public inbox for gcc-bugs@sourceware.org
help / color / mirror / Atom feed
From: "vincent-gcc at vinc17 dot net" <gcc-bugzilla@gcc.gnu.org>
To: gcc-bugs@gcc.gnu.org
Subject: [Bug middle-end/44786] -fsanitize=undefined: Turn on runtime code generation to check for undefined behavior
Date: Fri, 25 Apr 2014 08:20:00 -0000	[thread overview]
Message-ID: <bug-44786-4-iLuJrAg7jm@http.gcc.gnu.org/bugzilla/> (raw)
In-Reply-To: <bug-44786-4@http.gcc.gnu.org/bugzilla/>

http://gcc.gnu.org/bugzilla/show_bug.cgi?id=44786

Vincent Lefèvre <vincent-gcc at vinc17 dot net> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |vincent-gcc at vinc17 dot net

--- Comment #8 from Vincent Lefèvre <vincent-gcc at vinc17 dot net> ---
GCC 4.9, which has just been released, has -fsanitize=undefined (and some other
-fsanitize checks):

http://gcc.gnu.org/onlinedocs/gcc-4.9.0/gcc/Debugging-Options.html#Debugging-Options

However it only gives a runtime diagnostic message. It basically lacks clang's
-fno-sanitize-recover option to make the program abort (useful for test
suites). After that, I suppose that this enhancement would be complete (it
doesn't check all kinds of undefined behavior, such as the use of uninitialized
variables, but clang doesn't do this either).
>From gcc-bugs-return-449859-listarch-gcc-bugs=gcc.gnu.org@gcc.gnu.org Fri Apr 25 08:23:28 2014
Return-Path: <gcc-bugs-return-449859-listarch-gcc-bugs=gcc.gnu.org@gcc.gnu.org>
Delivered-To: listarch-gcc-bugs@gcc.gnu.org
Received: (qmail 29197 invoked by alias); 25 Apr 2014 08:23:28 -0000
Mailing-List: contact gcc-bugs-help@gcc.gnu.org; run by ezmlm
Precedence: bulk
List-Id: <gcc-bugs.gcc.gnu.org>
List-Archive: <http://gcc.gnu.org/ml/gcc-bugs/>
List-Post: <mailto:gcc-bugs@gcc.gnu.org>
List-Help: <mailto:gcc-bugs-help@gcc.gnu.org>
Sender: gcc-bugs-owner@gcc.gnu.org
Delivered-To: mailing list gcc-bugs@gcc.gnu.org
Received: (qmail 28593 invoked by uid 55); 25 Apr 2014 08:23:22 -0000
From: "mpolacek at gcc dot gnu.org" <gcc-bugzilla@gcc.gnu.org>
To: gcc-bugs@gcc.gnu.org
Subject: [Bug c/60156] GCC doesn't warn about variadic main
Date: Fri, 25 Apr 2014 08:23:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: gcc
X-Bugzilla-Component: c
X-Bugzilla-Version: 4.9.0
X-Bugzilla-Keywords: diagnostic
X-Bugzilla-Severity: normal
X-Bugzilla-Who: mpolacek at gcc dot gnu.org
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Priority: P3
X-Bugzilla-Assigned-To: mpolacek at gcc dot gnu.org
X-Bugzilla-Target-Milestone: 4.10.0
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields:
Message-ID: <bug-60156-4-MZbNuTyqNP@http.gcc.gnu.org/bugzilla/>
In-Reply-To: <bug-60156-4@http.gcc.gnu.org/bugzilla/>
References: <bug-60156-4@http.gcc.gnu.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
X-Bugzilla-URL: http://gcc.gnu.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2014-04/txt/msg01879.txt.bz2
Content-length: 552

http://gcc.gnu.org/bugzilla/show_bug.cgi?id`156

--- Comment #3 from Marek Polacek <mpolacek at gcc dot gnu.org> ---
Author: mpolacek
Date: Fri Apr 25 08:22:47 2014
New Revision: 209787

URL: http://gcc.gnu.org/viewcvs?rev 9787&root=gcc&view=rev
Log:
    PR c/60156
    * c-common.c (check_main_parameter_types): Warn about variadic main.

    * c-c++-common/pr60156.c: New test.


Added:
    trunk/gcc/testsuite/c-c++-common/pr60156.c
Modified:
    trunk/gcc/c-family/ChangeLog
    trunk/gcc/c-family/c-common.c
    trunk/gcc/testsuite/ChangeLog


  parent reply	other threads:[~2014-04-25  8:20 UTC|newest]

Thread overview: 8+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <bug-44786-4@http.gcc.gnu.org/bugzilla/>
2012-04-08 12:11 ` [Bug c++/44786] -fcatch-undefined-behavior: " vanyacpp at gmail dot com
2012-04-08 14:06 ` redi at gcc dot gnu.org
2012-04-08 18:58 ` [Bug middle-end/44786] " pinskia at gcc dot gnu.org
2012-11-08 12:53 ` markus at trippelsdorf dot de
2012-11-08 13:22 ` [Bug middle-end/44786] -fsanitize=undefined: " manu at gcc dot gnu.org
2014-04-25  8:20 ` vincent-gcc at vinc17 dot net [this message]
2014-04-25  8:28 ` mpolacek at gcc dot gnu.org
2014-08-21  6:55 ` mpolacek at gcc dot gnu.org

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=bug-44786-4-iLuJrAg7jm@http.gcc.gnu.org/bugzilla/ \
    --to=gcc-bugzilla@gcc.gnu.org \
    --cc=gcc-bugs@gcc.gnu.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).