From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: by sourceware.org (Postfix, from userid 48) id 98DD33857340; Mon, 17 Oct 2022 16:13:22 +0000 (GMT) DKIM-Filter: OpenDKIM Filter v2.11.0 sourceware.org 98DD33857340 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gcc.gnu.org; s=default; t=1666023202; bh=55Ts8UNq5Ng+1PZY/MZZ46LjKVGszKlbwkODNpfY5ZY=; h=From:To:Subject:Date:In-Reply-To:References:From; b=X15DWQPETZ1TAht+38T9xWCkvJKYpfkUiXB/oKw24/l6bKQknpEn/ivhNuG8rXPK2 sCRvncqZJAqnPs28ovDSo4wHjsrSIVNjbcb2IbNlO9obqibtF6MKX5t8/f5wL/hvXH 6L9x0HdsagOFyrtEb2l23dKsPH60tCvZ6NaDAWGc= From: "bartoldeman at users dot sourceforge.net" To: gcc-bugs@gcc.gnu.org Subject: [Bug fortran/107294] Missed optimization: multiplying real with complex number in Fortran (only) Date: Mon, 17 Oct 2022 16:13:17 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: gcc X-Bugzilla-Component: fortran X-Bugzilla-Version: 11.3.0 X-Bugzilla-Keywords: missed-optimization X-Bugzilla-Severity: normal X-Bugzilla-Who: bartoldeman at users dot sourceforge.net X-Bugzilla-Status: RESOLVED X-Bugzilla-Resolution: FIXED X-Bugzilla-Priority: P3 X-Bugzilla-Assigned-To: unassigned at gcc dot gnu.org X-Bugzilla-Target-Milestone: --- X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: bug_status resolution Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: http://gcc.gnu.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 List-Id: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=3D107294 bartoldeman at users dot sourceforge.net changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED --- Comment #4 from bartoldeman at users dot sourceforge.net --- Thanks for the explanation, finding an example with NaNs you get 0.0 * (NaN + 0.0i) =3D NaN + 0.0i for C with annex G.5.1 but NaN + NaN i for Fortran, unless you specify -fno-signed-zeros. program main use, intrinsic :: ieee_arithmetic, only: IEEE_Value, IEEE_QUIET_NAN use, intrinsic :: iso_fortran_env, only: real32 real(real32) :: a, nan complex(real32) :: cnan nan =3D IEEE_VALUE(nan, IEEE_QUIET_NAN) cnan =3D cmplx(nan, 0.0) zero =3D 0.0 print *, zero, cnan, zero * cnan end illustrates this 0.00000000 ( NaN, 0.00000000 ) ( NaN,=20= =20=20=20=20=20=20 NaN) vs 0.00000000 ( NaN, 0.00000000 ) ( NaN,=20 0.00000000 )=