CLion 2018.2 Help

Dynamic Analysis Tools

Dynamic code analysis is a way to analyze your application during its execution. This approach facilitates exposing vulnerabilities and bugs that can only be revealed at runtime, such as memory leaks, uninitialized accesses, concurrency issues, undefined behavior situations, and many others.

When employing dynamic analysis, keep in mind that:

  • dynamic analysis tools may introduce a slowdown in the application performance,

  • a dynamic test only finds defects in the actually executed code, so the full-coverage problem should be addressed separately.

For dynamic code analysis, CLion supports Valgrind Memcheck and Google Sanitizers, providing them with the visualized output and handy features like import/export of the results. Refer to the corresponding articles for more details on Valgrind Memcheck and Google Sanitizers integration.

Last modified: 27 November 2018