rescaling

On process id asan.186658


=================================================================
==186658==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa702b7d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa6c02364fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa702b7d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa701dacbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fa702b7da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fa6c21e2c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fa702b7d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa6c222a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fa702b7d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa6c22420f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fa702b7d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa6c22c6323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fa702b7d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa6c224e83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fa702b7d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa6e7b8f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fa702b7d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa6bfbf74e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fa702b249a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa6c21ccf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fa702b249a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa6bfb36570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3638312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fa702b249a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa6c21ccd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fa702b249a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa6bfc4a0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.186659


=================================================================
==186659==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff357f19887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff3155d24fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff357f19887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff357148bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff357f19a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff31757ec13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff357f19887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff3175c6226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff357f19887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff3175de0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff357f19887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff317662323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7ff357f19887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff33cf2f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff357f19887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff3175ea83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff357f19887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff314f934e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ff357ec09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff317568f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ff357ec09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff314ed2570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3638312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff357ec09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff317568d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff357ec09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff314fe60f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 703_LJ_RE

On process id asan.187223


=================================================================
==187223==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1874e84887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f18740b3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1874e84887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f183253d4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1874e84a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f18344e9c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f1874e84887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1834531226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f1874e84887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f18345490f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f1874e84887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f18345cd323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f1874e84887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f183455583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f1874e84887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1859e97157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1874e84887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1831efe4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f1874e2b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f18344d3f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f1874e2b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1831e3d570  (<unknown module>)
    #2 0x3738312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f1874e2b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f18344d3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1874e2b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1831f510f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.187224


=================================================================
==187224==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe319135887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe318364bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe319135887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2d67ee4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe319135a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe2d879ac13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe319135887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2d87e2226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe319135887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2d87fa0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe319135887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2d887e323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fe319135887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2fe147157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe319135887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2d880683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe319135887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe2d61af4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fe3190dc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe2d8784f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe3190dc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe2d60ee570  (<unknown module>)
    #2 0x3738312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe3190dc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe2d8784d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe3190dc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe2d62020f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 704_LJ_CR

On process id asan.187786


=================================================================
==187786==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f72c27a8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72c19d7bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f72c27a8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f727fe614fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f72c27a8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7281dfdc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f72c27a8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7281e45226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f72c27a8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7281e5d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f72c27a8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7281ee1323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f72c27a8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7281e6983d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f72c27a8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72a77bd157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f72c27a8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f727f8224e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f72c274f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7281de7f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f72c274f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f727f761570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3738312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f72c274f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7281de7d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f72c274f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f727f8750f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.187787


=================================================================
==187787==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ffaebf83887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffaeb1b2bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ffaebf83887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffaa963c4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ffaebf83a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ffaab5e8c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ffaebf83887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffaab630226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ffaebf83887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffaab6480f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ffaebf83887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffaab6cc323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7ffaebf83887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffad0f97157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ffaebf83887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffaab65483d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ffaebf83887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffaa8ffd4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ffaebf2a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ffaab5d2f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ffaebf2a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ffaa8f3c570  (<unknown module>)
    #2 0x3738312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ffaebf2a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ffaab5d2d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ffaebf2a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ffaa90500f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 801_PW_LT_sc

On process id asan.188349


=================================================================
==188349==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3552b98887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35102514fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3552b98887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3551dc7bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3552b98a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f35121fdc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3552b98887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3512245226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3552b98887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f351225d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3552b98887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35122e1323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3552b98887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f351226983d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f3552b98887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3537bad157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3552b98887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f350fc124e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f3552b3f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f35121e7f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f3552b3f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f350fb51570  (<unknown module>)
    #2 0x3838312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3552b3f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f35121e7d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3552b3f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f350fc650f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.188350


=================================================================
==188350==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fed27c72887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed26ea1bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fed27c72887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fece532b4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fed27c72a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fece72d7c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fed27c72887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fece731f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fed27c72887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fece73370f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fed27c72887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fece73bb323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fed27c72887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fed0cc87157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fed27c72887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fece734383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fed27c72887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fece4cec4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x54e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fed27c199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fece72c1f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fed27c199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fece4c2b570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3838312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fed27c199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fece72c1d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fed27c199a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fece4d3f0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 802_PW_LT_fcc

On process id asan.188636


=================================================================
==188636==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc76a274887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc72792d4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc76a274887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc7694a3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc76a274a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc7298d9c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc76a274887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc729921226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc76a274887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc7299390f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc76a274887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc7299bd323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc76a274887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc72994583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fc76a274887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc74f287157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc76a274887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc7272ee4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc76a21b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc7298c3f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc76a21b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc72722d570  (<unknown module>)
    #2 0x3838312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc76a21b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc7298c3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc76a21b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc7273410f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.188637


=================================================================
==188637==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5961259887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5960488bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5961259887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f591e9124fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5961259a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f59208bec13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5961259887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5920906226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5961259887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f592091e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5961259887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59209a2323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f5961259887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f594626f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5961259887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f592092a83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5961259887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f591e2d34e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f59612009a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f59208a8f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f59612009a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f591e212570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3838312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f59612009a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f59208a8d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f59612009a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f591e3260f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 803_PW_LT_bcc

On process id asan.188915


=================================================================
==188915==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f097d104887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f097c333bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f097d104887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f093a7bd4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f097d104a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f093c769c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f097d104887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f093c7b1226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f097d104887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f093c7c90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f097d104887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f093c84d323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f097d104887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f093c7d583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f097d104887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0962117157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f097d104887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f093a17e4e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f097d0ab9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f093c753f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f097d0ab9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f093a0bd570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3838312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f097d0ab9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f093c753d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f097d0ab9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f093a1d10f4  (/opt/libtorch/lib/libtorch.so+0x10f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.188916


=================================================================
==188916==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7efe5c5f6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efe5b825bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7efe5c5f6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efe19caf4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7efe5c5f6a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7efe1bc5bc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7efe5c5f6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efe1bca3226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7efe5c5f6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efe1bcbb0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7efe5c5f6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efe1bd3f323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7efe5c5f6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efe41607157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7efe5c5f6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efe1bcc783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7efe5c5f6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7efe196704e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7efe5c59d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efe1bc45f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7efe5c59d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efe195af570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3838312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7efe5c59d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efe1bc45d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7efe5c59d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7efe196c30f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 804_PW_LT_hexagonal

On process id asan.189188


=================================================================
==189188==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f70f39a5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f70f2bd4bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f70f39a5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f70b105e4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f70f39a5a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f70b300ac13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f70f39a5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f70b3052226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f70f39a5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f70b306a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f70f39a5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f70b30ee323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f70f39a5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f70b307683d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f70f39a5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f70d89b7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f70f39a5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f70b0a1f4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f70f394c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f70b2ff4f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f70f394c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f70b095e570  (<unknown module>)
    #2 0x3938312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f70f394c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f70b2ff4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f70f394c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f70b0a720f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.189189


=================================================================
==189189==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd9b3471887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd9b26a0bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd9b3471887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd970b2a4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd9b3471a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd972ad6c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd9b3471887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd972b1e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd9b3471887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd972b360f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd9b3471887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd972bba323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fd9b3471887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd998487157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd9b3471887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd972b4283d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd9b3471887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd9704eb4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fd9b34189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd972ac0f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fd9b34189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd97042a570  (<unknown module>)
    #2 0x3938312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd9b34189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd972ac0d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd9b34189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd97053e0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 805_PW_LT_trigonal

On process id asan.189479


=================================================================
==189479==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcae664a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcaa3d034fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcae664a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcae5879bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fcae664aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcaa5cafc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fcae664a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcaa5cf7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fcae664a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcaa5d0f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fcae664a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcaa5d93323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fcae664a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcaa5d1b83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fcae664a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcacb65f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fcae664a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcaa36c44e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fcae65f19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcaa5c99f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fcae65f19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcaa3603570  (<unknown module>)
    #2 0x3938312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fcae65f19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcaa5c99d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fcae65f19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcaa37170f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.189480


=================================================================
==189480==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f59baa26887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59b9c55bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f59baa26887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f59780df4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f59baa26a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f597a08bc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f59baa26887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f597a0d3226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f59baa26887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f597a0eb0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f59baa26887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f597a16f323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f59baa26887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f599fa37157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f59baa26887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f597a0f783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f59baa26887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5977aa04e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f59ba9cd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f597a075f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f59ba9cd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f59779df570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3938312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f59ba9cd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f597a075d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f59ba9cd9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5977af30f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 806_PW_LT_st

On process id asan.189762


=================================================================
==189762==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f54fb133887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f54fa362bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f54fb133887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f54b87ec4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f54fb133a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f54ba798c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f54fb133887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f54ba7e0226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f54fb133887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f54ba7f80f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f54fb133887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f54ba87c323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f54fb133887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f54ba80483d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f54fb133887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f54e0147157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f54fb133887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f54b81ad4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f54fb0da9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f54ba782f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f54fb0da9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f54b80ec570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3938312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f54fb0da9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f54ba782d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f54fb0da9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f54b82000f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0xc0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.189763


=================================================================
==189763==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdd936c6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdd928f5bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdd936c6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdd50d7f4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fdd936c6a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fdd52d1bc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fdd936c6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdd52d63226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fdd936c6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdd52d7b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fdd936c6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdd52dff323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fdd936c6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdd786d7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fdd936c6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdd52d8783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fdd936c6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdd507404e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fdd9366d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdd52d05f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fdd9366d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdd5067f570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3938312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fdd9366d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdd52d05d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fdd9366d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdd507930f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 807_PW_LT_bct

On process id asan.190119


=================================================================
==190119==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7be346c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7be269bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7be346c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ba0b254fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7be346ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7ba2ad1c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7be346c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ba2b19226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7be346c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ba2b310f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7be346c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ba2bb5323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7be346c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ba2b3d83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f7be346c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7bc847f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7be346c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ba04e64e6  (/usr/lib/x86_64-linux-gnu/libgomp.so.1.0.0+0x64e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f7be34139a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7ba2abbf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f7be34139a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7ba0425570  (<unknown module>)
    #2 0x3039312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7be34139a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7ba2abbd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7be34139a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7ba05390f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.190120


=================================================================
==190120==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f13f1380887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13f05afbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f13f1380887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13aea394fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f13f1380a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f13b09e5c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f13f1380887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13b0a2d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f13f1380887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13b0a450f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f13f1380887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13b0ac9323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f13f1380887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13d6395157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f13f1380887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13b0a5183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f13f1380887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13ae3fa4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f13f13279a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f13b09cff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f13f13279a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f13ae339570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3039312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f13f13279a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f13b09cfd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f13f13279a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f13ae44d0f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0xf0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 808_PW_LT_so

On process id asan.190402


=================================================================
==190402==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f71d0886887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f71cfab5bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f71d0886887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f718df3f4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f71d0886a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f718feebc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f71d0886887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f718ff33226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f71d0886887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f718ff4b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f71d0886887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f718ffcf323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f71d0886887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f718ff5783d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f71d0886887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f71b5897157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f71d0886887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f718d9004e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xe4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f71d082d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f718fed5f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f71d082d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f718d83f570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3039312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f71d082d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f718fed5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f71d082d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f718d9530f4  (/opt/libtorch/lib/libc10.so+0xb40f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.190403


=================================================================
==190403==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc14a1e8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc149417bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc14a1e8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc1078a14fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc14a1e8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fc10984dc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc14a1e8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc109895226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc14a1e8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc1098ad0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc14a1e8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc109931323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fc14a1e8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc12f1fd157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc14a1e8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc1098b983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc14a1e8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc1072624e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc14a18f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc109837f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc14a18f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc1071a1570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3039312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc14a18f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc109837d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc14a18f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fc1072b50f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 809_PW_LT_baco

On process id asan.190793


=================================================================
==190793==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa9922fd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa99152cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa9922fd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa94f9b64fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fa9922fda57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fa951962c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fa9922fd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa9519aa226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fa9922fd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa9519c20f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fa9922fd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa951a46323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fa9922fd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa9519ce83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fa9922fd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa97730f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fa9922fd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa94f3774e6  (/opt/libtorch/lib/libc10.so+0xaf4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fa9922a49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa95194cf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fa9922a49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa94f2b6570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3039312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fa9922a49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa95194cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fa9922a49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa94f3ca0f4  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x30f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.190794


=================================================================
==190794==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8732402887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8731631bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8732402887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f86efabb4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f8732402a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f86f1a67c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f8732402887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f86f1aaf226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f8732402887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f86f1ac70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f8732402887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f86f1b4b323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f8732402887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8717417157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f8732402887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f86f1ad383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f8732402887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f86ef47c4e6  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1a4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f87323a99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f86f1a51f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f87323a99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f86ef3bb570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3039312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f87323a99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f86f1a51d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f87323a99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f86ef4cf0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 810_PW_LT_fco

On process id asan.191084


=================================================================
==191084==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f962eca9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f95ec3624fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f962eca9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f962ded8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f962eca9a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f95ee2fec13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f962eca9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f95ee346226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f962eca9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f95ee35e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f962eca9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f95ee3e2323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f962eca9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f95ee36a83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f962eca9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9613cbf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f962eca9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f95ebd234e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0xe4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f962ec509a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f95ee2e8f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f962ec509a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f95ebc62570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3139312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f962ec509a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f95ee2e8d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f962ec509a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f95ebd760f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.191085


=================================================================
==191085==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f43382e4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f42f599d4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f43382e4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4337513bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f43382e4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f42f7949c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f43382e4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f42f7991226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f43382e4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f42f79a90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f43382e4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f42f7a2d323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f43382e4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f431d2f7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f43382e4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f42f79b583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f43382e4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f42f535e4e6  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f433828b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f42f7933f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f433828b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f42f529d570  (<unknown module>)
    #2 0x3139312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f433828b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f42f7933d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f433828b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f42f53b10f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 811_PW_LT_bco

On process id asan.191367


=================================================================
==191367==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3e6d429887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3e6c658bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3e6d429887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3e2aae24fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3e6d429a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3e2ca7ec13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3e6d429887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3e2cac6226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3e6d429887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3e2cade0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3e6d429887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3e2cb62323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3e6d429887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3e2caea83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f3e6d429887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3e5243f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3e6d429887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3e2a4a34e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f3e6d3d09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3e2ca68f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f3e6d3d09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3e2a3e2570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3139312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3e6d3d09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3e2ca68d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3e6d3d09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3e2a4f60f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0xb0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.191368


=================================================================
==191368==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f91c0284887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f917d93d4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f91c0284887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f91bf4b3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f91c0284a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f917f8e9c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f91c0284887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f917f931226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f91c0284887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f917f9490f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f91c0284887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f917f9cd323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f91c0284887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f91a5297157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f91c0284887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f917f95583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f91c0284887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f917d2fe4e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f91c022b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f917f8d3f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f91c022b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f917d23d570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3139312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f91c022b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f917f8d3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f91c022b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f917d3510f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 812_PW_LT_sm

On process id asan.191654


=================================================================
==191654==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6e50fd2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6e50201bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6e50fd2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6e0e68b4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6e50fd2a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6e10637c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f6e50fd2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6e1067f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f6e50fd2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6e106970f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f6e50fd2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6e1071b323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f6e50fd2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6e106a383d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f6e50fd2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6e35fe7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6e50fd2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6e0e04c4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xe4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f6e50f799a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6e10621f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f6e50f799a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6e0df8b570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3139312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f6e50f799a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6e10621d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f6e50f799a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6e0e09f0f4  (/opt/libtorch/lib/libc10.so+0xb40f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.191655


=================================================================
==191655==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7c9bc9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7c9aecbbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7c9bc9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7c593554fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7c9bc9ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7c5b301c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7c9bc9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7c5b349226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7c9bc9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7c5b3610f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7c9bc9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7c5b3e5323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f7c9bc9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7c80caf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7c9bc9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7c5b36d83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7c9bc9c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7c58d164e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f7c9bc439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7c5b2ebf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f7c9bc439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7c58c55570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3139312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7c9bc439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7c5b2ebd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7c9bc439a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7c58d690f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 813_PW_LT_bacm

On process id asan.192057


=================================================================
==192057==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe7ef3ff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe7ee62ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe7ef3ff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe7acab84fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe7ef3ffa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe7aea64c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe7ef3ff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe7aeaac226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe7ef3ff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe7aeac40f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe7ef3ff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe7aeb48323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe7ef3ff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe7aead083d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fe7ef3ff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe7d440f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe7ef3ff887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe7ac4794e6  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1a4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fe7ef3a69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe7aea4ef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe7ef3a69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe7ac3b8570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3239312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe7ef3a69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe7aea4ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe7ef3a69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe7ac4cc0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.192058


=================================================================
==192058==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f13f3755887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13f2984bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f13f3755887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13b0e0e4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f13f3755a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f13b2dbac13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f13f3755887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13b2e02226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f13f3755887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13b2e1a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f13f3755887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13b2e9e323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f13f3755887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13d8767157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f13f3755887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13b2e2683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f13f3755887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f13b07cf4e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f13f36fc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f13b2da4f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f13f36fc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f13b070e570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3239312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f13f36fc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f13b2da4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f13f36fc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f13b08220f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 814_PW_LT_triclinic

On process id asan.192344


=================================================================
==192344==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe76cf29887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe76c158bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe76cf29887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe72a5e24fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe76cf29a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe72c58ec13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe76cf29887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe72c5d6226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe76cf29887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe72c5ee0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe76cf29887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe72c672323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe76cf29887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe72c5fa83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fe76cf29887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe751f3f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe76cf29887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe729fa34e6  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x114e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fe76ced09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe72c578f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe76ced09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe729ee2570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3239312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe76ced09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe72c578d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe76ced09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe729ff60f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.192345


=================================================================
==192345==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f891320d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f891243cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f891320d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f88d08c64fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f891320da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f88d2872c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f891320d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f88d28ba226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f891320d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f88d28d20f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f891320d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f88d2956323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f891320d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f88f821f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f891320d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f88d28de83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f891320d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f88d02874e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f89131b49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f88d285cf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f89131b49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f88d01c6570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3239312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f89131b49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f88d285cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f89131b49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f88d02da0f4  (/usr/lib/x86_64-linux-gnu/libevent_pthreads-2.1.so.7.0.1+0xf4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 815_NO_LT_sc

On process id asan.192735


=================================================================
==192735==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f84e0bb5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f849e26e4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f84e0bb5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f84dfde4bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f84e0bb5a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f84a021ac13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f84e0bb5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f84a0262226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f84e0bb5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f84a027a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f84e0bb5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f84a02fe323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f84e0bb5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f84a028683d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f84e0bb5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f84c5bc7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f84e0bb5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f849dc2f4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f84e0b5c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f84a0204f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f84e0b5c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f849db6e570  (<unknown module>)
    #2 0x3239312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f84e0b5c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f84a0204d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f84e0b5c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f849dc820f4  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x8b0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.192736


=================================================================
==192736==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbc75545887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc74774bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbc75545887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc32bfe4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbc75545a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbc34b9ac13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc75545887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc34be2226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbc75545887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc34bfa0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc75545887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc34c7e323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fbc75545887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc5a557157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc75545887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc34c0683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc75545887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc325bf4e6  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x44e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc754ec9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc34b84f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc754ec9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc324fe570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3239312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc754ec9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc34b84d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc754ec9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbc326120f4  (/opt/libtorch/lib/libc10.so+0xb60f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 816_NO_LT_fcc

On process id asan.193036


=================================================================
==193036==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f409b044887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f409a273bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f409b044887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f40586fd4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f409b044a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f405a699c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f409b044887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f405a6e1226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f409b044887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f405a6f90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f409b044887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f405a77d323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f409b044887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f405a70583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f409b044887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4080057157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f409b044887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f40580be4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f409afeb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f405a683f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f409afeb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4057ffd570  (<unknown module>)
    #2 0x3339312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f409afeb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f405a683d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f409afeb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f40581110f4  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x430f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.193037


=================================================================
==193037==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff728553887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff6e5c0c4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff728553887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff727782bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff728553a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff6e7bb8c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff728553887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff6e7c00226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff728553887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff6e7c180f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff728553887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff6e7c9c323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7ff728553887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff70d567157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff728553887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff6e7c2483d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff728553887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff6e55cd4e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ff7284fa9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff6e7ba2f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ff7284fa9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff6e550c570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3339312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff7284fa9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff6e7ba2d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff7284fa9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff6e56200f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0x110f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 817_NO_LT_bcc

On process id asan.193321


=================================================================
==193321==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3598111887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35557ca4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3598111887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3597340bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3598111a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3557776c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3598111887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35577be226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3598111887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35577d60f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3598111887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f355785a323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3598111887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f35577e283d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f3598111887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f357d127157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3598111887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f355518b4e6  (/usr/lib/x86_64-linux-gnu/librt.so.1+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f35980b89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3557760f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f35980b89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f35550ca570  (<unknown module>)
    #2 0x3339312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f35980b89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3557760d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f35980b89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f35551de0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.193322


=================================================================
==193322==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f36f6d8f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f36b44484fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f36f6d8f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f36f5fbebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f36f6d8fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f36b63e4c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f36f6d8f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f36b642c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f36f6d8f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f36b64440f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f36f6d8f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f36b64c8323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f36f6d8f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f36dbd9f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f36f6d8f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f36b645083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f36f6d8f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f36b3e094e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f36f6d369a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f36b63cef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f36f6d369a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f36b3d48570  (<unknown module>)
    #2 0x3339312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f36f6d369a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f36b63ced65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f36f6d369a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f36b3e5c0f4  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x430f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 818_NO_LT_hexagonal

On process id asan.193610


=================================================================
==193610==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f71109da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f70ce0934fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f71109da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f710fc09bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f71109daa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f70d003fc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f71109da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f70d0087226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f71109da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f70d009f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f71109da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f70d0123323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f71109da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f70d00ab83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f71109da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f70f59ef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f71109da887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f70cda544e6  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1a4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f71109819a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f70d0029f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f71109819a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f70cd993570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3339312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f71109819a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f70d0029d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f71109819a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f70cdaa70f4  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x110f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.193611


=================================================================
==193611==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4345bae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4344dddbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4345bae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43032674fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4345baea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4305213c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4345bae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f430525b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4345bae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43052730f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4345bae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43052f7323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f4345bae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f432abbf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4345bae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f430527f83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4345bae887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4302c284e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f4345b559a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f43051fdf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4345b559a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4302b67570  (<unknown module>)
    #2 0x3339312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4345b559a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f43051fdd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4345b559a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4302c7b0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 819_NO_LT_trigonal

On process id asan.193919


=================================================================
==193919==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f019c7d1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0159e8a4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f019c7d1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f019ba00bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f019c7d1a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f015be36c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f019c7d1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f015be7e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f019c7d1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f015be960f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f019c7d1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f015bf1a323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f019c7d1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f015bea283d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f019c7d1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f01817e7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f019c7d1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f015984b4e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f019c7789a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f015be20f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f019c7789a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f015978a570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3339312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f019c7789a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f015be20d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f019c7789a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f015989e0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.193920


=================================================================
==193920==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f194bd89887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f19094424fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f194bd89887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f194afb8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f194bd89a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f190b3eec13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f194bd89887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f190b436226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f194bd89887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f190b44e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f194bd89887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f190b4d2323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f194bd89887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1930d9f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f194bd89887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f190b45a83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f194bd89887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1908e034e6  (/opt/libtorch/lib/libc10.so+0xc34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f194bd309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f190b3d8f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f194bd309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1908d42570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3339312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f194bd309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f190b3d8d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f194bd309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1908e560f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 820_NO_LT_st

On process id asan.194216


=================================================================
==194216==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f50faa14887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f50b80cd4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f50faa14887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f50f9c43bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f50faa14a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f50ba079c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f50faa14887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f50ba0c1226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f50faa14887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f50ba0d90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f50faa14887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f50ba15d323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f50faa14887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f50ba0e583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f50faa14887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f50dfa27157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f50faa14887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f50b7a8e4e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f50fa9bb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f50ba063f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f50fa9bb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f50b79cd570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3439312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f50fa9bb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f50ba063d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f50fa9bb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f50b7ae10f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.194217


=================================================================
==194217==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5250a6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f524fc99bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5250a6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f520e1234fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5250a6aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f52100cfc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5250a6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5210117226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5250a6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f521012f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5250a6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f52101b3323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f5250a6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5235a7f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5250a6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f521013b83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5250a6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f520dae44e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f5250a119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f52100b9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f5250a119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f520da23570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3439312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5250a119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f52100b9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5250a119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f520db370f4  (/usr/lib/x86_64-linux-gnu/libpthread.so.0+0x40f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 821_NO_LT_bct

On process id asan.194529


=================================================================
==194529==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f535e50a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f531bbc34fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f535e50a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f535d739bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f535e50aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f531db5fc13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f535e50a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f531dba7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f535e50a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f531dbbf0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f535e50a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f531dc43323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f535e50a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f531dbcb83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f535e50a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f534351f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f535e50a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f531b5844e6  (/usr/lib/x86_64-linux-gnu/libc.so.6+0x1a4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f535e4b19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f531db49f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f535e4b19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f531b4c3570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3439312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f535e4b19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f531db49d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f535e4b19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f531b5d70f4  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x100f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.194530


=================================================================
==194530==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd856f71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd81462a4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd856f71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd8561a0bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd856f71a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fd8165d6c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd856f71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd81661e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd856f71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd8166360f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd856f71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd8166ba323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fd856f71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd83bf87157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd856f71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd81664283d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd856f71887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd813feb4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fd856f189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd8165c0f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fd856f189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd813f2a570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3439312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd856f189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd8165c0d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd856f189a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fd81403e0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 822_NO_LT_so

On process id asan.194826


=================================================================
==194826==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe1eb57a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe1ea7a9bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe1eb57a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe1a8c334fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe1eb57aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe1aabdfc13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe1eb57a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe1aac27226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe1eb57a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe1aac3f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe1eb57a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe1aacc3323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe1eb57a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe1aac4b83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fe1eb57a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe1d058f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe1eb57a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe1a85f44e6  (/opt/libtorch/lib/libc10.so+0xaf4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fe1eb5219a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe1aabc9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe1eb5219a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe1a8533570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3439312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe1eb5219a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe1aabc9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe1eb5219a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe1a86470f4  (/usr/lib/x86_64-linux-gnu/libgomp.so.1.0.0+0x50f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.194827


=================================================================
==194827==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f72e4509887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72e3738bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f72e4509887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72a1bc24fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f72e4509a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f72a3b6ec13  (<unknown module>)
    #2 0x3935  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f72e4509887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72a3bb6226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f72e4509887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72a3bce0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f72e4509887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72a3c52323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f72e4509887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72c951f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f72e4509887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72a3bda83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f72e4509887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f72a15834e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f72e44b09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f72a3b58f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f72e44b09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f72a14c2570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3439312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f72e44b09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f72a3b58d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f72e44b09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f72a15d60f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 823_NO_LT_baco

On process id asan.195151


=================================================================
==195151==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f764462b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7601ce44fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f764462b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f764385abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f764462ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7603c90c13  (<unknown module>)
    #2 0x3332  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f764462b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7603cd8226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f764462b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7603cf00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f764462b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7603d74323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f764462b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7603cfc83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f764462b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f762963f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f764462b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f76016a54e6  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x164e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f76445d29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7603c7af23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f76445d29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f76015e4570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3539312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f76445d29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7603c7ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f76445d29a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f76016f80f4  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0xe0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.195152


=================================================================
==195152==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb81dfeb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb7db6a44fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb81dfeb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb81d21abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb81dfeba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb7dd640c13  (<unknown module>)
    #2 0x3332  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81dfeb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb7dd688226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fb81dfeb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb7dd6a00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81dfeb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb7dd724323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fb81dfeb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb802fff157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81dfeb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb7dd6ac83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81dfeb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb7db0654e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81df929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb7dd62af23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81df929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb7dafa4570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3539312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81df929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb7dd62ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81df929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb7db0b80f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 824_NO_LT_fco

On process id asan.195464


=================================================================
==195464==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5aec689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5aeb8b8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5aec689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5aa9d424fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5aec689a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5aabceec13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5aec689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5aabd36226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5aec689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5aabd4e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5aec689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5aabdd2323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5aec689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5aabd5a83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f5aec689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ad169f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5aec689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5aa97034e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f5aec6309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5aabcd8f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f5aec6309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5aa9642570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3539312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5aec6309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5aabcd8d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5aec6309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5aa97560f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.195465


=================================================================
==195465==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f344706d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34047264fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f344706d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f344629cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f344706da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f34066d2c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f344706d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f340671a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f344706d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34067320f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f344706d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34067b6323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f344706d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f342c07f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f344706d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f340673e83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f344706d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34040e74e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f34470149a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34066bcf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f34470149a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3404026570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3539312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f34470149a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34066bcd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f34470149a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f340413a0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 825_NO_LT_bco

On process id asan.195765


=================================================================
==195765==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fac65cde887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fac64f0dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fac65cde887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fac233974fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fac65cdea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fac25343c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fac65cde887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fac2538b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fac65cde887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fac253a30f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fac65cde887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fac25427323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fac65cde887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fac253af83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fac65cde887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fac4acef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fac65cde887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fac22d584e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fac65c859a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fac2532df23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fac65c859a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fac22c97570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3539312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fac65c859a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fac2532dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fac65c859a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fac22dab0f4  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x150f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.195766


=================================================================
==195766==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f946843d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f946766cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f946843d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9425af64fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f946843da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9427aa2c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f946843d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9427aea226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f946843d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9427b020f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f946843d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9427b86323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f946843d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f944d44f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f946843d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9427b0e83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f946843d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f94254b74e6  (/opt/libtorch/lib/libc10.so+0xc34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f94683e49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9427a8cf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f94683e49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f94253f6570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3539312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f94683e49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9427a8cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f94683e49a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f942550a0f4  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0xf4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 826_NO_LT_sm

On process id asan.196070


=================================================================
==196070==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f44f1d8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44af4464fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f44f1d8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44f0fbcbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f44f1d8da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f44b13e2c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f44f1d8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44b142a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f44f1d8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44b14420f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f44f1d8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44b14c6323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f44f1d8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44b144e83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f44f1d8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44d6d9f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f44f1d8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44aee074e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f44f1d349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f44b13ccf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f44f1d349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f44aed46570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3639312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f44f1d349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f44b13ccd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f44f1d349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f44aee5a0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.196071


=================================================================
==196071==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f355ee0c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f351c4c54fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f355ee0c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f355e03bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f355ee0ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f351e461c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f355ee0c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f351e4a9226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f355ee0c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f351e4c10f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f355ee0c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f351e545323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f355ee0c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3543e1f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f355ee0c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f351e4cd83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f355ee0c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f351be864e6  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x114e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f355edb39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f351e44bf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f355edb39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f351bdc5570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3639312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f355edb39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f351e44bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f355edb39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f351bed90f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 827_NO_LT_bacm

On process id asan.196399


=================================================================
==196399==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6eac389887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6e69a424fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6eac389887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6eab5b8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6eac389a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f6e6b9eec13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f6eac389887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6e6ba36226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f6eac389887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6e6ba4e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f6eac389887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6e6bad2323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f6eac389887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6e6ba5a83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f6eac389887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6e9139f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6eac389887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6e694034e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f6eac3309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6e6b9d8f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f6eac3309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6e69342570  (<unknown module>)
    #2 0x3639312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f6eac3309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6e6b9d8d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f6eac3309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f6e694560f4  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x420f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.196400


=================================================================
==196400==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7feaef1eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feaac8a44fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7feaef1eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feaee41abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7feaef1eba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7feaae850c13  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7feaef1eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feaae898226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7feaef1eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feaae8b00f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7feaef1eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feaae934323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7feaef1eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fead41ff157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7feaef1eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feaae8bc83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7feaef1eb887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feaac2654e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7feaef1929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feaae83af23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7feaef1929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feaac1a4570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3639312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7feaef1929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feaae83ad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7feaef1929a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feaac2b80f4  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x30f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 828_NO_LT_triclinic

On process id asan.196712


=================================================================
==196712==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff207464887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff206693bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff207464887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff1c4b1d4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff207464a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff1c6ac9c13  (<unknown module>)
    #2 0x312f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff207464887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff1c6b11226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff207464887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff1c6b290f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff207464887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff1c6bad323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff207464887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff1c6b3583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7ff207464887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff1ec477157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff207464887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff1c44de4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ff20740b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff1c6ab3f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ff20740b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff1c441d570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3639312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff20740b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff1c6ab3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff20740b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff1c45310f4  (/opt/libtorch/lib/libc10.so+0xbd0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.196713


=================================================================
==196713==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fefa7950887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef650094fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fefa7950887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fefa6b7fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fefa7950a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fef66fb5c13  (<unknown module>)
    #2 0x312f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fefa7950887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef66ffd226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fefa7950887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef670150f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fefa7950887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef67099323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fefa7950887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef8c965157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fefa7950887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef6702183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fefa7950887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fef649ca4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fefa78f79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fef66f9ff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fefa78f79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fef64909570  (<unknown module>)
    #2 0x3639312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fefa78f79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fef66f9fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fefa78f79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fef64a1d0f4  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x8c0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 829_NO_GO_LT_sc

On process id asan.197041


=================================================================
==197041==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f944e538887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f944d767bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f944e538887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f940bbf14fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f944e538a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f940db9dc13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f944e538887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f940dbe5226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f944e538887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f940dbfd0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f944e538887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f940dc81323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f944e538887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f940dc0983d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f944e538887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f943354d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f944e538887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f940b5b24e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f944e4df9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f940db87f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f944e4df9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f940b4f1570  (<unknown module>)
    #2 0x3739312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f944e4df9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f940db87d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f944e4df9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f940b6050f4  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x8c0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.197042


=================================================================
==197042==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1d30e38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1cee4f14fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1d30e38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d30067bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1d30e38a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f1cf048dc13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d30e38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1cf04d5226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f1d30e38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1cf04ed0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d30e38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1cf0571323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f1d30e38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1d15e4d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d30e38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1cf04f983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d30e38887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1cedeb24e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d30ddf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1cf0477f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d30ddf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1ceddf1570  (<unknown module>)
    #2 0x3739312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d30ddf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1cf0477d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1d30ddf9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1cedf050f4  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x8c0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 830_NO_GO_LT_fcc

On process id asan.197366


=================================================================
==197366==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f773308f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f77322bebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f773308f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f76f07484fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f773308fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f76f26f4c13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f773308f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f76f273c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f773308f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f76f27540f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f773308f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f76f27d8323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f773308f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f76f276083d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f773308f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f771809f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f773308f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f76f01094e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f77330369a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f76f26def23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f77330369a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f76f0048570  (<unknown module>)
    #2 0x3739312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f77330369a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f76f26ded65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f77330369a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f76f015c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.197367


=================================================================
==197367==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcc5ffa8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcc5f1d7bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcc5ffa8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcc1d6614fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fcc5ffa8a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcc1f5fdc13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fcc5ffa8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcc1f645226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fcc5ffa8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcc1f65d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fcc5ffa8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcc1f6e1323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fcc5ffa8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcc44fbd157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fcc5ffa8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcc1f66983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fcc5ffa8887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcc1d0224e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fcc5ff4f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcc1f5e7f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fcc5ff4f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcc1cf61570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3739312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fcc5ff4f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcc1f5e7d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fcc5ff4f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcc1d0750f4  (/opt/libtorch/lib/libtorch.so+0x10f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 831_NO_GO_LT_bcc

On process id asan.197673


=================================================================
==197673==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd00c801887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcfc9eba4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fd00c801887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fd00ba30bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fd00c801a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcfcbe56c13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fd00c801887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcfcbe9e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fd00c801887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcfcbeb60f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fd00c801887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcfcbf3a323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fd00c801887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcfcbec283d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fd00c801887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcff1817157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fd00c801887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcfc987b4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fd00c7a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcfcbe40f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fd00c7a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcfc97ba570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3739312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fd00c7a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcfcbe40d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fd00c7a89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcfc98ce0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.197674


=================================================================
==197674==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ffaf326f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffaf249ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ffaf326f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffab09284fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ffaf326fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ffab28d4c13  (<unknown module>)
    #2 0x3736  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ffaf326f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffab291c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ffaf326f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffab29340f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ffaf326f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffab29b8323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7ffaf326f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffad827f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ffaf326f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffab294083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ffaf326f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffab02e94e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ffaf32169a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ffab28bef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ffaf32169a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ffab0228570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3739312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ffaf32169a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ffab28bed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ffaf32169a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ffab033c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 832_NO_GO_LT_hexagonal

On process id asan.197986


=================================================================
==197986==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8c54a15887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8c53c44bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8c54a15887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8c120ce4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f8c54a15a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f8c1407ac13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f8c54a15887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8c140c2226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f8c54a15887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8c140da0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f8c54a15887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8c1415e323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f8c54a15887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8c140e683d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f8c54a15887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8c39a27157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f8c54a15887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8c11a8f4e6  (/opt/libtorch/lib/libc10.so+0xaf4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f8c549bc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8c14064f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f8c549bc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8c119ce570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3739312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f8c549bc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8c14064d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f8c549bc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8c11ae20f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.197987


=================================================================
==197987==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4dc866a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4dc7899bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4dc866a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d85d234fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4dc866aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4d87cbfc13  (<unknown module>)
    #2 0x3931  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4dc866a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d87d07226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4dc866a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d87d1f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4dc866a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d87da3323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f4dc866a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4dad67f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4dc866a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d87d2b83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4dc866a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4d856e44e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f4dc86119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4d87ca9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4dc86119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4d85623570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3739312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4dc86119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4d87ca9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4dc86119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4d857370f4  (/usr/lib/x86_64-linux-gnu/libelpa.so.17.0.0+0x70f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 833_NO_GO_LT_trigonal

On process id asan.198323


=================================================================
==198323==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6202e29887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f6202058bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6202e29887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61c04e24fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6202e29a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f61c247ec13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f6202e29887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61c24c6226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f6202e29887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61c24de0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f6202e29887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61c2562323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f6202e29887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61c24ea83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f6202e29887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61e7e3f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6202e29887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f61bfea34e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f6202dd09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f61c2468f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f6202dd09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f61bfde2570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3839312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f6202dd09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f61c2468d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f6202dd09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f61bfef60f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.198324


=================================================================
==198324==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8d2418d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ce18464fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f8d2418d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8d233bcbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f8d2418da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f8ce37f2c13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f8d2418d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ce383a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f8d2418d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ce38520f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f8d2418d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ce38d6323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f8d2418d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8d0919f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f8d2418d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ce385e83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f8d2418d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ce12074e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f8d241349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8ce37dcf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f8d241349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8ce1146570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3839312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f8d241349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8ce37dcd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f8d241349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8ce125a0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 834_NO_GO_LT_st

On process id asan.198648


=================================================================
==198648==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f29671ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f29248a34fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f29671ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2966419bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f29671eaa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f292684fc13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f29671ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2926897226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f29671ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f29268af0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f29671ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2926933323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f29671ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f29268bb83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f29671ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f294c1ff157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f29671ea887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f29242644e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f29671919a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2926839f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f29671919a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f29241a3570  (<unknown module>)
    #2 0x3839312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f29671919a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2926839d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f29671919a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f29242b70f4  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x8d0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.198649


=================================================================
==198649==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3c0d6e5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3c0c914bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3c0d6e5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3bcad9e4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3c0d6e5a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3bccd4ac13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3c0d6e5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3bccd92226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3c0d6e5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3bccdaa0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3c0d6e5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3bcce2e323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f3c0d6e5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3bf26f7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3c0d6e5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3bccdb683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3c0d6e5887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3bca75f4e6  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x574e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f3c0d68c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3bccd34f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f3c0d68c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3bca69e570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3839312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3c0d68c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3bccd34d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3c0d68c9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3bca7b20f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 835_NO_GO_LT_bct

On process id asan.198991


=================================================================
==198991==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f975fb6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f971d2234fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f975fb6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f975ed99bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f975fb6aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f971f1cfc13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f975fb6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f971f217226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f975fb6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f971f22f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f975fb6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f971f2b3323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f975fb6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f971f23b83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f975fb6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9744b7f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f975fb6a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f971cbe44e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xe4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f975fb119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f971f1b9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f975fb119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f971cb23570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3839312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f975fb119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f971f1b9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f975fb119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f971cc370f4  (/opt/libtorch/lib/libc10.so+0xb00f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.198992


=================================================================
==198992==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5f3d07f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5efa7384fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5f3d07f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5f3c2aebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5f3d07fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5efc6e4c13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f3d07f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5efc72c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5f3d07f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5efc7440f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f3d07f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5efc7c8323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f5f3d07f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5f2208f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f3d07f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5efc75083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f3d07f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5efa0f94e6  (/usr/lib/x86_64-linux-gnu/librt.so.1+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f3d0269a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5efc6cef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f3d0269a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5efa038570  (<unknown module>)
    #2 0x3839312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f3d0269a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5efc6ced65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f3d0269a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5efa14c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 836_NO_GO_LT_so

On process id asan.199316


=================================================================
==199316==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3a0f5bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3a0e7ecbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3a0f5bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f39ccc764fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3a0f5bda57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f39cec22c13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3a0f5bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f39cec6a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3a0f5bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f39cec820f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3a0f5bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f39ced06323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3a0f5bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f39cec8e83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f3a0f5bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f39f45cf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3a0f5bd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f39cc6374e6  (/usr/lib/x86_64-linux-gnu/libdl.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f3a0f5649a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f39cec0cf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f3a0f5649a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f39cc576570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3939312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f3a0f5649a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f39cec0cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f3a0f5649a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f39cc68a0f4  (/opt/libtorch/lib/libc10.so+0xb90f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.199317


=================================================================
==199317==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0ad5217887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a928d04fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0ad5217887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0ad4446bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0ad5217a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0a9487cc13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0ad5217887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a948c4226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0ad5217887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a948dc0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0ad5217887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a94960323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f0ad5217887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0aba227157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0ad5217887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a948e883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0ad5217887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0a922914e6  (/opt/libtorch/lib/libc10.so+0xaf4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f0ad51be9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0a94866f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f0ad51be9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0a921d0570  (<unknown module>)
    #2 0x3939312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0ad51be9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0a94866d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0ad51be9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0a922e40f4  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x50f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 837_NO_GO_LT_baco

On process id asan.199683


=================================================================
==199683==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdaa48af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdaa3adebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fdaa48af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fda61f684fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fdaa48afa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fda63f04c13  (<unknown module>)
    #2 0x3332  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fdaa48af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fda63f4c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fdaa48af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fda63f640f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fdaa48af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fda63fe8323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fdaa48af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fda63f7083d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fdaa48af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fda898bf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fdaa48af887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fda619294e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fdaa48569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fda63eeef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fdaa48569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fda61868570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3939312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fdaa48569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fda63eeed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fdaa48569a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fda6197c0f4  (/opt/libtorch/lib/libc10.so+0xc20f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.199684


=================================================================
==199684==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5a5a155887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a59384bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5a5a155887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a1780e4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5a5a155a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5a197bac13  (<unknown module>)
    #2 0x3332  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a5a155887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a19802226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5a5a155887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a1981a0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a5a155887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a1989e323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f5a5a155887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a3f167157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a5a155887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a1982683d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a5a155887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5a171cf4e6  (/usr/lib/x86_64-linux-gnu/libm.so.6+0xb4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a5a0fc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5a197a4f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a5a0fc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5a1710e570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3939312e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a5a0fc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5a197a4d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5a5a0fc9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5a172220f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 838_NO_GO_LT_fco

On process id asan.200032


=================================================================
==200032==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f09a0cdf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f095e3984fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f09a0cdf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f099ff0ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f09a0cdfa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0960344c13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f09a0cdf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f096038c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f09a0cdf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f09603a40f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f09a0cdf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0960428323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f09a0cdf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f09603b083d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f09a0cdf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0985cef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f09a0cdf887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f095dd594e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f09a0c869a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f096032ef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f09a0c869a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f095dc98570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3030322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f09a0c869a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f096032ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f09a0c869a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f095ddac0f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0x110f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.200033


=================================================================
==200033==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2354e78887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23540a7bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2354e78887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23125314fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2354e78a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f23144ddc13  (<unknown module>)
    #2 0x3537  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2354e78887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2314525226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2354e78887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f231453d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2354e78887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f23145c1323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f2354e78887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2339e8d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2354e78887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f231454983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2354e78887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2311ef24e6  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x134e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f2354e1f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f23144c7f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f2354e1f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2311e31570  (<unknown module>)
    #2 0x3030322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2354e1f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f23144c7d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2354e1f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2311f450f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 839_NO_GO_LT_bco

On process id asan.200357


=================================================================
==200357==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa194f9a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa1526534fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fa194f9a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa1941c9bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fa194f9aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fa1545ffc13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fa194f9a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa154647226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fa194f9a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa15465f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fa194f9a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa1546e3323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fa194f9a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa15466b83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fa194f9a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa179faf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fa194f9a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fa1520144e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fa194f419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa1545e9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fa194f419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa151f53570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3030322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fa194f419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa1545e9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fa194f419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fa1520670f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.200358


=================================================================
==200358==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0e10382887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0dcda3b4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0e10382887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0e0f5b1bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0e10382a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0dcf9e7c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e10382887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0dcfa2f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0e10382887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0dcfa470f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e10382887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0dcfacb323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f0e10382887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0df5397157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e10382887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0dcfa5383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e10382887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0dcd3fc4e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e103299a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0dcf9d1f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e103299a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0dcd33b570  (<unknown module>)
    #2 0x3030322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e103299a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0dcf9d1d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0e103299a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0dcd44f0f4  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x340f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 840_NO_GO_LT_sm

On process id asan.200694


=================================================================
==200694==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb53e5de887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb53d80dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fb53e5de887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb4fbc974fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fb53e5dea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fb4fdc43c13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fb53e5de887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb4fdc8b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fb53e5de887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb4fdca30f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fb53e5de887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb4fdd27323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fb53e5de887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb4fdcaf83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fb53e5de887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb5235ef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb53e5de887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fb4fb6584e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fb53e5859a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb4fdc2df23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fb53e5859a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb4fb597570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3030322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fb53e5859a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb4fdc2dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fb53e5859a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fb4fb6ab0f4  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x190f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.200695


=================================================================
==200695==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f205f05f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f205e28ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f205f05f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f201c7184fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f205f05fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f201e6c4c13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f205f05f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f201e70c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f205f05f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f201e7240f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f205f05f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f201e7a8323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f205f05f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f204406f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f205f05f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f201e73083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f205f05f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f201c0d94e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f205f0069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f201e6aef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f205f0069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f201c018570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3030322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f205f0069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f201e6aed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f205f0069a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f201c12c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 841_NO_GO_LT_bacm

On process id asan.201061


=================================================================
==201061==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f346d584887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f342ac3d4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f346d584887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f346c7b3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f346d584a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f342cbe9c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f346d584887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f342cc31226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f346d584887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f342cc490f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f346d584887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f342cccd323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f346d584887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f342cc5583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f346d584887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3452597157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f346d584887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f342a5fe4e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f346d52b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f342cbd3f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f346d52b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f342a53d570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3130322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f346d52b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f342cbd3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f346d52b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f342a6510f4  (/usr/lib/x86_64-linux-gnu/libfftw3.so.3.5.8+0xb0f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.201062


=================================================================
==201062==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4fac3cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4fab5fcbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4fac3cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4f69a864fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4fac3cda57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4f6ba32c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4fac3cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4f6ba7a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4fac3cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4f6ba920f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4fac3cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4f6bb16323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f4fac3cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4f913df157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4fac3cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4f6ba9e83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4fac3cd887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4f694474e6  (/opt/libtorch/lib/libc10.so+0xb94e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f4fac3749a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4f6ba1cf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4fac3749a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4f69386570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3130322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4fac3749a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4f6ba1cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4fac3749a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4f6949a0f4  (/usr/lib/x86_64-linux-gnu/libfftw3.so.3.5.8+0xa0f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 842_NO_GO_LT_triclinic

On process id asan.201404


=================================================================
==201404==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7efee14887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7efe043bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7efee14887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ebc4cd4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7efee14a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7ebe479c13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7efee14887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ebe4c1226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7efee14887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ebe4d90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7efee14887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ebe55d323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7efee14887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ebe4e583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f7efee14887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ee3e27157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7efee14887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7ebbe8e4e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f7efedbb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7ebe463f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f7efedbb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7ebbdcd570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3130322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7efedbb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7ebe463d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7efedbb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7ebbee10f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.201405


=================================================================
==201405==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f47dad9f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f47d9fcebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f47dad9f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f47984584fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f47dad9fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f479a3f4c13  (<unknown module>)
    #2 0x3730  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f47dad9f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f479a43c226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f47dad9f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f479a4540f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f47dad9f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f479a4d8323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f47dad9f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f47bfdaf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f47dad9f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f479a46083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f47dad9f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4797e194e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f47dad469a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f479a3def23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f47dad469a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4797d58570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3130322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f47dad469a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f479a3ded65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f47dad469a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4797e6c0f4  (/usr/lib/x86_64-linux-gnu/libmpi.so.40.30.2+0x130f4)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 901_OF_OP_CG1

On process id asan.201771


=================================================================
==201771==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1266f09887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f12245c24fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1266f09887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1266138bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1266f09a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f122655ec13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f1266f09887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f12265a6226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f1266f09887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f12265be0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f1266f09887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1226642323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f1266f09887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f12265ca83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f1266f09887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f124bf1f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1266f09887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1223f834e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f1266eb09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1226548f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f1266eb09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1223ec2570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3130322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f1266eb09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1226548d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1266eb09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1223fd60f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.201772


=================================================================
==201772==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f99f3824887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99f2a53bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f99f3824887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99b0edd4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f99f3824a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f99b2e89c13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f99f3824887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99b2ed1226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f99f3824887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99b2ee90f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f99f3824887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99b2f6d323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f99f3824887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99d8837157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f99f3824887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99b2ef583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f99f3824887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f99b089e4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f99f37cb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f99b2e73f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f99f37cb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f99b07dd570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3130322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f99f37cb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f99b2e73d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f99f37cb9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f99b08f10f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 901_OF_OP_CG2

On process id asan.201997


=================================================================
==201997==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f349cd8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f345a4464fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f349cd8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f349bfbcbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f349cd8da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f345c3e2c13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f349cd8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f345c42a226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f349cd8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f345c4420f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f349cd8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f345c4c6323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f349cd8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f345c44e83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f349cd8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3481d9f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f349cd8d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3459e074e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f349cd349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f345c3ccf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f349cd349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3459d46570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3130322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f349cd349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f345c3ccd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f349cd349a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f3459e5a0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.201998


=================================================================
==201998==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0003d09887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0002f38bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0003d09887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7effc13c24fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0003d09a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7effc336ec13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0003d09887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7effc33b6226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0003d09887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7effc33ce0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0003d09887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7effc3452323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f0003d09887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7effe8d1f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0003d09887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7effc33da83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0003d09887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7effc0d834e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f0003cb09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7effc3358f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f0003cb09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7effc0cc2570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3130322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0003cb09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7effc3358d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0003cb09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7effc0dd60f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 901_OF_OP_TN

On process id asan.202223


=================================================================
==202223==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7cdb952887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7cdab81bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7cdb952887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7c9900b4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7cdb952a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7c9afa7c13  (<unknown module>)
    #2 0x3332  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7cdb952887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7c9afef226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7cdb952887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7c9b0070f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7cdb952887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7c9b08b323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7cdb952887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7c9b01383d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f7cdb952887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7cc0967157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7cdb952887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7c989cc4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f7cdb8f99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7c9af91f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f7cdb8f99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7c9890b570  (<unknown module>)
    #2 0x3230322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7cdb8f99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7c9af91d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7cdb8f99a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7c98a1f0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.202224


=================================================================
==202224==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7feb96e3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb544f84fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7feb96e3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb9606ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7feb96e3fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7feb564a4c13  (<unknown module>)
    #2 0x3332  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7feb96e3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb564ec226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7feb96e3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb565040f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7feb96e3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb56588323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7feb96e3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb7be4f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7feb96e3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb5651083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7feb96e3f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7feb53eb94e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7feb96de69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb5648ef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7feb96de69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb53df8570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3230322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7feb96de69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb5648ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7feb96de69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7feb53f0c0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 902_OF_KE_TF

On process id asan.202449


=================================================================
==202449==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1e7215d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1e2f8164fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1e7215d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1e7138cbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1e7215da57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f1e317b2c13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e7215d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1e317fa226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f1e7215d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1e318120f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e7215d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1e31896323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e7215d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1e3181e83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f1e7215d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1e5716f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e7215d887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1e2f1d74e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e721049a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1e3179cf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e721049a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1e2f116570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3230322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e721049a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1e3179cd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f1e721049a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f1e2f22a0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.202450


=================================================================
==202450==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fde9df74887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde9d1a3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fde9df74887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde5b62d4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fde9df74a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fde5d5c9c13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fde9df74887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde5d611226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fde9df74887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde5d6290f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fde9df74887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde5d6ad323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fde9df74887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde82f87157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fde9df74887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde5d63583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fde9df74887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fde5afee4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fde9df1b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fde5d5b3f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fde9df1b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fde5af2d570  (<unknown module>)
    #2 0x3230322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fde9df1b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fde5d5b3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fde9df1b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fde5b0410f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 902_OF_KE_TF+

On process id asan.202750


=================================================================
==202750==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f47e4ba3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f47e3dd2bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f47e4ba3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f47a225c4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f47e4ba3a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f47a4208c13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f47e4ba3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f47a4250226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f47e4ba3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f47a42680f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f47e4ba3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f47a42ec323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f47e4ba3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f47a427483d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f47e4ba3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f47c9bb7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f47e4ba3887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f47a1c1d4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f47e4b4a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f47a41f2f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f47e4b4a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f47a1b5c570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3230322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f47e4b4a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f47a41f2d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f47e4b4a9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f47a1c700f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.202751


=================================================================
==202751==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe02ba2e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe02ac5dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe02ba2e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdfe90e74fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe02ba2ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fdfeb093c13  (<unknown module>)
    #2 0x352f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe02ba2e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdfeb0db226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe02ba2e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdfeb0f30f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe02ba2e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdfeb177323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fe02ba2e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe010a3f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe02ba2e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdfeb0ff83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe02ba2e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fdfe8aa84e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fe02b9d59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdfeb07df23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe02b9d59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdfe89e7570  (/usr/lib/x86_64-linux-gnu/libhwloc.so.15.5.2+0x2570)
    #2 0x3230322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe02b9d59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdfeb07dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe02b9d59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fdfe8afb0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 902_OF_KE_vW

On process id asan.203051


=================================================================
==203051==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f478c7ec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f478ba1bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f478c7ec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4749ea54fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f478c7eca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f474be51c13  (<unknown module>)
    #2 0x3137  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f478c7ec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f474be99226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f478c7ec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f474beb10f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f478c7ec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f474bf35323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f478c7ec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f474bebd83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f478c7ec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f47717ff157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f478c7ec887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f47498664e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f478c7939a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f474be3bf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f478c7939a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f47497a5570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3330322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f478c7939a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f474be3bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f478c7939a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f47498b90f4  (/usr/lib/x86_64-linux-gnu/libscalapack-openmpi.so.2.1.0+0x100f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.203052


=================================================================
==203052==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f442d69a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f442c8c9bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f442d69a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43ead534fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f442d69aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f43eccffc13  (<unknown module>)
    #2 0x3137  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f442d69a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43ecd47226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f442d69a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43ecd5f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f442d69a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43ecde3323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f442d69a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44126af157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f442d69a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43ecd6b83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f442d69a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f43ea7144e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f442d6419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f43ecce9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f442d6419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f43ea653570  (<unknown module>)
    #2 0x3330322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f442d6419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f43ecce9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f442d6419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f43ea7670f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 902_OF_KE_WT

On process id asan.203352


=================================================================
==203352==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f03f7d43887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f03b53fc4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f03f7d43887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f03f6f72bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f03f7d43a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f03b7398c13  (<unknown module>)
    #2 0x3133  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f03f7d43887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f03b73e0226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f03f7d43887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f03b73f80f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f03f7d43887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f03b747c323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f03f7d43887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f03b740483d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f03f7d43887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f03dcd57157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f03f7d43887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f03b4dbd4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f03f7cea9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f03b7382f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f03f7cea9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f03b4cfc570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3330322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f03f7cea9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f03b7382d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f03f7cea9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f03b4e100f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.203353


=================================================================
==203353==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9033ef2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9033121bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9033ef2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ff15ab4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9033ef2a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f8ff3557c13  (<unknown module>)
    #2 0x3133  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9033ef2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ff359f226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9033ef2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ff35b70f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9033ef2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ff363b323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f9033ef2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9018f07157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9033ef2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ff35c383d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9033ef2887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8ff0f6c4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x54e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f9033e999a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8ff3541f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f9033e999a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8ff0eab570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3330322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f9033e999a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8ff3541d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9033e999a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8ff0fbf0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 902_OF_KE_LKT

On process id asan.203653


=================================================================
==203653==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcfa8689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcfa78b8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fcfa8689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf65d424fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fcfa8689a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fcf67cdec13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fcfa8689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf67d26226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fcfa8689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf67d3e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fcfa8689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf67dc2323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fcfa8689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf67d4a83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fcfa8689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf8d69f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fcfa8689887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fcf657034e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fcfa86309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf67cc8f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fcfa86309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf65642570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3330322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fcfa86309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf67cc8d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fcfa86309a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fcf657560f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.203654


=================================================================
==203654==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ffbdf2c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffbde4f6bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ffbdf2c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffb9c9804fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ffbdf2c7a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ffb9e92cc13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ffbdf2c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffb9e974226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ffbdf2c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffb9e98c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ffbdf2c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffb9ea10323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7ffbdf2c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffbc42d7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ffbdf2c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffb9e99883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ffbdf2c7887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ffb9c3414e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ffbdf26e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ffb9e916f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ffbdf26e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ffb9c280570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3330322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ffbdf26e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ffb9e916d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ffbdf26e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ffb9c3940f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 903_OF_TF_weight

On process id asan.203930


=================================================================
==203930==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff27eb97887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff23c2504fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7ff27eb97887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff27ddc6bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7ff27eb97a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7ff23e1fcc13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7ff27eb97887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff23e244226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7ff27eb97887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff23e25c0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7ff27eb97887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff23e2e0323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7ff27eb97887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff23e26883d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7ff27eb97887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff263ba7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7ff27eb97887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7ff23bc114e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7ff27eb3e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff23e1e6f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7ff27eb3e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff23bb50570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3330322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7ff27eb3e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff23e1e6d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7ff27eb3e9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7ff23bc640f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.203931


=================================================================
==203931==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f81735e6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8130c9f4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f81735e6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8172815bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f81735e6a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f8132c3bc13  (<unknown module>)
    #2 0x3330  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f81735e6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8132c83226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f81735e6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8132c9b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f81735e6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8132d1f323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f81735e6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f81585f7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f81735e6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f8132ca783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f81735e6887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f81306604e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f817358d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8132c25f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f817358d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f813059f570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3330322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f817358d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f8132c25d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f817358d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f81306b30f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 903_OF_vW_weight

On process id asan.204231


=================================================================
==204231==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe792306887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe74f9bf4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe792306887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe791535bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe792306a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe75196bc13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe792306887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe7519b3226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe792306887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe7519cb0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe792306887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe751a4f323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe792306887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe7519d783d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fe792306887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe777317157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe792306887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe74f3804e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fe7922ad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe751955f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe7922ad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe74f2bf570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3430322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe7922ad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe751955d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe7922ad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe74f3d30f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.204232


=================================================================
==204232==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0d3c0e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0cf97994fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f0d3c0e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0d3b30fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f0d3c0e0a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0cfb735c13  (<unknown module>)
    #2 0x3738  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f0d3c0e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0cfb77d226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f0d3c0e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0cfb7950f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f0d3c0e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0cfb819323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f0d3c0e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0d210f5157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f0d3c0e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0cfb7a183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f0d3c0e0887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0cf915a4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x54e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f0d3c0879a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0cfb71ff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f0d3c0879a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0cf9099570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3430322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f0d3c0879a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0cfb71fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f0d3c0879a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0cf91ad0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 903_OF_WT_alphabeta

On process id asan.204532


=================================================================
==204532==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f452a18b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44e78444fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f452a18b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f45293babc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f452a18ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f44e97f0c13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f452a18b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44e9838226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f452a18b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44e98500f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f452a18b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44e98d4323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f452a18b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44e985c83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f452a18b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f450f19f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f452a18b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f44e72054e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x54e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f452a1329a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f44e97daf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f452a1329a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f44e7144570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3430322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f452a1329a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f44e97dad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f452a1329a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f44e72580f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.204533


=================================================================
==204533==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2976719887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2975948bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2976719887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2933dd24fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2976719a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2935d7ec13  (<unknown module>)
    #2 0x3535  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2976719887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2935dc6226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2976719887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2935dde0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2976719887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2935e62323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f2976719887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f295b72f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2976719887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2935dea83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2976719887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f29337934e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f29766c09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2935d68f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f29766c09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f29336d2570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3430322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f29766c09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2935d68d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f29766c09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f29337e60f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 903_OF_WT_HOLD

On process id asan.204833


=================================================================
==204833==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9bfe33a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9bbb9f34fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9bfe33a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9bfd569bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9bfe33aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9bbd99fc13  (<unknown module>)
    #2 0x3937  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bfe33a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9bbd9e7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9bfe33a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9bbd9ff0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bfe33a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9bbda83323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bfe33a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9bbda0b83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f9bfe33a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9be334f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bfe33a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9bbb3b44e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bfe2e19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9bbd989f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bfe2e19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9bbb2f3570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3430322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bfe2e19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9bbd989d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9bfe2e19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9bbb4070f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.204834


=================================================================
==204834==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3142a2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3141c5ebc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f3142a2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f31000e84fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f3142a2fa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f3102094c13  (<unknown module>)
    #2 0x3937  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f3142a2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f31020dc226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f3142a2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f31020f40f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f3142a2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3102178323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f3142a2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3127a3f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f3142a2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f310210083d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f3142a2f887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f30ffaa94e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f31429d69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f310207ef23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f31429d69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f30ff9e8570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3430322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f31429d69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f310207ed65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f31429d69a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f30ffafc0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 903_OF_WT_readKernel

On process id asan.205134


=================================================================
==205134==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7a10311887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79cd9ca4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7a10311887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7a0f540bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7a10311a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f79cf976c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7a10311887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79cf9be226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7a10311887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79cf9d60f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7a10311887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79cfa5a323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7a10311887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79cf9e283d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f7a10311887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79f5327157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7a10311887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f79cd38b4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f7a102b89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f79cf960f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f7a102b89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f79cd2ca570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3530322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7a102b89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f79cf960d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7a102b89a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f79cd3de0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.205135


=================================================================
==205135==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5f1a14c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5f1937bbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5f1a14c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ed78054fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5f1a14ca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f5ed97b1c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f1a14c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ed97f9226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5f1a14c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ed98110f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f1a14c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ed9895323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f5f1a14c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5eff15f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f1a14c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ed981d83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f1a14c887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f5ed71c64e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f1a0f39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5ed979bf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f1a0f39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5ed7105570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3530322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f1a0f39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5ed979bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5f1a0f39a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f5ed72190f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 903_OF_WT_RHO0

On process id asan.205360


=================================================================
==205360==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1894294887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f18934c3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f1894294887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f185194d4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f1894294a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f18538f9c13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f1894294887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f1853941226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f1894294887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f18539590f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f1894294887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f18539dd323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f1894294887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f185396583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f1894294887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f18792a7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f1894294887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f185130e4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f189423b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f18538e3f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f189423b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f185124d570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3530322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f189423b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f18538e3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f189423b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f18513610f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.205361


=================================================================
==205361==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4e2d8d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4e2cb03bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4e2d8d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4deaf8d4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4e2d8d4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4decf39c13  (<unknown module>)
    #2 0x3135  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4e2d8d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4decf81226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4e2d8d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4decf990f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4e2d8d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4ded01d323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f4e2d8d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4e128e7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4e2d8d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4decfa583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4e2d8d4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4dea94e4e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x54e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f4e2d87b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4decf23f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4e2d87b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4dea88d570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3530322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4e2d87b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4decf23d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4e2d87b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4dea9a10f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 904_OF_CO_Energy

On process id asan.205661


=================================================================
==205661==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f226e1bc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f222b8754fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f226e1bc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f226d3ebbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f226e1bca57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f222d821c13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f226e1bc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f222d869226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f226e1bc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f222d8810f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f226e1bc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f222d905323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f226e1bc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f222d88d83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f226e1bc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f22531cf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f226e1bc887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f222b2364e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f226e1639a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f222d80bf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f226e1639a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f222b175570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3530322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f226e1639a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f222d80bd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f226e1639a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f222b2890f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.205662


=================================================================
==205662==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f68bfebe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f687d5774fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f68bfebe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f68bf0edbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f68bfebea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f687f513c13  (<unknown module>)
    #2 0x3533  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f68bfebe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f687f55b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f68bfebe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f687f5730f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f68bfebe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f687f5f7323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f68bfebe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f68a4ecf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f68bfebe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f687f57f83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f68bfebe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f687cf384e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f68bfe659a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f687f4fdf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f68bfe659a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f687ce77570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3530322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f68bfe659a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f687f4fdd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f68bfe659a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f687cf8b0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 904_OF_CO_Potential

On process id asan.205887


=================================================================
==205887==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7f40ffe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7f4022dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f7f40ffe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7efe6b74fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f7f40ffea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f7f00663c13  (<unknown module>)
    #2 0x3338  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f7f40ffe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7f006ab226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f7f40ffe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7f006c30f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f7f40ffe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7f00747323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f7f40ffe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7f006cf83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f7f40ffe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7f2600f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f7f40ffe887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f7efe0784e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f7f40fa59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7f0064df23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f7f40fa59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7efdfb7570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3530322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f7f40fa59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7f0064dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f7f40fa59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f7efe0cb0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.205888


=================================================================
==205888==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6306388887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f63055b7bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f6306388887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62c3a414fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f6306388a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f62c59edc13  (<unknown module>)
    #2 0x3338  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f6306388887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62c5a35226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f6306388887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62c5a4d0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f6306388887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62c5ad1323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f6306388887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62eb39d157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f6306388887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62c5a5983d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f6306388887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f62c34024e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f630632f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f62c59d7f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f630632f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f62c3341570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3530322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f630632f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f62c59d7d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f630632f9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f62c34550f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 905_OF_FFT_fullpwdim_1

On process id asan.206113


=================================================================
==206113==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbc3ae06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc3a035bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbc3ae06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbbf84bf4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbc3ae06a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbbfa46bc13  (<unknown module>)
    #2 0x392f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc3ae06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbbfa4b3226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbc3ae06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbbfa4cb0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc3ae06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbbfa54f323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc3ae06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbbfa4d783d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fbc3ae06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbc1fe17157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc3ae06887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbbf7e804e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x54e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc3adad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbbfa455f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc3adad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbbf7dbf570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libblas.so.3+0xc570)
    #2 0x3630322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc3adad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbbfa455d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbc3adad9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbbf7ed30f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.206114


=================================================================
==206114==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f18f6b4a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f18b42034fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f18f6b4a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f18f5d79bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f18f6b4aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f18b61afc13  (<unknown module>)
    #2 0x392f  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f18f6b4a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f18b61f7226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f18f6b4a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f18b620f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f18f6b4a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f18b6293323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f18f6b4a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f18dbb5f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f18f6b4a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f18b621b83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f18f6b4a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f18b3bc44e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f18f6af19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f18b6199f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f18f6af19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f18b3b03570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3630322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f18f6af19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f18b6199d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f18f6af19a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f18b3c170f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 905_OF_FFT_fullpwdim_2

On process id asan.206339


=================================================================
==206339==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe874fc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe8326824fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fe874fc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe8741f8bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fe874fc9a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe83462ec13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fe874fc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe834676226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fe874fc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe83468e0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fe874fc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe834712323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fe874fc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe83469a83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fe874fc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe859fdf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fe874fc9887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe8320434e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fe874f709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe834618f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fe874f709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe831f82570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3630322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fe874f709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe834618d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fe874f709a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe8320960f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.206340


=================================================================
==206340==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4e69c9a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4e68ec9bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f4e69c9a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4e273534fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f4e69c9aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f4e292ffc13  (<unknown module>)
    #2 0x3131  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f4e69c9a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4e29347226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f4e69c9a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4e2935f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f4e69c9a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4e293e3323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f4e69c9a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4e4ecaf157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f4e69c9a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4e2936b83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f4e69c9a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4e26d144e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f4e69c419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4e292e9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f4e69c419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4e26c53570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3630322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f4e69c419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4e292e9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f4e69c419a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4e26d670f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 905_OF_FFT_fullpw_off

On process id asan.206565


=================================================================
==206565==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f34f136a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34aea234fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f34f136a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34f0599bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f34f136aa57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f34b09cfc13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f34f136a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34b0a17226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f34f136a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34b0a2f0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f34f136a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34b0ab3323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f34f136a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34b0a3b83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f34f136a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34d637f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f34f136a887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f34ae3e44e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f34f13119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34b09b9f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f34f13119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34ae323570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3630322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f34f13119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34b09b9d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f34f13119a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f34ae4370f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.206566


=================================================================
==206566==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbe0c53e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbe0b76dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fbe0c53e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbdc9bf74fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fbe0c53ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbdcbb93c13  (<unknown module>)
    #2 0x3334  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fbe0c53e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbdcbbdb226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fbe0c53e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbdcbbf30f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fbe0c53e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbdcbc77323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fbe0c53e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbdf154f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fbe0c53e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbdcbbff83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fbe0c53e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbdc95b84e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fbe0c4e59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbdcbb7df23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fbe0c4e59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbdc94f7570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3630322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fbe0c4e59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbdcbb7dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fbe0c4e59a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbdc960b0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 906_OF_LibxcPBE

On process id asan.206791


=================================================================
==206791==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f290d1de887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f290c40dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f290d1de887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f28ca8974fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f290d1dea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f28cc843c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f290d1de887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f28cc88b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f290d1de887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f28cc8a30f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f290d1de887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f28cc927323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f290d1de887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f28cc8af83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f290d1de887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f28f21ef157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f290d1de887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f28ca2584e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x114e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f290d1859a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f28cc82df23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f290d1859a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f28ca197570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3630322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f290d1859a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f28cc82dd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f290d1859a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f28ca2ab0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.206792


=================================================================
==206792==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f309b5c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f3058c7d4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f309b5c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f309a7f3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f309b5c4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f305ac29c13  (<unknown module>)
    #2 0x3734  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f309b5c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f305ac71226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f309b5c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f305ac890f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f309b5c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f305ad0d323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f309b5c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f30805d7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f309b5c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f305ac9583d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f309b5c4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f305863e4e6  (/usr/lib/x86_64-linux-gnu/libgfortran.so.5.0.0+0x114e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f309b56b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f305ac13f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f309b56b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f305857d570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3630322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f309b56b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f305ac13d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f309b56b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f30586910f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 907_OF_LPS

On process id asan.207017


=================================================================
==207017==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9a7a3a1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9a795d0bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f9a7a3a1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9a37a5a4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f9a7a3a1a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f9a39a06c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f9a7a3a1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9a39a4e226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f9a7a3a1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9a39a660f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f9a7a3a1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9a39aea323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f9a7a3a1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9a39a7283d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f9a7a3a1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9a5f3b7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f9a7a3a1887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f9a3741b4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f9a7a3489a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9a399f0f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f9a7a3489a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9a3735a570  (<unknown module>)
    #2 0x3730322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f9a7a3489a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9a399f0d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f9a7a3489a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f9a3746e0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.207018


=================================================================
==207018==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5902010887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f590123fbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f5902010887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f58bf6c94fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f5902010a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f58c1675c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f5902010887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f58c16bd226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f5902010887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f58c16d50f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f5902010887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f58c1759323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f5902010887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f58e7025157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f5902010887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f58c16e183d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f5902010887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f58bf08a4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f5901fb79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f58c165ff23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f5901fb79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f58befc9570  (<unknown module>)
    #2 0x3730322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f5901fb79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f58c165fd65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f5901fb79a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f58bf0dd0f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 920_OF_MD_LDA

On process id asan.207294


=================================================================
==207294==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc01e25e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc01d48dbc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fc01e25e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbfdb9174fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fc01e25ea57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fbfdd8c3c13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fc01e25e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbfdd90b226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fc01e25e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbfdd9230f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fc01e25e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbfdd9a7323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fc01e25e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbfdd92f83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7fc01e25e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fc00326f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fc01e25e887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fbfdb2d84e6  (/opt/libtorch/lib/libc10.so+0xc34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fc01e2059a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbfdd8adf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fc01e2059a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbfdb217570  (/usr/lib/x86_64-linux-gnu/libpthread.so.0+0x4570)
    #2 0x3730322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fc01e2059a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbfdd8add65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fc01e2059a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fbfdb32b0f4  (/usr/lib/x86_64-linux-gnu/libm.so.6+0x90f4)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.207295


=================================================================
==207295==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f499ca17887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f499bc46bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f499ca17887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f495a0d04fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f499ca17a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f495c06cc13  (<unknown module>)
    #2 0x3531  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f499ca17887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f495c0b4226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f499ca17887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f495c0cc0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f499ca17887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f495c150323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f499ca17887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4981a27157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f499ca17887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f495c0d883d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f499ca17887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f4959a914e6  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0x9e4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f499c9be9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f495c056f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f499c9be9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f49599d0570  (<unknown module>)
    #2 0x3730322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f499c9be9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f495c056d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f499c9be9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f4959ae40f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 920_OF_MD_LibxcPBE

On process id asan.207585


=================================================================
==207585==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f069696b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0695b9abc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f069696b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06540244fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f069696ba57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f0655fd0c13  (<unknown module>)
    #2 0x3732  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f069696b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f0656018226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f069696b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06560300f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f069696b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06560b4323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f069696b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f065603c83d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f069696b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f067b97f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f069696b887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f06539e54e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f06969129a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0655fbaf23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f06969129a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0653924570  (/usr/lib/x86_64-linux-gnu/libstdc++.so.6.0.30+0x75570)
    #2 0x3730322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f06969129a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0655fbad65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f06969129a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f0653a380f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.207586


=================================================================
==207586==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f220e819887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21cbed24fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f220e819887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f220da48bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f220e819a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f21cde6ec13  (<unknown module>)
    #2 0x3732  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f220e819887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21cdeb6226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f220e819887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21cdece0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f220e819887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21cdf52323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7f220e819887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21f382f157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f220e819887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21cdeda83d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f220e819887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f21cb8934e6  (<unknown module>)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f220e7c09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f21cde58f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f220e7c09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f21cb7d2570  (/usr/lib/x86_64-linux-gnu/openblas-openmp/libopenblasp-r0.3.20.so+0xbc570)
    #2 0x3730322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f220e7c09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f21cde58d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f220e7c09a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f21cb8e60f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).

Test case 921_OF_CR_LDA

On process id asan.207876


=================================================================
==207876==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2ca3ba4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2c6125d4fb  (<unknown module>)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7f2ca3ba4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2ca2dd3bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7f2ca3ba4a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7f2c63209c13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7f2ca3ba4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2c63251226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7f2ca3ba4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2c632690f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7f2ca3ba4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2c632ed323  (<unknown module>)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7f2ca3ba4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2c6327583d  (<unknown module>)

Direct leak of 46 byte(s) in 2 object(s) allocated from:
    #0 0x7f2ca3ba4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2c88bb7157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7f2ca3ba4887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7f2c60c1e4e6  (/usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2+0x4e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7f2ca3b4b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2c631f3f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7f2ca3b4b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2c60b5d570  (<unknown module>)
    #2 0x3730322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7f2ca3b4b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2c631f3d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7f2ca3b4b9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7f2c60c710f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13145 byte(s) leaked in 30 allocation(s).

On process id asan.207877


=================================================================
==207877==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fea1df66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea1d195bc6 in ompi_op_base_op_select (/lib/x86_64-linux-gnu/libmpi.so.40+0xd6bc6)

Direct leak of 4816 byte(s) in 7 object(s) allocated from:
    #0 0x7fea1df66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe9db61f4fb  (<unknown module>)

Direct leak of 2760 byte(s) in 4 object(s) allocated from:
    #0 0x7fea1df66a57 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x7fe9dd5cbc13  (<unknown module>)
    #2 0x3336  (<unknown module>)

Direct leak of 260 byte(s) in 1 object(s) allocated from:
    #0 0x7fea1df66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe9dd613226  (<unknown module>)

Direct leak of 256 byte(s) in 2 object(s) allocated from:
    #0 0x7fea1df66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe9dd62b0f1  (<unknown module>)

Direct leak of 64 byte(s) in 1 object(s) allocated from:
    #0 0x7fea1df66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe9dd6af323  (<unknown module>)

Direct leak of 59 byte(s) in 3 object(s) allocated from:
    #0 0x7fea1df66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fea02f77157  (/lib/x86_64-linux-gnu/libc.so.6+0x88157)

Direct leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fea1df66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe9dd63783d  (<unknown module>)

Direct leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fea1df66887 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x7fe9dafe04e6  (/usr/lib/x86_64-linux-gnu/libmpi_cxx.so.40.30.1+0x34e6)

Direct leak of 23 byte(s) in 1 object(s) allocated from:
    #0 0x7fea1df0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe9dd5b5f23  (<unknown module>)

Direct leak of 20 byte(s) in 1 object(s) allocated from:
    #0 0x7fea1df0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe9daf1f570  (/usr/lib/x86_64-linux-gnu/libmpi_mpifh.so.40.30.0+0x3c570)
    #2 0x3730322e63356434  (<unknown module>)

Direct leak of 5 byte(s) in 1 object(s) allocated from:
    #0 0x7fea1df0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe9dd5b5d65  (<unknown module>)

Direct leak of 1 byte(s) in 1 object(s) allocated from:
    #0 0x7fea1df0d9a7 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:454
    #1 0x7fe9db0330f4  (<unknown module>)

SUMMARY: AddressSanitizer: 13158 byte(s) leaked in 31 allocation(s).