[Bug tree-optimization/111154] vect-cost-model=dynamic triggers false warning on array operation

2023-08-27 Thread changyp6 at gmail dot com via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=54 --- Comment #3 from Tomas Chang --- (In reply to Richard Biener from comment #2) > Confirmed. Reproduces with -O3 -march=armv8.3-a and > > unsigned char desta[8]; > void copya(unsigned char *src, int size) > { > for (int i = 0; i < size;

[Bug c++/111186] food

2023-08-27 Thread colixim942 at pbridal dot com via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=86 vivek changed: What|Removed |Added Resolution|--- |FIXED Status|UNCONFIRMED

[Bug c++/111186] New: food

2023-08-27 Thread colixim942 at pbridal dot com via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=86 Bug ID: 86 Summary: food Product: gcc Version: 11.4.1 Status: UNCONFIRMED Severity: normal Priority: P3 Component: c++ Assignee: unassigned at

[Bug libbacktrace/111183] dsaf

2023-08-27 Thread niteshtiwari.scs21 at avc dot ac.in via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=83 --- Comment #1 from Nitesh Tiwari --- dsafdsaf

[Bug libbacktrace/111183] New: dsaf

2023-08-27 Thread niteshtiwari.scs21 at avc dot ac.in via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=83 Bug ID: 83 Summary: dsaf Product: gcc Version: og13 (devel/omp/gcc-13) Status: UNCONFIRMED Severity: normal Priority: P3 Component: libbacktrace

[Bug web/111176] New: test summary

2023-08-27 Thread tepano5224 at xgh6 dot com via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=76 Bug ID: 76 Summary: test summary Product: gcc Version: 4.0.0 Status: UNCONFIRMED Severity: normal Priority: P3 Component: web Assignee:

[Bug target/111076] RISC-V: segmentation fault during RTL pass: shorten (debug build)

2023-08-27 Thread xuli1 at eswincomputing dot com via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=111076 xuli1 at eswincomputing dot com changed: What|Removed |Added CC||xuli1 at

[Bug libfortran/111022] ES0.0E0 format gave ES0.dE0 output with d too high.

2023-08-27 Thread john.harper at vuw dot ac.nz via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=111022 --- Comment #14 from john.harper at vuw dot ac.nz --- To add to my email copied below, you may find a reference to the standards helpful. k is the scale factor referred to in F2018 or F2023 13.7.2.3.3. The last paragraph of that says that in

[Bug target/111119] maskload and maskstore for integer modes are oddly conditional on AVX2

2023-08-27 Thread crazylht at gmail dot com via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=19 --- Comment #5 from Hongtao.liu --- Fixed in GCC14.

[Bug target/111119] maskload and maskstore for integer modes are oddly conditional on AVX2

2023-08-27 Thread cvs-commit at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=19 --- Comment #4 from CVS Commits --- The master branch has been updated by hongtao Liu : https://gcc.gnu.org/g:945217845db7edb499d66ac56480ce569002b83e commit r14-3509-g945217845db7edb499d66ac56480ce569002b83e Author: liuhongt Date: Fri Aug

[Bug libfortran/111022] ES0.0E0 format gave ES0.dE0 output with d too high.

2023-08-27 Thread john.harper at vuw dot ac.nz via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=111022 --- Comment #13 from john.harper at vuw dot ac.nz --- Hmmm. If I read anlauf correctly, our versions of ifort differ when writing ES0.0E0 and EN0.0E0 with the value 666.0. Both give the same correct numerical values but one version omits the E

[Bug tree-optimization/110891] [14 Regression] Dead Code Elimination Regression since r14-2674-gd0de3bf9175

2023-08-27 Thread pinskia at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=110891 Andrew Pinski changed: What|Removed |Added URL||patch --- Comment #6 from Andrew

[Bug tree-optimization/111167] swapping around duplicated conditionals can produce better code

2023-08-27 Thread pinskia at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=67 --- Comment #2 from Andrew Pinski --- >Take reduced from GCC's sources for lookup_attribute: Note it shows up even not in a reduced version of lookup_attribute too.

[Bug libfortran/111022] ES0.0E0 format gave ES0.dE0 output with d too high.

2023-08-27 Thread jvdelisle at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=111022 --- Comment #12 from Jerry DeLisle --- (In reply to john.harper from comment #11) I have the error check commented out during some of my checking on things. I will revise the test case to test for the correct error.

[Bug libfortran/111022] ES0.0E0 format gave ES0.dE0 output with d too high.

2023-08-27 Thread john.harper at vuw dot ac.nz via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=111022 --- Comment #11 from john.harper at vuw dot ac.nz --- Jerry's test program is identical with mine. Because E format is supposed to give no digits before the decimal point except possibly a leading zero, E0.0 and E0.0E0 are both pointless, and

[Bug tree-optimization/109938] ((a^c) & b) | a is not opimized to (b & c) | a

2023-08-27 Thread pinskia at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=109938 Andrew Pinski changed: What|Removed |Added Resolution|--- |FIXED Target Milestone|---

[Bug c/109828] [13/14 Regression] static compound literal with flexible array in initializer leads to invalid size and ICE

2023-08-27 Thread pinskia at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=109828 Andrew Pinski changed: What|Removed |Added CC||Araknod at hotmail dot it --- Comment

[Bug c/111175] Initialization of a structure with a flexible array member with c23 storage class specifier causes corruption, and ICE

2023-08-27 Thread pinskia at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=75 Andrew Pinski changed: What|Removed |Added Status|UNCONFIRMED |RESOLVED Resolution|---

[Bug c/111175] New: Initialization of a structure with a flexible array member with c23 storage class specifier causes corruption, and ICE

2023-08-27 Thread Araknod at hotmail dot it via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=75 Bug ID: 75 Summary: Initialization of a structure with a flexible array member with c23 storage class specifier causes corruption, and ICE Product: gcc

[Bug fortran/99585] ICE with SIZE intrinsic on nested derived type components

2023-08-27 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99585 anlauf at gcc dot gnu.org changed: What|Removed |Added Resolution|--- |FIXED Known to work|

[Bug libfortran/111022] ES0.0E0 format gave ES0.dE0 output with d too high.

2023-08-27 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=111022 --- Comment #10 from anlauf at gcc dot gnu.org --- (In reply to Jerry DeLisle from comment #9) > I am using this: > > program teste0es0en0 > integer,parameter::p1 = kind(1e0), p2 = kind(1d0), & >p3 =

[Bug fortran/110595] Documentation: typo in the docs for -Wmissing-include-dirs

2023-08-27 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=110595 anlauf at gcc dot gnu.org changed: What|Removed |Added Resolution|--- |FIXED

[Bug fortran/110720] [13 Regression] Internal compiler error (segmentation fault) in gfc_expression_rank

2023-08-27 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=110720 anlauf at gcc dot gnu.org changed: What|Removed |Added Status|NEW |RESOLVED

[Bug c++/111174] G++ allows redeclaring function parameters as functions

2023-08-27 Thread pinskia at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=74 Andrew Pinski changed: What|Removed |Added Status|NEW |RESOLVED Resolution|---

[Bug c++/52953] function parameter name redeclarations not detected

2023-08-27 Thread pinskia at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=52953 Andrew Pinski changed: What|Removed |Added CC||janschultke at googlemail dot com ---

[Bug c++/111174] G++ allows redeclaring function parameters as functions

2023-08-27 Thread pinskia at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=74 Andrew Pinski changed: What|Removed |Added Last reconfirmed||2023-08-27 Ever confirmed|0

[Bug c++/111174] New: G++ allows re-declaring function parameters as functions

2023-08-27 Thread janschultke at googlemail dot com via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=74 Bug ID: 74 Summary: G++ allows re-declaring function parameters as functions Product: gcc Version: 14.0 Status: UNCONFIRMED Severity: normal

[Bug c++/111164] The error message for a literal operator accepting an argument of the wrong type is confusing

2023-08-27 Thread pinskia at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=64 Andrew Pinski changed: What|Removed |Added Last reconfirmed||2023-08-27

[Bug c++/111173] G++ allows constinit functions

2023-08-27 Thread janschultke at googlemail dot com via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=73 --- Comment #2 from Jan Schultke --- I think the problem is that GCC treats "constinit" exactly like "const" for the purpose of diagnostics. In https://eel.is/c++draft/dcl.fct#11, it is said that const applied to functions is ignored. GCC

[Bug c++/111173] G++ allows constinit functions

2023-08-27 Thread pinskia at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=73 Andrew Pinski changed: What|Removed |Added Last reconfirmed||2023-08-27

[Bug analyzer/96395] Generalize gcc.dg/analyzer tests to be run with both C and C++

2023-08-27 Thread cvs-commit at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=96395 --- Comment #6 from CVS Commits --- The trunk branch has been updated by Benjamin Priour : https://gcc.gnu.org/g:55f6a7d949abc708d1c6ebc01eb3053f96d1472b commit r14-3503-g55f6a7d949abc708d1c6ebc01eb3053f96d1472b Author: benjamin priour Date:

[Bug c++/111173] New: G++ allows constinit functions

2023-08-27 Thread janschultke at googlemail dot com via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=73 Bug ID: 73 Summary: G++ allows constinit functions Product: gcc Version: 14.0 Status: UNCONFIRMED Severity: normal Priority: P3 Component: c++

[Bug libfortran/111022] ES0.0E0 format gave ES0.dE0 output with d too high.

2023-08-27 Thread jvdelisle at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=111022 --- Comment #9 from Jerry DeLisle --- I am using this: program teste0es0en0 integer,parameter::p1 = kind(1e0), p2 = kind(1d0), & p3 = selected_real_kind(precision(1.0_p2)+1), & hp = selected_real_kind(precision(1.0_p3)+1), &

[Bug libstdc++/111172] New: Dead code in std::get for variant?

2023-08-27 Thread hewillk at gmail dot com via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=72 Bug ID: 72 Summary: Dead code in std::get for variant? Product: gcc Version: 14.0 Status: UNCONFIRMED Severity: normal Priority: P3 Component: libstdc++

[Bug target/111170] Malformed manifest does not allow to run gcc on Windows XP (Accessing a corrupted shared library)

2023-08-27 Thread lh_mouse at 126 dot com via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70 --- Comment #2 from LIU Hao --- (In reply to Costas Argyris from comment #1) > Looks like '... @ Windows XP' is the Host, not the Target, in the PR. > Target seems irrelevant here. > > LH, is this the issue you originally mentioned about my

[Bug target/111171] New: [14 Regression] ICE: in decompose, at rtl.h:2297 at -O1 on riscv64-unknown-linux-gnu

2023-08-27 Thread zsojka at seznam dot cz via Gcc-bugs
f0d35ef-checking-yes-rtl-df-extra-riscv64 Thread model: posix Supported LTO compression algorithms: zlib zstd gcc version 14.0.0 20230827 (experimental) (GCC)

[Bug target/111170] Malformed manifest does not allow to run gcc on Windows XP (Accessing a corrupted shared library)

2023-08-27 Thread costas.argyris at gmail dot com via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70 Costas Argyris changed: What|Removed |Added CC||lh_mouse at 126 dot com --- Comment

[Bug target/111170] New: Malformed manifest does not allow to run gcc on Windows XP (Accessing a corrupted shared library)

2023-08-27 Thread jdx at o2 dot pl via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70 Bug ID: 70 Summary: Malformed manifest does not allow to run gcc on Windows XP (Accessing a corrupted shared library) Product: gcc Version: 13.2.0 Status:

[Bug fortran/109948] [13/14 Regression] ICE(segfault) in gfc_expression_rank() from gfc_op_rank_conformable()

2023-08-27 Thread cvs-commit at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=109948 --- Comment #21 from CVS Commits --- The releases/gcc-13 branch has been updated by Paul Thomas : https://gcc.gnu.org/g:d6997a5aab7aaa325946a6283bfee8ac2bd9f540 commit r13-7761-gd6997a5aab7aaa325946a6283bfee8ac2bd9f540 Author: Paul Thomas

[Bug fortran/102190] Syntax error reported in associate construct

2023-08-27 Thread cvs-commit at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=102190 --- Comment #4 from CVS Commits --- The releases/gcc-13 branch has been updated by Paul Thomas : https://gcc.gnu.org/g:d6997a5aab7aaa325946a6283bfee8ac2bd9f540 commit r13-7761-gd6997a5aab7aaa325946a6283bfee8ac2bd9f540 Author: Paul Thomas

[Bug fortran/102532] [10/11/12/13/14 Regression] ICE in gfc_get_corank, at fortran/expr.c:5769

2023-08-27 Thread cvs-commit at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=102532 --- Comment #5 from CVS Commits --- The releases/gcc-13 branch has been updated by Paul Thomas : https://gcc.gnu.org/g:d6997a5aab7aaa325946a6283bfee8ac2bd9f540 commit r13-7761-gd6997a5aab7aaa325946a6283bfee8ac2bd9f540 Author: Paul Thomas

[Bug fortran/99326] [10/11/12/13/14 Regression] ICE in gfc_build_dummy_array_decl, at fortran/trans-decl.c:1299

2023-08-27 Thread cvs-commit at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99326 --- Comment #8 from CVS Commits --- The releases/gcc-13 branch has been updated by Paul Thomas : https://gcc.gnu.org/g:d6997a5aab7aaa325946a6283bfee8ac2bd9f540 commit r13-7761-gd6997a5aab7aaa325946a6283bfee8ac2bd9f540 Author: Paul Thomas

[Bug fortran/87477] [meta-bug] [F03] issues concerning the ASSOCIATE statement

2023-08-27 Thread cvs-commit at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87477 --- Comment #6 from CVS Commits --- The releases/gcc-13 branch has been updated by Paul Thomas : https://gcc.gnu.org/g:d6997a5aab7aaa325946a6283bfee8ac2bd9f540 commit r13-7761-gd6997a5aab7aaa325946a6283bfee8ac2bd9f540 Author: Paul Thomas

[Bug fortran/102112] Cannot associate with component of associate target

2023-08-27 Thread cvs-commit at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=102112 --- Comment #4 from CVS Commits --- The releases/gcc-13 branch has been updated by Paul Thomas : https://gcc.gnu.org/g:d6997a5aab7aaa325946a6283bfee8ac2bd9f540 commit r13-7761-gd6997a5aab7aaa325946a6283bfee8ac2bd9f540 Author: Paul Thomas

[Bug fortran/102109] Associate to construct compound object results in incorrect type inferred

2023-08-27 Thread cvs-commit at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=102109 --- Comment #5 from CVS Commits --- The releases/gcc-13 branch has been updated by Paul Thomas : https://gcc.gnu.org/g:d6997a5aab7aaa325946a6283bfee8ac2bd9f540 commit r13-7761-gd6997a5aab7aaa325946a6283bfee8ac2bd9f540 Author: Paul Thomas

[Bug c++/89867] internal compiler error: in layout_type, at stor-layout.c:2578

2023-08-27 Thread pinskia at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89867 Andrew Pinski changed: What|Removed |Added CC||stevenxia990430 at gmail dot com ---

[Bug c++/111169] ICE on auto with may_alias attribute

2023-08-27 Thread pinskia at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=69 Andrew Pinski changed: What|Removed |Added Resolution|--- |DUPLICATE

[Bug c++/111169] New: ICE on auto with may_alias attribute

2023-08-27 Thread stevenxia990430 at gmail dot com via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=69 Bug ID: 69 Summary: ICE on auto with may_alias attribute Product: gcc Version: 14.0 Status: UNCONFIRMED Severity: normal Priority: P3 Component: c++