[Bug c/61943] New: tree-ssa-loop-ivopts.c:4148 signed integer overflow

2014-07-29 Thread zeccav at gmail dot com
Component: c Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com // from pr55569.c // gcc -O // ../../gcc-4.9.1/gcc/tree-ssa-loop-ivopts.c:4148:24: runtime error: signed integer overflow: 4 * 4611686018427387903 cannot be represented in type 'long int' // offset

[Bug c/61944] New: loop-iv.c:2610 signed integer overflow

2014-07-29 Thread zeccav at gmail dot com
Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com // from pr42049.c // gcc -funroll-loops -O // ../../gcc-4.9.1/gcc/loop-iv.c:2610:14: runtime error: // signed integer overflow: 7 - -9223372036854775808 cannot be represented in type 'long int' // max = (up

[Bug c/61901] New: cc1 sanitizer runtime error in i386.c classify_argument

2014-07-25 Thread zeccav at gmail dot com
Priority: P3 Component: c Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com After building gcc with -fsanitize=undefined, analyzing the gcc testsuite with the sanitized cc1 I got runtime error messages ../../gcc-4.9.1/gcc/config/i386/i386.c:6556:60

[Bug target/61901] cc1 sanitizer runtime error in i386.c classify_argument

2014-07-25 Thread zeccav at gmail dot com
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=61901 --- Comment #2 from Vittorio Zecca zeccav at gmail dot com --- I am sorry about opening a duplicate.

[Bug c/61902] New: signed integer overflow in real.c in real_from_integer

2014-07-25 Thread zeccav at gmail dot com
Component: c Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com Running sanitized cc1 on testsuite files fp-int-convert-float80-timode.c and fp-int-convert-timode.c and fp-int-convert-float128-timode.c I get the following ../../gcc-4.9.1/gcc/real.c:2136:15

[Bug c/61903] New: signed integer overflow in expmed.c store_fixed_bit_filed_1

2014-07-25 Thread zeccav at gmail dot com
Priority: P3 Component: c Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com Compiling testsuite code pr28045.c the sanitizer claims that a signed integer overflow occurs at expmed.c:1071 ../../gcc-4.9.1/gcc/expmed.c:1071:41: runtime error: signed

[Bug c/61903] signed integer overflow in expmed.c store_fixed_bit_filed_1

2014-07-25 Thread zeccav at gmail dot com
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=61903 --- Comment #1 from Vittorio Zecca zeccav at gmail dot com --- Same runtime error at line 1076 of expmed.c v == ((HOST_WIDE_INT) 1 bitsize) - 1) compiling pr28045.c

[Bug c/61905] New: zero variable length array bound in cp-demangle.c cplus_demangle_print_callback

2014-07-25 Thread zeccav at gmail dot com
: minor Priority: P3 Component: c Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com The sanitizer claims that compiling the testsuite files pr21255-2-mb.c and pr21255-4.c and pr21255-3.c and pr21255-2-ml.c a zero variable length array

[Bug fortran/61907] New: load of invalid value for 'bool' in trans-array.c trans_array_constructor

2014-07-25 Thread zeccav at gmail dot com
: minor Priority: P3 Component: fortran Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com Compiling many testsuite files with a sanitized gfortran, as in typebound_assignment_6.f03, elemental_subroutine_2.f90, move_alloc_13.f90

[Bug fortran/61908] New: load of invalid value for 'expr_t' in interface.c compare_actual_formal

2014-07-25 Thread zeccav at gmail dot com
Priority: P3 Component: fortran Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com Compiling the testsuite file unlimited_polymorphic_16 with sanitized gfortran I get the following ../../gcc-4.9.1/gcc/fortran/interface.c:2667:43: runtime

[Bug fortran/61910] New: undefined computation in trans-expr.c gfc_conv_cst_int_power

2014-07-25 Thread zeccav at gmail dot com
Priority: P3 Component: fortran Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com Analyzing with sanitized gfortran the following line j=i**(-huge(0_8)-1) I get the following message: ../../gcc-4.9.1/gcc/fortran/trans-expr.c:2107:48: runtime

[Bug c/61779] gcc -Og fails with impossible constraint on legal C code

2014-07-25 Thread zeccav at gmail dot com
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=61779 --- Comment #12 from Vittorio Zecca zeccav at gmail dot com --- Yes, you did say it will be fixed in 4.9.2. Sorry. I did: export CFLAGS=-ggdb -Og export CXXFLAGS=$CFLAGS ../gcc-4.9.1/configure --prefix=/home/vitti/local/gcc-4.9.1 --disable-lto

[Bug c/61779] gcc -Og fails with impossible constraint on legal C code

2014-07-24 Thread zeccav at gmail dot com
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=61779 --- Comment #10 from Vittorio Zecca zeccav at gmail dot com --- I just installed gcc-4.9.1 and it still has this bug. It does not even compile itself (divtf3.c) with -Og.

[Bug c/61900] New: loc_descr_plus_const sanitizer runtime error in xgcc while building libgcc_s

2014-07-24 Thread zeccav at gmail dot com
: minor Priority: P3 Component: c Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com While building gcc/libgcc_s and using -fsanitize=undefined a runtime error is detected in dwarf2out.c:1488:53 loc-dw_loc_next = int_loc_descriptor (-offset

[Bug c/61779] gcc -Og fails with impossible constraint on legal C code

2014-07-15 Thread zeccav at gmail dot com
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=61779 --- Comment #5 from Vittorio Zecca zeccav at gmail dot com --- I just applied your fix and now gcc compiles succesfully with -Og.

[Bug c/61779] gcc -Og fails with impossible constraint on legal C code

2014-07-15 Thread zeccav at gmail dot com
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=61779 --- Comment #7 from Vittorio Zecca zeccav at gmail dot com --- I forgot to mention that my code fragment comes from #include sys/sdt.h void f(void) { for (;;) _SDT_PROBE(0, 0, 1,(0)); } Maybe you can find intelligent ways to exercise

[Bug c/61779] New: gcc -Og fails with impossible constraint on legal C code

2014-07-11 Thread zeccav at gmail dot com
Priority: P3 Component: c Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com Created attachment 33108 -- https://gcc.gnu.org/bugzilla/attachment.cgi?id=33108action=edit Same code as in the bug Description The following code compiles fine without

[Bug c/61779] gcc -Og fails with impossible constraint on legal C code

2014-07-11 Thread zeccav at gmail dot com
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=61779 --- Comment #1 from Vittorio Zecca zeccav at gmail dot com --- I forgot to say that gcc 4.9.0 fails but compiles correctly on gcc 4.8.3.

[Bug middle-end/61158] negative shift at fold-const.c:12095

2014-05-13 Thread zeccav at gmail dot com
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=61158 --- Comment #2 from Vittorio Zecca zeccav at gmail dot com --- I found this one with -fsanitize=shift. The runtime error message says shift exponent -8 is negative. Maybe this is also a sanitizer bug?

[Bug c/61158] New: negative shift at fold-const.c:12095

2014-05-12 Thread zeccav at gmail dot com
Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com Compilation of the following forces a negative shift, result undefined in my opinion /* gcc -S negative shift at fold-const.c:12095 * x86_64 * zerobits = prec - shiftc; * because prec - shiftc = -8 * result

[Bug fortran/49630] [OOP] ICE on obsolescent deferred-length type bound character function

2014-04-29 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=49630 Vittorio Zecca zeccav at gmail dot com changed: What|Removed |Added CC||zeccav at gmail

[Bug c/59776] New: gcc -g -O1 ICE in expand_debug_locations, at cfgexpand.c:3865

2014-01-12 Thread zeccav at gmail dot com
Priority: P3 Component: c Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com /* gcc -g -O1 ICE in expand_debug_locations, at cfgexpand.c:3865 */ /* gcc 4.8.2-7 20131212 */ typedef struct { float re,im; } Complex; void sub_(Complex *var_Dummy

[Bug middle-end/59776] [4.8/4.9 Regression] gcc -g -O1 ICE in expand_debug_locations, at cfgexpand.c:3865

2014-01-12 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=59776 --- Comment #3 from Vittorio Zecca zeccav at gmail dot com --- Missing right brace at end of code.

[Bug middle-end/59776] [4.8/4.9 Regression] gcc -g -O1 ICE in expand_debug_locations, at cfgexpand.c:3865

2014-01-12 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=59776 --- Comment #5 from Vittorio Zecca zeccav at gmail dot com --- I am sorry I was not clear enough, in your shorter test case, after s2 = s1; there is a right brace } missing.

[Bug fortran/59065] questionable bounds for unassociated allocatable/pointer arrays?

2013-11-12 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=59065 --- Comment #7 from Vittorio Zecca zeccav at gmail dot com --- I believe most times a code knows if and when the size of an array must be nonzero, so a zerosize array would raise suspicions in those cases. Anyway in my opinion gfortran run time

[Bug fortran/59065] questionable bounds for unassociated allocatable/pointer arrays?

2013-11-12 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=59065 --- Comment #9 from Vittorio Zecca zeccav at gmail dot com --- Unfortunately associated() does not allow unassociated array pointers as input so your code works for allocatable arrays but not for array pointers. Yes, a negative value for size

[Bug fortran/59065] questionable bounds for unassociated allocatable/pointer arrays?

2013-11-11 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=59065 --- Comment #5 from Vittorio Zecca zeccav at gmail dot com --- I do not think SIZE should be used to detect an undefined array pointer, but a size of zero warns the code that the array is mostly unusable and that perhaps something is wrong, while

[Bug fortran/59065] New: questionable bounds for unassociated allocatable/pointer arrays?

2013-11-10 Thread zeccav at gmail dot com
Priority: P3 Component: fortran Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com ! gfortran produces SIGSEV at run time for access to unassociated allocatable/pointer arrays ! questionable bounds for unassociated allocatable/pointer arrays

[Bug fortran/59065] questionable bounds for unassociated allocatable/pointer arrays?

2013-11-10 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=59065 --- Comment #2 from Vittorio Zecca zeccav at gmail dot com --- g95: complains about deallocated array passed to LBOUND Intel ifort: 1 0 0 1 0 0 1 0 0

[Bug fortran/58813] SIGSEGV in show_locus at error.c:310

2013-10-22 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=58813 --- Comment #6 from Vittorio Zecca zeccav at gmail dot com --- I found that export MALLOC_PERTURB_=256 produces a quiet NaN. I'll use this one in my .bashrc It seems to me that the earlier symptom of malfunctioning is in symbol.c:5001 dummies

[Bug fortran/58813] SIGSEGV in show_locus at error.c:310

2013-10-22 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=58813 --- Comment #8 from Vittorio Zecca zeccav at gmail dot com --- If I use the option -fmax-errors=1 the ICE disappears, but using this option as a default would potentially increase the time needed to get an error free code. A code containing many

[Bug fortran/58813] SIGSEGV in show_locus at error.c:310

2013-10-21 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=58813 --- Comment #5 from Vittorio Zecca zeccav at gmail dot com --- I did not know about MALLOC_PERTURB_ I just put in my .bashrc profile export MALLOC_PERTURB_=$(($RANDOM % 255 + 1)) gfortran fails in different places if the input file is .f or .f90

[Bug fortran/58226] negative subscript pos at fortran/options.c:1205

2013-10-06 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=58226 --- Comment #4 from Vittorio Zecca zeccav at gmail dot com --- I could not reproduce the issue with version 4.8.2 20130920, probably it has silently been fixed sometime in the past. Maybe this issue should be closed.

[Bug fortran/50392] SIGSEGV in gfc_trans_label_assign

2013-08-24 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50392 --- Comment #7 from Vittorio Zecca zeccav at gmail dot com --- Still in gfortran 4.8.1. In trans-stmt.c:105 len = GFC_DECL_STRING_LEN (se.expr); the pointer se.expr-decl_common.lang_specific is NULL. Thus causing the segmentation fault.

[Bug fortran/58225] New: In show_locus at fortran/error.c:391 pointer beyond end of line

2013-08-23 Thread zeccav at gmail dot com
Priority: P3 Component: fortran Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com In show_locus at fortran/error.c:391 statement spaces = gfc_widechar_display_length (*p++); *p points beyond the end of input line, cmax too big Maybe connected

[Bug fortran/58226] New: negative subscript pos at fortran/options.c:1205

2013-08-23 Thread zeccav at gmail dot com
: fortran Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com gfortran 4.8.2 negative subscript pos at fortran/options.c:1205 statement result[--pos] = '\0'; compiling the following use iso_fortran_env print *,compiler_options() end

[Bug fortran/58233] New: null pointer cm in gfc_conv_structure at fortran/trans-expr.c:6132

2013-08-23 Thread zeccav at gmail dot com
Priority: P3 Component: fortran Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com ! null pointer cm in gfc_conv_structure at fortran/trans-expr.c:6132 ! if (!c-expr || (gcc_assert(cm),(cm-attr.allocatable ! cm-attr.flavor != FL_PROCEDURE

[Bug c/58218] New: -mcmodel=medium cause assembler warning ignoring incorrect section type for .lbss

2013-08-22 Thread zeccav at gmail dot com
Severity: minor Priority: P3 Component: c Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com The following statement causes an assembler warning from gcc when compiled with -mcmodel=medium Any other -mcmodel suboptions work fine

[Bug fortran/58224] New: -fcheck=pointer should detect that an unallocated allocatable data-target is forbidden

2013-08-22 Thread zeccav at gmail dot com
Severity: normal Priority: P3 Component: fortran Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com ! gfortran -fcheck=pointer should detect at run time that ! an unallocated allocatable data-target is forbidden ! in a data pointer

[Bug c/57980] New: gcc 4.8.1 -foptimize-sibling-calls -O1 ICE in build_int_cst_wide, at tree.c:1210

2013-07-25 Thread zeccav at gmail dot com
: normal Priority: P3 Component: c Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com From a testsuite code, fpsub32s.c, compiling it with -O1 -foptimize-sibling-calls I get an ICE in build_int_cst_wide, at tree.c:1210

[Bug c/57933] New: function dwf_regno accesses dbx_register_map beyond its upper limit

2013-07-18 Thread zeccav at gmail dot com
Priority: P3 Component: c Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com Compiling the following code with -m32 option the gcc front end array extern int const dbx_register_map[FIRST_PSEUDO_REGISTER] declared in i386.h is accessed beyond

[Bug c/57896] ICE in in expand_expr_real_2

2013-07-16 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=57896 --- Comment #6 from Vittorio Zecca zeccav at gmail dot com --- The following is a shorter version of Marc's test case: __get_cpuid_max (unsigned int __ext, unsigned int *__sig) { unsigned __edx; __cpuid (0, 0, 0, 0, __edx); } int __get_cpuid

[Bug fortran/57894] New: min/max required actual argument missing

2013-07-15 Thread zeccav at gmail dot com
Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com ! required MIN/MAX actual argument associated with A2 is missing ! Exactly one actual argument shall be associated with each nonoptional dummy argument ! gfortran should reject this code i=min(a1=1

[Bug fortran/54070] Wrong code with allocatable deferred-length (array) function results

2013-07-15 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=54070 Vittorio Zecca zeccav at gmail dot com changed: What|Removed |Added CC||zeccav at gmail

[Bug fortran/57895] New: Segmentation fault in gfc_restore_last_undo_checkpoint

2013-07-15 Thread zeccav at gmail dot com
Component: fortran Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com Created attachment 30503 -- http://gcc.gnu.org/bugzilla/attachment.cgi?id=30503action=edit Old dusty Fortran file The attached old dusty Fortran produces a Segmentation fault

[Bug c/57896] New: ICE in in expand_expr_real_2

2013-07-15 Thread zeccav at gmail dot com
: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com Created attachment 30504 -- http://gcc.gnu.org/bugzilla/attachment.cgi?id=30504action=edit C code causing an ICE in expand_expr_real_2 The attached code causes an ICE in in expand_expr_real_2, This is from testsuite

[Bug c/57896] ICE in in expand_expr_real_2

2013-07-15 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=57896 --- Comment #5 from Vittorio Zecca zeccav at gmail dot com --- Trying your vastly reduced test case, 152 lines vs 3057 of my original test case, I am getting an ICE in convert_move, at expr.c:452. The following is my backtrace: command-line

[Bug fortran/44353] rejects legal fortran

2013-07-14 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=44353 --- Comment #7 from Vittorio Zecca zeccav at gmail dot com --- I believe this has been fixed with gfortran 4.8.1

[Bug fortran/50376] pure procedure allows assignment to iterator variable in array constructor

2013-07-14 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50376 --- Comment #2 from Vittorio Zecca zeccav at gmail dot com --- I believe this has been fixed in gfortran 4.8.1

[Bug fortran/50554] INQUIRE cannot redefine DO index (r178939)

2013-07-08 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50554 --- Comment #5 from Vittorio Zecca zeccav at gmail dot com --- No problem, it was low priority and with easy workaround. gfortran has much much improved from first time I looked at it around 2005. Keep up the good work!

[Bug fortran/57749] -ffpe-trap=zero or invalid produces SIGFPE on complex zero ** 1e0

2013-07-02 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=57749 --- Comment #16 from Vittorio Zecca zeccav at gmail dot com --- You are being a little too hard on me, but so be it. I believe there is only one special case, base==0, and that there are only two ifs to put in cpow to avoid the floating exception

[Bug fortran/57749] -ffpe-trap=zero or invalid produces SIGFPE on complex zero ** 1e0

2013-07-02 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=57749 --- Comment #20 from Vittorio Zecca zeccav at gmail dot com --- I did try Intel ifort and NAG nagfor, as I already wrote, and also Solaris sunf90, and all of them accept complex zero raised to an integer or real power greater than zero, without

[Bug fortran/57749] -ffpe-trap=zero or invalid produces SIGFPE on complex zero ** 1e0

2013-07-02 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=57749 --- Comment #21 from Vittorio Zecca zeccav at gmail dot com --- If the cost is the same, this is a good reason to let the library handle this special case and let the programmer think about his/her business. Shouldn't system software ease the life

[Bug fortran/57749] -ffpe-trap=zero or invalid produces SIGFPE on complex zero ** 1e0

2013-07-01 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=57749 --- Comment #12 from Vittorio Zecca zeccav at gmail dot com --- --- Comment #10 from Dominique d'Humieres dominiq at lps dot ens.fr --- Yes, I agree that there is a bug, ... Then you should report to the library maintainers, not to gfortran

[Bug fortran/57749] -ffpe-trap=zero or invalid produces SIGFPE on complex zero ** 1e0

2013-06-30 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=57749 --- Comment #9 from Vittorio Zecca zeccav at gmail dot com --- Yes, I agree that there is a bug, and IMO it is in cpow/cpowf/cpowl. With -ffpe-trap=invalid,zero, as I wrote earlier, complex zero**I where I is integer equal to one, does not raise

[Bug fortran/57749] -ffpe-trap=zero or invalid produces SIGFPE on complex zero ** 1e0

2013-06-29 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=57749 --- Comment #2 from Vittorio Zecca zeccav at gmail dot com --- I believe -O0 is the default optimization level, so it is important. Of course the code I sent you is a fragment from a much larger program, kind of c**x with c complex and x real

[Bug fortran/57749] -ffpe-trap=zero or invalid produces SIGFPE on complex zero ** 1e0

2013-06-29 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=57749 --- Comment #4 from Vittorio Zecca zeccav at gmail dot com --- I am happy to refresh my complex analysis study of long ago. The singularity of log(x) in zero is not essential. Essential singularity means the Laurent seriesis infinite in both

[Bug fortran/57749] -ffpe-trap=zero or invalid produces SIGFPE on complex zero ** 1e0

2013-06-29 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=57749 --- Comment #7 from Vittorio Zecca zeccav at gmail dot com --- Looking at the source code for cpowf, it computes x**y straightly as exp(y*log(x)), no check on y or x. I am not happy with that, because I expect that complex zero raised to any

[Bug fortran/57749] New: -ffpe-trap=zero or invalid produces SIGFPE on complex zero ** 1e0

2013-06-28 Thread zeccav at gmail dot com
Priority: P3 Component: fortran Assignee: unassigned at gcc dot gnu.org Reporter: zeccav at gmail dot com c gfortran 4.8.1 -ffpe-trap=zero or invalid produces SIGFPE c Program received signal SIGFPE: Floating-point exception - erroneous arithmetic operation. c I

[Bug fortran/34547] NULL(): Fortran 2003 changes, accepts invalid, ICE on invalid

2013-06-25 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=34547 --- Comment #7 from Vittorio Zecca zeccav at gmail dot com --- It looks like it was fixed in 4.7.0 with the following error message Error: NULL intrinsic at (1) in data transfer statement requires MOLD=

[Bug fortran/50410] [4.7/4.8/4.9 Regression] ICE in record_reference

2013-04-16 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50410 Vittorio Zecca zeccav at gmail dot com changed: What|Removed |Added Version|4.7.0 |4.8.0

[Bug fortran/50406] ld undefined reference to __MOD_str

2013-04-16 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50406 Vittorio Zecca zeccav at gmail dot com changed: What|Removed |Added Version|4.7.0 |4.8.0

[Bug fortran/44348] ICE in build_function_decl

2013-04-16 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=44348 Vittorio Zecca zeccav at gmail dot com changed: What|Removed |Added Version|4.5.0 |4.8.0

[Bug fortran/44350] accepts illegal fortran in BLOCK DATA

2013-04-16 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=44350 Vittorio Zecca zeccav at gmail dot com changed: What|Removed |Added Version|4.5.0 |4.8.0

[Bug fortran/50069] FORALL fails on a character array

2013-04-16 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50069 Vittorio Zecca zeccav at gmail dot com changed: What|Removed |Added Version|4.6.1 |4.8.0

[Bug fortran/50392] SIGSEGV in gfc_trans_label_assign

2013-04-16 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50392 Vittorio Zecca zeccav at gmail dot com changed: What|Removed |Added Version|4.7.0 |4.8.0

[Bug fortran/50402] ICE in gfc_conv_expr_descriptor

2013-04-16 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50402 Vittorio Zecca zeccav at gmail dot com changed: What|Removed |Added Version|4.7.0 |4.8.0

[Bug fortran/50539] Internal error gfc_match_entry(): Bad state (r178939)

2013-04-16 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50539 Vittorio Zecca zeccav at gmail dot com changed: What|Removed |Added Version|4.7.0 |4.8.0

[Bug fortran/50541] gfortran should not accept a pointer as a generic-name (r178939)

2013-04-16 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50541 Vittorio Zecca zeccav at gmail dot com changed: What|Removed |Added Version|4.7.0 |4.8.0

[Bug fortran/50552] type name cannot be statement function dummy argument (r178939)

2011-10-18 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50552 --- Comment #3 from Vittorio Zecca zeccav at gmail dot com 2011-10-18 13:55:31 UTC --- I am traveling in Korea, and I cannot look at the standard now. If you believe this is a non-issue then please close it.

[Bug fortran/50514] gfortran should check ISHFT ISHFTC aruments (r178939)

2011-09-29 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50514 --- Comment #4 from Vittorio Zecca zeccav at gmail dot com 2011-09-29 06:58:24 UTC --- About run time checking: I believe the bit size of k is known at compile time, and the overhead to check n against it is negligible as compared to computing

[Bug fortran/50546] New: gfortran should not accept missing operator (r178939)

2011-09-28 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50546 Bug #: 50546 Summary: gfortran should not accept missing operator (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status: UNCONFIRMED Severity: normal

[Bug fortran/50547] New: dummy procedure argument of PURE shall be PURE

2011-09-28 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50547 Bug #: 50547 Summary: dummy procedure argument of PURE shall be PURE Classification: Unclassified Product: gcc Version: 4.7.0 Status: UNCONFIRMED Severity: normal

[Bug fortran/50548] New: gfortran -fcheck=all run time would be nice to detect different shapes

2011-09-28 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50548 Bug #: 50548 Summary: gfortran -fcheck=all run time would be nice to detect different shapes Classification: Unclassified Product: gcc Version: 4.7.0 Status:

[Bug fortran/50549] New: should detect different type parameters in structure constructors (r178939)

2011-09-28 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50549 Bug #: 50549 Summary: should detect different type parameters in structure constructors (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status:

[Bug fortran/50550] New: does not recognize pointer variable at initialization (r178939)

2011-09-28 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50550 Bug #: 50550 Summary: does not recognize pointer variable at initialization (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status: UNCONFIRMED

[Bug fortran/50551] New: Argumentless NULL() cannot be used with assumed-length dummy (r178939)

2011-09-28 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50551 Bug #: 50551 Summary: Argumentless NULL() cannot be used with assumed-length dummy (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status:

[Bug fortran/50552] New: type name cannot be statement function dummy argument (r178939)

2011-09-28 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50552 Bug #: 50552 Summary: type name cannot be statement function dummy argument (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status: UNCONFIRMED

[Bug fortran/50553] New: statement function cannot be target (r178939)

2011-09-28 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50553 Bug #: 50553 Summary: statement function cannot be target (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status: UNCONFIRMED Severity: normal

[Bug fortran/50554] New: INQUIRE cannot redefine DO index (r178939)

2011-09-28 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50554 Bug #: 50554 Summary: INQUIRE cannot redefine DO index(r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status: UNCONFIRMED Severity: normal

[Bug fortran/50555] New: synonymous namelist/statement function dummy argument not allowed (r178939)

2011-09-28 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50555 Bug #: 50555 Summary: synonymous namelist/statement function dummy argument not allowed (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status:

[Bug fortran/50556] New: cannot save namelist group name

2011-09-28 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50556 Bug #: 50556 Summary: cannot save namelist group name Classification: Unclassified Product: gcc Version: 4.7.0 Status: UNCONFIRMED Severity: normal Priority: P3

[Bug fortran/50514] gfortran should check ISHFT ISHFTC aruments (r178939)

2011-09-28 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50514 --- Comment #2 from Vittorio Zecca zeccav at gmail dot com 2011-09-28 09:20:40 UTC --- I meant checking static expressions at compilation time, as in my example. This has no cost at run time. You proposed a run time check that still should

[Bug fortran/50535] New: transformational intrinsic functions not allowed in statement functions

2011-09-27 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50535 Bug #: 50535 Summary: transformational intrinsic functions not allowed in statement functions Classification: Unclassified Product: gcc Version: 4.7.0 Status:

[Bug fortran/50536] New: an input item shall not appear as the do-variable of any io-implied-do

2011-09-27 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50536 Bug #: 50536 Summary: an input item shall not appear as the do-variable of any io-implied-do Classification: Unclassified Product: gcc Version: 4.7.0 Status:

[Bug fortran/50537] New: explicit interface required (r178939)

2011-09-27 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50537 Bug #: 50537 Summary: explicit interface required (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status: UNCONFIRMED Severity: normal Priority:

[Bug fortran/50538] New: formal argument cannot be same as procedure name (r178939)

2011-09-27 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50538 Bug #: 50538 Summary: formal argument cannot be same as procedure name (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status: UNCONFIRMED

[Bug fortran/50539] New: Internal error gfc_match_entry(): Bad state (r178939)

2011-09-27 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50539 Bug #: 50539 Summary: Internal error gfc_match_entry(): Bad state (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status: UNCONFIRMED

[Bug fortran/50540] New: Internal Error: Can't convert UNKNOWN to INTEGER(4) (r178939)

2011-09-27 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50540 Bug #: 50540 Summary: Internal Error: Can't convert UNKNOWN to INTEGER(4) (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status: UNCONFIRMED

[Bug fortran/50541] New: gfortran should not accept a pointer as a generic-name (r178939)

2011-09-27 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50541 Bug #: 50541 Summary: gfortran should not accept a pointer as a generic-name (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status: UNCONFIRMED

[Bug fortran/50542] New: gfortran should detect violation of Fortran 95 R536 (r178939)

2011-09-27 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50542 Bug #: 50542 Summary: gfortran should detect violation of Fortran 95 R536 (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status: UNCONFIRMED

[Bug fortran/50524] New: *** glibc detected *** invalid free() pointer on illegal code (r178939)

2011-09-26 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50524 Bug #: 50524 Summary: *** glibc detected *** invalid free() pointer on illegal code (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status:

[Bug fortran/50525] New: gfortran should not allow early reference to entry dummy argument (r178939)

2011-09-26 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50525 Bug #: 50525 Summary: gfortran should not allow early reference to entry dummy argument (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status:

[Bug fortran/50514] New: gfortran should check ISHFT ISHFTC aruments (r178939)

2011-09-25 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50514 Bug #: 50514 Summary: gfortran should check ISHFT ISHFTC aruments (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status: UNCONFIRMED

[Bug fortran/50515] New: gfortran should not accept an external that is a common (r178939)

2011-09-25 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50515 Bug #: 50515 Summary: gfortran should not accept an external that is a common (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status: UNCONFIRMED

[Bug fortran/50516] New: gfortran must detect illegal statements in a block data (r178939)

2011-09-25 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50516 Bug #: 50516 Summary: gfortran must detect illegal statements in a block data (r178939) Classification: Unclassified Product: gcc Version: 4.7.0 Status: UNCONFIRMED

[Bug fortran/50517] New: gfortran must detect that actual argument type is different from dummy argument type (r178939)

2011-09-25 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50517 Bug #: 50517 Summary: gfortran must detect that actual argument type is different from dummy argument type (r178939) Classification: Unclassified Product: gcc Version: 4.7.0

[Bug fortran/50410] [4.6/4.7 Regression] ICE in record_reference

2011-09-18 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50410 --- Comment #2 from Vittorio Zecca zeccav at gmail dot com 2011-09-18 17:38:10 UTC --- The following produces a Segmentation fault in gfc_conv_structure (r178925) type t integer g end type type(t) :: u=t(1) data u

[Bug fortran/50403] SIGSEGV in gfc_use_derived

2011-09-16 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50403 --- Comment #6 from Vittorio Zecca zeccav at gmail dot com 2011-09-16 07:12:52 UTC --- You asked where do I get such an enormous amount of invalid fortran code. Probably I was too terse in my answer. I created invalid codes to check corner

[Bug fortran/50407] compiler confused by .operator.

2011-09-16 Thread zeccav at gmail dot com
http://gcc.gnu.org/bugzilla/show_bug.cgi?id=50407 --- Comment #11 from Vittorio Zecca zeccav at gmail dot com 2011-09-16 07:22:09 UTC --- If you add character(9) s s=2.ip.8 gfortran, and g95, compile successfully. On the contrary gfortran fails to parse write(6,fmt=2.ip.8) To me, it looks

<    1   2   3   4   5   6   >