https://gcc.gnu.org/bugzilla/show_bug.cgi?id=69695

Andrew Pinski <pinskia at gcc dot gnu.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
      Known to fail|                            |10.3.0
      Known to work|                            |11.1.0
           Keywords|                            |needs-bisection

--- Comment #4 from Andrew Pinski <pinskia at gcc dot gnu.org> ---
With -fsanitize=address,undefined I only get a leak detection starting in GCC
11.

In GCC 10.3.0 I did get:

=================================================================
==1==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x604000000038 at
pc 0x000000401891 bp 0x7ffd65e9dc40 sp 0x7ffd65e9dc38
READ of size 4 at 0x604000000038 thread T0
    #0 0x401890 in __point_MOD_ptest /app/example.f90:10
    #1 0x4020cf in test /app/example.f90:23
    #2 0x4020cf in main /app/example.f90:14
    #3 0x7fdbefdea0b2 in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x270b2)
    #4 0x4011fd in _start (/app/output.s+0x4011fd)

Reply via email to