From owner-svn-src-all@FreeBSD.ORG Mon Jul 15 09:36:18 2013 Return-Path: Delivered-To: svn-src-all@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [8.8.178.115]) by hub.freebsd.org (Postfix) with ESMTP id 65519B12; Mon, 15 Jul 2013 09:36:18 +0000 (UTC) (envelope-from uqs@FreeBSD.org) Received: from acme.spoerlein.net (acme.spoerlein.net [IPv6:2a01:4f8:131:23c2::1]) by mx1.freebsd.org (Postfix) with ESMTP id 04493B8A; Mon, 15 Jul 2013 09:36:17 +0000 (UTC) Received: from localhost (acme.spoerlein.net [IPv6:2a01:4f8:131:23c2::1]) by acme.spoerlein.net (8.14.7/8.14.7) with ESMTP id r6F9aGlg006974 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 15 Jul 2013 11:36:16 +0200 (CEST) (envelope-from uqs@FreeBSD.org) Date: Mon, 15 Jul 2013 11:36:16 +0200 From: Ulrich =?utf-8?B?U3DDtnJsZWlu?= To: Andre Oppermann Subject: Re: svn commit: r253210 - in head/sys: conf netinet Message-ID: <20130715093615.GC2294@acme.spoerlein.net> Mail-Followup-To: Ulrich =?utf-8?B?U3DDtnJsZWlu?= , Andre Oppermann , src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-head@freebsd.org References: <201307111529.r6BFTPSf016809@svn.freebsd.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <201307111529.r6BFTPSf016809@svn.freebsd.org> User-Agent: Mutt/1.5.21 (2010-09-15) Cc: svn-src-head@freebsd.org, svn-src-all@freebsd.org, src-committers@freebsd.org X-BeenThere: svn-src-all@freebsd.org X-Mailman-Version: 2.1.14 Precedence: list List-Id: "SVN commit messages for the entire src tree \(except for " user" and " projects" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 15 Jul 2013 09:36:18 -0000 Hey Andre, I don't see why this commit triggers it, but Coverity Scan found a new resource leak in this file. syncache_expand() will leak *s when line 1071 is reached. The "failed:" case below correctly frees the resources. 1068/* how do we find the inp for the new socket? */ 22. Condition "sc != &scs", taking true branch 1069 if (sc != &scs) 1070 syncache_free(sc); CID null (#1 of 1): Resource leak (RESOURCE_LEAK) 23. leaked_storage: Variable "s" going out of scope leaks the storage it points to. 1071 return (1); 1072failed: 1073 if (sc != NULL && sc != &scs) 1074 syncache_free(sc); 1075 if (s != NULL) 1076 free(s, M_TCPLOG); 1077 *lsop = NULL; 1078 return (0); 1079} This has no CID yet ... Cheers, Uli