[Bug fortran/55978] class_optional_2.f90 -Os fails

2023-12-16 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=55978 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||anlauf at gcc dot gnu.org ---

[Bug fortran/55978] class_optional_2.f90 -Os fails

2023-12-16 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=55978 --- Comment #30 from anlauf at gcc dot gnu.org --- (In reply to anlauf from comment #29) > + if (a->expr->expr_type == EXPR_NULL || a->expr->ts.type == BT_UNKNOWN) > + goto skip_size_check; Oops, that should read && instead of ||.

[Bug fortran/87448] ICE at trans-expr:3417 in allocate statement with type signature using an associated variable

2023-12-17 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87448 --- Comment #5 from anlauf at gcc dot gnu.org --- (In reply to Paul Thomas from comment #4) > Created attachment 56484 [details] > Fix for this PR > > Somehow this missed being a blocker for the ASSOCIATE meta-bug. > > The patch is so unbelievab

[Bug fortran/96580] F2018 changes to date_and_time intrinsics

2023-12-17 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=96580 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||anlauf at gcc dot gnu.org ---

[Bug fortran/96580] F2018 changes to date_and_time intrinsics

2023-12-17 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=96580 anlauf at gcc dot gnu.org changed: What|Removed |Added Keywords||accepts-invalid, wrong-code

[Bug fortran/96580] F2018 changes to date_and_time intrinsics

2023-12-18 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=96580 anlauf at gcc dot gnu.org changed: What|Removed |Added Assignee|unassigned at gcc dot gnu.org |anlauf at gcc dot gnu.

[Bug fortran/96584] f2018 changes to get_command

2023-12-18 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=96584 anlauf at gcc dot gnu.org changed: What|Removed |Added Ever confirmed|0 |1 Last reconfirmed|

[Bug fortran/96585] Fortran 2018 changes to get_command_argument

2023-12-18 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=96585 anlauf at gcc dot gnu.org changed: What|Removed |Added Status|UNCONFIRMED |NEW Last reconfirmed|

[Bug fortran/96580] F2018 changes to date_and_time intrinsics

2023-12-18 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=96580 anlauf at gcc dot gnu.org changed: What|Removed |Added Target Milestone|--- |14.0 Resolution|---

[Bug fortran/85836] [meta-bug] Fortran 2018 support

2023-12-18 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85836 Bug 85836 depends on bug 96580, which changed state. Bug 96580 Summary: F2018 changes to date_and_time intrinsics https://gcc.gnu.org/bugzilla/show_bug.cgi?id=96580 What|Removed |Added --

[Bug fortran/81615] save-temps and gfortran produces *.f90 files instead of *.i or *i90 files

2023-12-19 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=81615 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||anlauf at gcc dot gnu.org ---

[Bug fortran/81615] save-temps and gfortran produces *.f90 files instead of *.i or *i90 files

2023-12-19 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=81615 --- Comment #20 from anlauf at gcc dot gnu.org --- (In reply to Jerry DeLisle from comment #19) > (In reply to anlauf from comment #18) > > (In reply to Alex Coplan from comment #17) > > > Just a ping: it would be nice if this could be fixed, I'm

[Bug fortran/113096] New: [F2023] Allow deferred-length character argument to ERRMSG= specifier

2023-12-20 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113096 Bug ID: 113096 Summary: [F2023] Allow deferred-length character argument to ERRMSG= specifier Product: gcc Version: unknown Status: UNCONFIRMED Severity: norma

[Bug fortran/113096] [F2023] Allow deferred-length character argument to ERRMSG= specifier

2023-12-20 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113096 --- Comment #1 from anlauf at gcc dot gnu.org --- A little further down in the standards document: • Intrinsic procedures: ... "When a deferred-length allocatable actual argument of an intrinsic procedure is assigned character data, it is alloca

[Bug fortran/113118] ICE on assignment of derived types with allocatable class component

2023-12-22 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113118 anlauf at gcc dot gnu.org changed: What|Removed |Added Known to work||14.0 Known to fail|

[Bug fortran/97592] [11/12/13/14 Regression] Incorrectly set pointer remapping with array pointer argument to CONTIGUOUS dummy

2023-12-27 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=97592 anlauf at gcc dot gnu.org changed: What|Removed |Added Resolution|--- |FIXED Target Milestone|11.5

[Bug fortran/81615] save-temps and gfortran produces *.f90 files instead of *.i or *i90 files

2023-12-29 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=81615 anlauf at gcc dot gnu.org changed: What|Removed |Added Resolution|--- |FIXED Status|NEW

[Bug fortran/113152] Fortran 2023 half-cycle trigonometric functions

2023-12-29 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113152 --- Comment #10 from anlauf at gcc dot gnu.org --- (In reply to kargl from comment #0) > Created attachment 56949 [details] > patch with implementation Not a review, just a comment: diff --git a/gcc/fortran/simplify.cc b/gcc/fortran/simplify.cc

[Bug fortran/113245] New: SIZE with optional DIM argument that has the OPTIONAL+VALUE attributes

2024-01-05 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113245 Bug ID: 113245 Summary: SIZE with optional DIM argument that has the OPTIONAL+VALUE attributes Product: gcc Version: 14.0 Status: UNCONFIRMED Severity: normal

[Bug fortran/113245] SIZE with optional DIM argument that has the OPTIONAL+VALUE attributes

2024-01-05 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113245 anlauf at gcc dot gnu.org changed: What|Removed |Added Priority|P3 |P4 Keywords|

[Bug fortran/93948] Surprising option processing of -fdec and -fdec-math in combination with -std

2024-01-05 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=93948 anlauf at gcc dot gnu.org changed: What|Removed |Added Resolution|--- |FIXED Status|WAIT

[Bug fortran/67972] Substrings of arrays of unicode strings are of type DEFAULT rather than ISO_10646

2024-01-05 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=67972 anlauf at gcc dot gnu.org changed: What|Removed |Added Resolution|--- |FIXED Status|WAIT

[Bug fortran/96724] Bogus warnings with the repeat intrinsic and the flag -Wconversion-extra

2024-01-05 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=96724 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||anlauf at gcc dot gnu.org

[Bug fortran/96724] Bogus warnings with the repeat intrinsic and the flag -Wconversion-extra

2024-01-05 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=96724 --- Comment #4 from anlauf at gcc dot gnu.org --- Submitted: https://gcc.gnu.org/pipermail/fortran/2024-January/060090.html

[Bug fortran/96724] Bogus warnings with the repeat intrinsic and the flag -Wconversion-extra

2024-01-06 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=96724 anlauf at gcc dot gnu.org changed: What|Removed |Added Status|ASSIGNED|RESOLVED Resolution|-

[Bug fortran/113245] SIZE with optional DIM argument that has the OPTIONAL+VALUE attributes

2024-01-07 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113245 --- Comment #1 from anlauf at gcc dot gnu.org --- The following probably rather obvious patch fixes the issue: diff --git a/gcc/fortran/trans-intrinsic.cc b/gcc/fortran/trans-intrinsic.cc index d973c49380c..748cc74de89 100644 --- a/gcc/fortran/t

[Bug fortran/113245] SIZE with optional DIM argument that has the OPTIONAL+VALUE attributes

2024-01-07 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113245 anlauf at gcc dot gnu.org changed: What|Removed |Added Last reconfirmed||2024-01-07 Assigne

[Bug fortran/113245] SIZE with optional DIM argument that has the OPTIONAL+VALUE attributes

2024-01-08 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113245 anlauf at gcc dot gnu.org changed: What|Removed |Added Resolution|--- |FIXED Target Milestone|---

[Bug fortran/113305] ICE with do concurrent and ivdep

2024-01-10 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113305 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||anlauf at gcc dot gnu.org --

[Bug fortran/113305] ICE with do concurrent and ivdep

2024-01-10 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113305 --- Comment #6 from anlauf at gcc dot gnu.org --- Created attachment 57026 --> https://gcc.gnu.org/bugzilla/attachment.cgi?id=57026&action=edit Draft patch Draft patch that passes annotations to DO CONCURRENT loops. Needs testing and feedback

[Bug fortran/113305] ICE with do concurrent and ivdep

2024-01-10 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113305 --- Comment #7 from anlauf at gcc dot gnu.org --- Submitted: https://gcc.gnu.org/pipermail/fortran/2024-January/060110.html

[Bug fortran/113338] Valid Code Rejected, bind(C) procedure with pointer argument

2024-01-11 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113338 --- Comment #1 from anlauf at gcc dot gnu.org --- NAG also rejects the code. The code compiles with gfortran if one declares t interoperable: type, bind(c) :: t Note that F2008 still had: "(5) any dummy argument without the VALUE attribute

[Bug fortran/113338] [F2018] Valid Code Rejected, bind(C) procedure with pointer argument

2024-01-12 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113338 anlauf at gcc dot gnu.org changed: What|Removed |Added Last reconfirmed||2024-01-12 Keyword

[Bug fortran/113363] New: ICE on ASSOCIATE and unlimited polymorphic function

2024-01-12 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113363 Bug ID: 113363 Summary: ICE on ASSOCIATE and unlimited polymorphic function Product: gcc Version: 14.0 Status: UNCONFIRMED Severity: normal Priority: P3 Compone

[Bug fortran/113305] ICE with do concurrent and ivdep

2024-01-12 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113305 anlauf at gcc dot gnu.org changed: What|Removed |Added Status|NEW |ASSIGNED Assignee|

[Bug fortran/113377] New: Wrong code passing optional dummy argument to elemental procedure with optional dummy

2024-01-13 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113377 Bug ID: 113377 Summary: Wrong code passing optional dummy argument to elemental procedure with optional dummy Product: gcc Version: 14.0 Status: UNCONFIRMED Se

[Bug fortran/67277] segfault when passing a missing optional argument to an elemental intrinsic

2024-01-13 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=67277 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||anlauf at gcc dot gnu.org ---

[Bug fortran/113305] ICE with do concurrent and ivdep

2024-01-13 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113305 anlauf at gcc dot gnu.org changed: What|Removed |Added Target Milestone|--- |14.0 Resolution|---

[Bug fortran/113377] Wrong code passing optional dummy argument to elemental procedure with optional dummy

2024-01-14 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113377 --- Comment #2 from anlauf at gcc dot gnu.org --- (In reply to Mikael Morin from comment #1) > (In reply to anlauf from comment #0) > > The dump-tree suggests that the scalarizer sees the loop invariant j, > > unconditionally dereferences it outs

[Bug fortran/113377] Wrong code passing optional dummy argument to elemental procedure with optional dummy

2024-01-16 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113377 --- Comment #3 from anlauf at gcc dot gnu.org --- Created attachment 57108 --> https://gcc.gnu.org/bugzilla/attachment.cgi?id=57108&action=edit Patch to play with This is a first attempt to outline code for handling scalar dummies with the VAL

[Bug fortran/113377] Wrong code passing optional dummy argument to elemental procedure with optional dummy

2024-01-16 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113377 --- Comment #4 from anlauf at gcc dot gnu.org --- (In reply to anlauf from comment #3) > However, > > integer, allocatable,optional :: j > > still does not work: the code *in* the generated loop looks fine to me, but > the scalarizer derefe

[Bug fortran/113471] [14 regression] wrong array bound check failure on valid code

2024-01-18 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113471 anlauf at gcc dot gnu.org changed: What|Removed |Added Ever confirmed|0 |1 Status|UNCONFI

[Bug fortran/113471] [14 regression] wrong array bound check failure on valid code

2024-01-18 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113471 anlauf at gcc dot gnu.org changed: What|Removed |Added Status|NEW |ASSIGNED CC|

[Bug fortran/113471] [14 regression] wrong array bound check failure on valid code

2024-01-18 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113471 --- Comment #4 from anlauf at gcc dot gnu.org --- (In reply to Jürgen Reuter from comment #3) > Thanks for the quick reaction, indeed with your fix, all our tests do work > again when all check flags are switched on (we don't do it in our CI with

[Bug fortran/113503] [14 Regression] xtb test miscompilation starting with r14-870

2024-01-19 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113503 --- Comment #1 from anlauf at gcc dot gnu.org --- When trying to further reduce the code I get either an ICE or an uninitialized-warning for: program xtb implicit none type :: TSolvInput character(len=:), allocatable :: solvent end ty

[Bug fortran/113503] [14 Regression] xtb test miscompilation starting with r14-870

2024-01-19 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113503 --- Comment #2 from anlauf at gcc dot gnu.org --- (In reply to anlauf from comment #1) > When trying to further reduce the code I get either an ICE or an > uninitialized-warning for: program xtb implicit none type :: TSolvInput characte

[Bug fortran/113377] Wrong code passing optional dummy argument to elemental procedure with optional dummy

2024-01-19 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113377 --- Comment #7 from anlauf at gcc dot gnu.org --- (In reply to Mikael Morin from comment #6) > (In reply to anlauf from comment #4) > > > > Note that the following scalar example also fails: > > > "Fortunately", it is invalid. :-) > > From 15

[Bug fortran/113377] Wrong code passing optional dummy argument to elemental procedure with optional dummy

2024-01-19 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113377 --- Comment #8 from anlauf at gcc dot gnu.org --- Created attachment 57166 --> https://gcc.gnu.org/bugzilla/attachment.cgi?id=57166&action=edit Testcase exercising passing of integer optional dummy arguments This testcase passes with NAG and i

[Bug fortran/113471] [14 regression] wrong array bound check failure on valid code

2024-01-19 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113471 anlauf at gcc dot gnu.org changed: What|Removed |Added Resolution|--- |FIXED Status|ASS

[Bug fortran/113152] Fortran 2023 half-cycle trigonometric functions

2024-01-21 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113152 anlauf at gcc dot gnu.org changed: What|Removed |Added Last reconfirmed||2024-01-21 Ever confirme

[Bug fortran/113152] Fortran 2023 half-cycle trigonometric functions

2024-01-22 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113152 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||anlauf at gcc dot gnu.org --

[Bug fortran/113152] Fortran 2023 half-cycle trigonometric functions

2024-01-22 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113152 --- Comment #18 from anlauf at gcc dot gnu.org --- (In reply to Steve Kargl from comment #17) > Is there something that is different between your OS and FreeBSD? > Or is there some fundamental difference between C and C++ that > I am unaware of?

[Bug fortran/104908] [11/12/13/14 Regression] incorrect Fortran out-of-bound runtime error.

2024-01-24 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=104908 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||anlauf at gcc dot gnu.org

[Bug fortran/113377] Wrong code passing optional dummy argument to elemental procedure with optional dummy

2024-01-25 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113377 --- Comment #11 from anlauf at gcc dot gnu.org --- (In reply to GCC Commits from comment #10) > * gfortran.dg/optional_absent_10.f90: New test. According to gcc-testresults this new test fails on POWER BE systems: FAIL: gfortran.dg/

[Bug libfortran/111022] ES0.0E0 format gave ES0.dE0 output with d too high.

2024-01-26 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=111022 --- Comment #26 from anlauf at gcc dot gnu.org --- (In reply to Jerry DeLisle from comment #24) > Currently gfortran does the following: > > character(20) :: fmt > character(9) :: buffer > fmt = "(1a1,d0.2,1a1)" > write(buffer,fmt) ">", 3.0, "<"

[Bug fortran/104908] [11/12/13/14 Regression] incorrect Fortran out-of-bound runtime error.

2024-01-26 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=104908 --- Comment #6 from anlauf at gcc dot gnu.org --- Studying the cases that ICE (CLASS array dummy) and testcase PR95331.f90 which fixes an unlimited polymorphic problem, I tried the following change: diff --git a/gcc/fortran/trans-array.cc b/gcc/

[Bug fortran/113621] New test case gfortran.dg/optional_absent_10.f90 from r14-8400-g186ae6d2cb93ad fails

2024-01-26 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113621 --- Comment #1 from anlauf at gcc dot gnu.org --- (In reply to seurer from comment #0) > This appears to be a problem just on big endian. This is only for -m32, right? > Program received signal SIGSEGV: Segmentation fault - invalid memory > ref

[Bug fortran/113621] New test case gfortran.dg/optional_absent_10.f90 from r14-8400-g186ae6d2cb93ad fails

2024-01-26 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113621 --- Comment #2 from anlauf at gcc dot gnu.org --- I guess the following reduced testcase shows the same crash: program test implicit none character(4) :: c(7) = "*" call three_val (c) contains subroutine three_val (i, j) character(4)

[Bug fortran/104908] [11/12/13/14 Regression] incorrect Fortran out-of-bound runtime error.

2024-01-26 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=104908 --- Comment #7 from anlauf at gcc dot gnu.org --- (In reply to anlauf from comment #6) > This is currently regtesting. Regtesting succeeded.

[Bug fortran/113338] [F2018] Valid Code Rejected, bind(C) procedure with pointer argument

2024-01-29 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113338 --- Comment #3 from anlauf at gcc dot gnu.org --- I just tried the example in comment#0 with ifort/ifx and noticed that it may be over-simplified: the contained procedure is internal and thus not visible to the external C code. The BIND attribut

[Bug fortran/113671] Passing allocatable character(:) slices with negative stride: invalid memory access / segfault

2024-01-30 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113671 --- Comment #2 from anlauf at gcc dot gnu.org --- Another reduced variant: program arrays10 implicit none character(5), allocatable :: a(:) character(:), allocatable :: b(:) a = [ character(5) :: "one", "two", "three"] b = [ character(

[Bug fortran/110987] Segmentation fault after finalization of a temporary variable

2024-02-04 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=110987 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||anlauf at gcc dot gnu.org,

[Bug fortran/110987] [13/14 Regression] Segmentation fault after finalization of a temporary variable

2024-02-05 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=110987 anlauf at gcc dot gnu.org changed: What|Removed |Added Summary|Segmentation fault after|[13/14 Regression]

[Bug fortran/110987] [13/14 Regression] Segmentation fault after finalization of a temporary variable

2024-02-05 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=110987 --- Comment #7 from anlauf at gcc dot gnu.org --- (In reply to John Haiducek from comment #6) > I encountered what appears to be the same bug under slightly different > conditions; I've attached the corresponding code (see attachment named > "Add

[Bug fortran/111781] Fortran compiler complains about variable bound in array dummy argument

2024-02-06 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=111781 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||anlauf at gcc dot gnu.org --

[Bug fortran/113793] malloc abort on character allocate with source argument

2024-02-07 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113793 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||anlauf at gcc dot gnu.org

[Bug fortran/115390] Bogus -Wuninitialized warning when using CHARACTER(*) argument in BIND(C) function

2024-06-17 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=115390 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||anlauf at gcc dot gnu.org --

[Bug fortran/115390] Bogus -Wuninitialized warning when using CHARACTER(*) argument in BIND(C) function

2024-06-18 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=115390 anlauf at gcc dot gnu.org changed: What|Removed |Added Priority|P3 |P4 Assignee|unassi

[Bug fortran/115390] Bogus -Wuninitialized warning when using CHARACTER(*) argument in BIND(C) function

2024-06-19 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=115390 anlauf at gcc dot gnu.org changed: What|Removed |Added Resolution|--- |FIXED Status|NEW

[Bug middle-end/24639] [meta-bug] bug to track all Wuninitialized issues

2024-06-19 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=24639 Bug 24639 depends on bug 115390, which changed state. Bug 115390 Summary: Bogus -Wuninitialized warning when using CHARACTER(*) argument in BIND(C) function https://gcc.gnu.org/bugzilla/show_bug.cgi?id=115390 What|Removed

[Bug fortran/83865] ICE in wide_int_to_tree_1, at tree.c:1567

2024-06-19 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=83865 anlauf at gcc dot gnu.org changed: What|Removed |Added Resolution|--- |FIXED Target Milestone|---

[Bug fortran/55978] class_optional_2.f90 -Os fails

2024-06-22 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=55978 --- Comment #33 from anlauf at gcc dot gnu.org --- I've been repeatedly struggling with the testcase in comment#19. Since the dump-tree did not reveal anything, I ran a reduced version under gdb to see why the code crashes at -O0 and -Og but not

[Bug fortran/114019] allocation with source of deferred character length entity

2024-06-27 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=114019 --- Comment #2 from anlauf at gcc dot gnu.org --- The following - seemingly hackish - change fixes the ICE: diff --git a/gcc/fortran/trans-stmt.cc b/gcc/fortran/trans-stmt.cc index 93b633e212e..60275e18867 100644 --- a/gcc/fortran/trans-stmt.cc

[Bug fortran/104130] [12/13 Regression] ICE in gfc_add_class_array_ref, at fortran/class.c:274 since r12-4467-g64f9623765da3306

2024-06-28 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=104130 anlauf at gcc dot gnu.org changed: What|Removed |Added Keywords|ice-on-valid-code |ice-on-invalid-code --- Comm

[Bug fortran/115689] Missed deallocation before exit

2024-06-28 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=115689 --- Comment #5 from anlauf at gcc dot gnu.org --- (In reply to Jerry DeLisle from comment #4) > (In reply to kargls from comment #3) > > The code you posted is standard conforming, and when > > compiled, executes as expected. > > > > My point is

[Bug fortran/114019] allocation with source of deferred character length entity

2024-06-28 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=114019 anlauf at gcc dot gnu.org changed: What|Removed |Added Assignee|unassigned at gcc dot gnu.org |anlauf at gcc dot gnu

[Bug fortran/114019] allocation with source of deferred character length entity

2024-06-30 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=114019 anlauf at gcc dot gnu.org changed: What|Removed |Added Resolution|--- |FIXED Status|NEW

[Bug fortran/115711] Fortran: extra malloc and copy with transfer

2024-06-30 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=115711 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||anlauf at gcc dot gnu.org --

[Bug fortran/115700] [11/12/13/14 regression] Bogus warning for associate with assumed-length character array

2024-07-01 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=115700 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||anlauf at gcc dot gnu.org --

[Bug fortran/115700] [11/12/13/14 regression] Bogus warning for associate with assumed-length character array

2024-07-01 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=115700 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||pault at gcc dot gnu.org ---

[Bug fortran/115700] [11/12/13/14 regression] Bogus warning for associate with assumed-length character array

2024-07-02 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=115700 anlauf at gcc dot gnu.org changed: What|Removed |Added Assignee|unassigned at gcc dot gnu.org |anlauf at gcc dot gnu

[Bug fortran/107996] ICE in gfc_walk_array_ref, at fortran/trans-array.cc:11429

2024-07-02 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=107996 anlauf at gcc dot gnu.org changed: What|Removed |Added Last reconfirmed||2024-07-02 Statu

[Bug fortran/115788] New: [F2018] Implement OUT_OF_RANGE

2024-07-04 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=115788 Bug ID: 115788 Summary: [F2018] Implement OUT_OF_RANGE Product: gcc Version: unknown Status: UNCONFIRMED Severity: normal Priority: P3 Component: fortran

[Bug fortran/115700] [11/12/13 regression] Bogus warning for associate with assumed-length character array

2024-07-07 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=115700 anlauf at gcc dot gnu.org changed: What|Removed |Added Summary|[11/12/13/14 regression]|[11/12/13 regression] Bogus

[Bug fortran/59104] Wrong result with SIZE specification expression

2024-07-09 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59104 --- Comment #8 from anlauf at gcc dot gnu.org --- Paul, are you planning to backport your fix?

[Bug fortran/113363] ICE on ASSOCIATE and unlimited polymorphic function

2024-07-09 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=113363 --- Comment #11 from anlauf at gcc dot gnu.org --- (In reply to Paul Thomas from comment #10) > Leave open partly because it is awaiting backporting to 14-branch but also > because there are remaining, pre-existing issues involving parentheses >

[Bug fortran/100273] [11/12/13/14/15 Regression] ICE in gfc_create_module_variable, at fortran/trans-decl.c:5352

2024-07-16 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=100273 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||anlauf at gcc dot gnu.org --

[Bug fortran/115935] Extend lowering to memset for zeroing array when it's used as a component reference

2024-07-16 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=115935 anlauf at gcc dot gnu.org changed: What|Removed |Added Status|UNCONFIRMED |NEW Last reconfirmed|

[Bug fortran/115884] overload when one specific subroutine has no arguments

2024-07-16 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=115884 anlauf at gcc dot gnu.org changed: What|Removed |Added Status|UNCONFIRMED |RESOLVED Resolution|

[Bug fortran/115781] Error with passing array of derived type

2024-07-16 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=115781 anlauf at gcc dot gnu.org changed: What|Removed |Added Priority|P3 |P4 Last reconfirmed|

[Bug fortran/115781] Error with passing array of derived type

2024-07-16 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=115781 --- Comment #2 from anlauf at gcc dot gnu.org --- Interesting observation: replacing call use_mats(mats) by call use_mats(mats(lbound(mats,1):)) leads to apparently correct output: top level: mats, lbound= 2, ubound= 4 top level, 2:

[Bug fortran/103115] [12/13/14/15 Regression] reallocation of character array fails when appending a constant size 4 array

2024-07-17 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103115 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||anlauf at gcc dot gnu.org --

[Bug fortran/103115] [12/13/14/15 Regression] reallocation of character array fails when appending a constant size 4 array

2024-07-17 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103115 --- Comment #13 from anlauf at gcc dot gnu.org --- (In reply to anlauf from comment #12) > Created attachment 58695 [details] > Tentative patch > > This patch fixes the ICE by ensuring to derive the element size of constant > character elements

[Bug fortran/103115] [12/13/14/15 Regression] reallocation of character array fails when appending a constant size 4 array

2024-07-18 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103115 anlauf at gcc dot gnu.org changed: What|Removed |Added Attachment #58695|0 |1 is obsolete|

[Bug fortran/103115] [12/13/14/15 Regression] reallocation of character array fails when appending a constant size 4 array

2024-07-18 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=103115 anlauf at gcc dot gnu.org changed: What|Removed |Added Assignee|unassigned at gcc dot gnu.org |anlauf at gcc dot gnu

[Bug fortran/115997] Findloc does not find the result of a function with a deferred-length character return value

2024-07-19 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=115997 anlauf at gcc dot gnu.org changed: What|Removed |Added Resolution|--- |DUPLICATE Status

[Bug fortran/110288] [11/12/13/14] Regression: segfault in findloc with allocatable array of allocatable characters

2024-07-19 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=110288 anlauf at gcc dot gnu.org changed: What|Removed |Added CC||mscfd at gmx dot net --- Com

[Bug fortran/55858] When scalarizing contiguous whole-arrays, consider folding into a single loop

2024-07-19 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=55858 anlauf at gcc dot gnu.org changed: What|Removed |Added See Also||https://gcc.gnu.org/bugzill

[Bug fortran/59104] Wrong result with SIZE specification expression

2024-07-20 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59104 anlauf at gcc dot gnu.org changed: What|Removed |Added Resolution|FIXED |--- Status|RESOLV

[Bug fortran/32834] [Meta-bug] 'Fortran 95'-only failures

2024-07-20 Thread anlauf at gcc dot gnu.org via Gcc-bugs
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=32834 Bug 32834 depends on bug 59104, which changed state. Bug 59104 Summary: Wrong result with SIZE specification expression https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59104 What|Removed |Added

<    17   18   19   20   21   22   23   >