[Bug analyzer/105948] RFE: analyzer could check c++ placement-new sizes

2023-09-01 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105948 --- Comment #3 from Benjamin Priour --- I believe the above patch resolves this PR. I'm letting it sip in trunk for a few days before marking it as solved.

[Bug analyzer/111266] New: Missing -Wanalyzer-out-of-bounds for concrete offset overwrite.

2023-09-01 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=111266 Bug ID: 111266 Summary: Missing -Wanalyzer-out-of-bounds for concrete offset overwrite. Product: gcc Version: 14.0 Status: UNCONFIRMED Severity: normal

[Bug analyzer/110543] RFE: Add optional trim of the analyzer diagnostics through system headers.

2023-08-14 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=110543 Benjamin Priour changed: What|Removed |Added Resolution|--- |FIXED Status|UNCONFIRMED

[Bug analyzer/110907] New: ICE when using -fanalyzer-verbose-state-changes

2023-08-04 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=110907 Bug ID: 110907 Summary: ICE when using -fanalyzer-verbose-state-changes Product: gcc Version: 14.0 Status: UNCONFIRMED Severity: normal Priority: P3 Component:

[Bug analyzer/110830] New: -Wanalyzer-use-of-uninitialized-value false negative due to use-after-free::supercedes_p.

2023-07-27 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=110830 Bug ID: 110830 Summary: -Wanalyzer-use-of-uninitialized-value false negative due to use-after-free::supercedes_p. Product: gcc Version: 14.0 Status: UNCONFIRMED

[Bug analyzer/109365] Double delete yields -Wanalyzer-use-after-free instead of -Wanalyzer-double-free

2023-07-26 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=109365 --- Comment #6 from Benjamin Priour --- (In reply to David Malcolm from comment #5) > (In reply to Benjamin Priour from comment #4) > > (In reply to Benjamin Priour from comment #3) > > Here's a link to the reproducer: >

[Bug analyzer/109432] [meta-bug] tracker bug for issues with -Wanalyzer-out-of-bounds

2023-07-07 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=109432 Bug 109432 depends on bug 109439, which changed state. Bug 109439 Summary: RFE: Spurious -Wanalyzer-use-of-uninitialized-value tagging along -Wanalyzer-out-of-bounds https://gcc.gnu.org/bugzilla/show_bug.cgi?id=109439 What

[Bug analyzer/109439] RFE: Spurious -Wanalyzer-use-of-uninitialized-value tagging along -Wanalyzer-out-of-bounds

2023-07-07 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=109439 Benjamin Priour changed: What|Removed |Added Status|UNCONFIRMED |RESOLVED Resolution|---

[Bug analyzer/109365] Double delete yields -Wanalyzer-use-after-free instead of -Wanalyzer-double-free

2023-07-07 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=109365 Benjamin Priour changed: What|Removed |Added Assignee|dmalcolm at gcc dot gnu.org|vultkayn at gcc dot gnu.org

[Bug analyzer/110578] New: Support dynamic_cast within the analyzer

2023-07-06 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=110578 Bug ID: 110578 Summary: Support dynamic_cast within the analyzer Product: gcc Version: 14.0 Status: UNCONFIRMED Severity: normal Priority: P3 Component:

[Bug analyzer/109365] Double delete yields -Wanalyzer-use-after-free instead of -Wanalyzer-double-free

2023-07-05 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=109365 Benjamin Priour changed: What|Removed |Added CC||vultkayn at gcc dot gnu.org ---

[Bug analyzer/110543] New: RFE: Add optional trim of the analyzer diagnostics through system headers.

2023-07-04 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=110543 Bug ID: 110543 Summary: RFE: Add optional trim of the analyzer diagnostics through system headers. Product: gcc Version: unknown Status: UNCONFIRMED Severity:

[Bug analyzer/105948] RFE: analyzer could check c++ placement-new sizes

2023-06-30 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105948 --- Comment #1 from Benjamin Priour --- I'm writing a patch for this, and I've got support for non symbolic bounds. However, as I wrote my patch, a missing warning came up. Consider the test case: --- void var_too_short () { short s; long

[Bug analyzer/110198] [14 regression] g++.dg/analyzer/pr100244.C fails after r14-1632-g9589a46ddadc8b

2023-06-29 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=110198 Benjamin Priour changed: What|Removed |Added Resolution|--- |FIXED Status|NEW

[Bug analyzer/94355] analyzer support for C++ new expression

2023-06-29 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=94355 --- Comment #15 from Benjamin Priour --- (In reply to Jonathan Wakely from comment #14) > [...snip...] > > See the -fcheck-new option: > > Check that the pointer returned by "operator new" is non-null before > attempting to modify the

[Bug analyzer/110198] [14 regression] g++.dg/analyzer/pr100244.C fails after r14-1632-g9589a46ddadc8b

2023-06-09 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=110198 --- Comment #2 from Benjamin Priour --- Yes sorry for the regression. I confirmed it myself too on x86_64-linux-gnu. I wrote a fix immediately yesterday, and I am currently regtesting it. It is promising as I quickly ran the test only for the

[Bug analyzer/106392] Support iteration over C++ containers in -fanalyzer

2023-06-08 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=106392 --- Comment #3 from Benjamin Priour --- > I think the unordered containers might be too hard. I would start with > std::vector, as that will probably give the best return on investment of > effort. > Indeed, I just found these slides from

[Bug analyzer/106390] Support gsl::owner and/or [[gnu::owner]] attribute in -fanalyzer

2023-06-08 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=106390 --- Comment #5 from Benjamin Priour --- > I agree that this would be a problem, but instead of implying that we need > two attributes, I think this implies that we should not try to use > [[gsl::owner]] for shared ownership. If you don't try

[Bug analyzer/106392] Support iteration over C++ containers in -fanalyzer

2023-06-08 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=106392 Benjamin Priour changed: What|Removed |Added CC||vultkayn at gcc dot gnu.org ---

[Bug analyzer/106390] Support gsl::owner and/or [[gnu::owner]] attribute in -fanalyzer

2023-06-08 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=106390 Benjamin Priour changed: What|Removed |Added CC||vultkayn at gcc dot gnu.org ---

[Bug analyzer/109432] [meta-bug] tracker bug for issues with -Wanalyzer-out-of-bounds

2023-05-20 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=109432 Bug 109432 depends on bug 109437, which changed state. Bug 109437 Summary: -Wanalyzer-out-of-bounds is emitted at most once per frame. https://gcc.gnu.org/bugzilla/show_bug.cgi?id=109437 What|Removed |Added

[Bug analyzer/109437] -Wanalyzer-out-of-bounds is emitted at most once per frame.

2023-05-20 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=109437 Benjamin Priour changed: What|Removed |Added Status|UNCONFIRMED |RESOLVED Resolution|---

[Bug analyzer/109439] RFE: Spurious -Wanalyzer-use-of-uninitialized-value tagging along -Wanalyzer-out-of-bounds

2023-05-20 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=109439 --- Comment #1 from Benjamin Priour --- *** Bug 109437 has been marked as a duplicate of this bug. ***

[Bug analyzer/109437] -Wanalyzer-out-of-bounds is emitted at most once per frame.

2023-05-01 Thread vultkayn at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=109437 Benjamin Priour changed: What|Removed |Added CC||vultkayn at gcc dot gnu.org ---