From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: by sourceware.org (Postfix, from userid 48) id 672D03858D33; Fri, 31 Mar 2023 20:34:35 +0000 (GMT) DKIM-Filter: OpenDKIM Filter v2.11.0 sourceware.org 672D03858D33 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gcc.gnu.org; s=default; t=1680294875; bh=sfEB2gF2MKWLZwvoBlqlPV2fU/zk3nW0yec7+VuDrYE=; h=From:To:Subject:Date:In-Reply-To:References:From; b=vUSpnK9ueEvxErKvIIy8Us1RrSd5qTj/yJgaZwCvMY0s9rJPq1HBkn621KJvnCg8P OcdvdG9CC8jRsLoXCOG0F2xD+ShQV0dWyDFQ2NQOvMp/LFD+kiX6vLq41lK/3KwvEv eCK1AlsW1tJgWn+xZ4p/xhJp4cRKVKsetYghU+Sw= From: "dmalcolm at gcc dot gnu.org" To: gcc-bugs@gcc.gnu.org Subject: [Bug analyzer/109365] Double delete yields -Wanalyzer-use-after-free instead of -Wanalyzer-double-free Date: Fri, 31 Mar 2023 20:34:35 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: gcc X-Bugzilla-Component: analyzer X-Bugzilla-Version: 13.0 X-Bugzilla-Keywords: X-Bugzilla-Severity: normal X-Bugzilla-Who: dmalcolm at gcc dot gnu.org X-Bugzilla-Status: UNCONFIRMED X-Bugzilla-Resolution: X-Bugzilla-Priority: P3 X-Bugzilla-Assigned-To: dmalcolm at gcc dot gnu.org X-Bugzilla-Target-Milestone: --- X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: http://gcc.gnu.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 List-Id: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=3D109365 --- Comment #1 from David Malcolm --- (In reply to Benjamin Priour from comment #0) [...] > (Note: sorry David, I've binged through bugzilla doc and gcc bugs page ye= t I > cannot seem to find the way to add this to the 'analyzer-c++' block, nor = do > I see the option in the advanced fields.) I've added it for you; see the "Blocks: " field of show_bug.cgi=