public inbox for gcc-patches@gcc.gnu.org
 help / color / mirror / Atom feed
* [committed] Fix up duplicated duplicated words in comments
@ 2022-03-07 14:05 Jakub Jelinek
  2022-11-28 20:53 ` Andrew Pinski
  0 siblings, 1 reply; 3+ messages in thread
From: Jakub Jelinek @ 2022-03-07 14:05 UTC (permalink / raw)
  To: gcc-patches

Hi!

Like in r10-7215-g700d4cb08c88aec37c13e21e63dd61fd698baabc 2 years ago,
I've run
grep -v 'long long\|optab optab\|template template\|double double' *.{[chS],cc} */*.{[chS],cc} *.def config/*/* 2>/dev/null | grep ' \([a-zA-Z]\+\) \1 '
and for the cases that looked clearly wrong changed them, mostly by removing
one of the duplicated words but in some cases with other changes.

Committed to trunk as obvious.

2022-03-07  Jakub Jelinek  <jakub@redhat.com>

gcc/
	* tree-ssa-propagate.cc: Fix up duplicated word issue in a comment.
	* config/riscv/riscv.cc: Likewise.
	* config/darwin.h: Likewise.
	* config/i386/i386.cc: Likewise.
	* config/aarch64/thunderx3t110.md: Likewise.
	* config/aarch64/fractional-cost.h: Likewise.
	* config/vax/vax.cc: Likewise.
	* config/rs6000/pcrel-opt.md: Likewise.
	* config/rs6000/predicates.md: Likewise.
	* ctfc.h: Likewise.
	* tree-ssa-uninit.cc: Likewise.
	* value-relation.h: Likewise.
	* gimple-range-gori.cc: Likewise.
	* ipa-polymorphic-call.cc: Likewise.
	* pointer-query.cc: Likewise.
	* ipa-sra.cc: Likewise.
	* internal-fn.cc: Likewise.
	* varasm.cc: Likewise.
	* gimple-ssa-warn-access.cc: Likewise.
gcc/analyzer/
	* store.cc: Fix up duplicated word issue in a comment.
	* analyzer.cc: Likewise.
	* engine.cc: Likewise.
	* sm-taint.cc: Likewise.
gcc/c-family/
	* c-attribs.cc: Fix up duplicated word issue in a comment.
gcc/cp/
	* cvt.cc: Fix up duplicated word issue in a comment.
	* pt.cc: Likewise.
	* module.cc: Likewise.
	* coroutines.cc: Likewise.
gcc/fortran/
	* trans-expr.cc: Fix up duplicated word issue in a comment.
	* gfortran.h: Likewise.
	* scanner.cc: Likewise.
gcc/jit/
	* libgccjit.h: Fix up duplicated word issue in a comment.

--- gcc/tree-ssa-propagate.cc.jj	2022-01-18 11:59:00.090974799 +0100
+++ gcc/tree-ssa-propagate.cc	2022-03-07 14:33:28.033829512 +0100
@@ -697,7 +697,7 @@ private:
 				 gimple_stmt_iterator new_gsi);
 };
 
-/* Call post_new_stmt for each each new statement that has been added
+/* Call post_new_stmt for each new statement that has been added
    to the current BB.  OLD_GSI is the statement iterator before the BB
    changes ocurred.  NEW_GSI is the iterator which may contain new
    statements.  */
--- gcc/config/riscv/riscv.cc.jj	2022-02-04 14:36:54.467612813 +0100
+++ gcc/config/riscv/riscv.cc	2022-03-07 14:50:54.717372413 +0100
@@ -4984,7 +4984,7 @@ riscv_option_override (void)
     target_flags |= MASK_FDIV;
 
   /* Handle -mtune, use -mcpu if -mtune is not given, and use default -mtune
-     if -mtune and -mcpu both not not given.  */
+     if -mtune and -mcpu both not given.  */
   cpu = riscv_parse_tune (riscv_tune_string ? riscv_tune_string :
 			  (riscv_cpu_string ? riscv_cpu_string :
 			   RISCV_TUNE_STRING_DEFAULT));
--- gcc/config/darwin.h.jj	2022-01-18 11:58:59.078989257 +0100
+++ gcc/config/darwin.h	2022-03-07 14:36:18.924463533 +0100
@@ -340,7 +340,7 @@ extern GTY(()) int darwin_ms_struct;
 " %:version-compare(>= 10.6 mmacosx-version-min= -no_compact_unwind) "
 
 /* In Darwin linker specs we can put -lcrt0.o and ld will search the library
-   path for crt0.o or -lcrtx.a and it will search for for libcrtx.a.  As for
+   path for crt0.o or -lcrtx.a and it will search for libcrtx.a.  As for
    other ports, we can also put xxx.{o,a}%s and get the appropriate complete
    startfile absolute directory.  This latter point is important when we want
    to override ld's rule of .dylib being found ahead of .a and the user wants
--- gcc/config/i386/i386.cc.jj	2022-03-04 09:35:58.674788325 +0100
+++ gcc/config/i386/i386.cc	2022-03-07 14:50:08.093016106 +0100
@@ -20334,7 +20334,7 @@ ix86_division_cost (const struct process
 
 /* Return cost of shift in MODE.
    If CONSTANT_OP1 is true, the op1 value is known and set in OP1_VAL.
-   AND_IN_OP1 specify in op1 is result of and and SHIFT_AND_TRUNCATE
+   AND_IN_OP1 specify in op1 is result of AND and SHIFT_AND_TRUNCATE
    if op1 is a result of subreg.
 
    SKIP_OP0/1 is set to true if cost of OP0/1 should be ignored.  */
--- gcc/config/aarch64/thunderx3t110.md.jj	2022-01-11 23:11:21.689300005 +0100
+++ gcc/config/aarch64/thunderx3t110.md	2022-03-07 14:47:39.710064661 +0100
@@ -138,7 +138,7 @@ (define_insn_reservation "thunderx3t110_
 			logic_shift_imm,logics_shift_imm"))
   "thunderx3t110_i01")
 
-; we are going for the the optimistic answer (13)
+; we are going for the optimistic answer (13)
 ; for now, the worst case is 23
 (define_insn_reservation "thunderx3t110_div" 13
   (and (eq_attr "tune" "thunderx3t110")
--- gcc/config/aarch64/fractional-cost.h.jj	2022-01-11 23:11:21.687300033 +0100
+++ gcc/config/aarch64/fractional-cost.h	2022-03-07 14:47:16.847380301 +0100
@@ -61,7 +61,7 @@ private:
   constexpr fractional_cost (uint64_t value, raw) : m_value (value) {}
 
   // A multiple of [1, 16] * 16.  This ensures that 1/N is representable
-  // for every every possible SVE element count N, or for any "X per cycle"
+  // for every possible SVE element count N, or for any "X per cycle"
   // value N in the range [1, 16].
   static const uint32_t SCALE = 11531520;
 
--- gcc/config/vax/vax.cc.jj	2022-01-18 11:58:59.262986628 +0100
+++ gcc/config/vax/vax.cc	2022-03-07 14:54:22.759495841 +0100
@@ -1124,7 +1124,7 @@ vax_select_cc_mode (enum rtx_code op,
 
 /* Return the narrowest CC mode that spans both modes offered.  If they
    intersect, this will be the wider of the two, and if they do not then
-   find find one that is a superset of both (i.e. CCNZmode for a pair
+   find one that is a superset of both (i.e. CCNZmode for a pair
    consisting of CCNmode and CCZmode).  A wider CC writer will satisfy
    a narrower CC reader, e.g. a comparison operator that uses CCZmode
    can use a CCNZmode output of a previous instruction.  */
--- gcc/config/rs6000/pcrel-opt.md.jj	2022-01-11 23:11:21.940296477 +0100
+++ gcc/config/rs6000/pcrel-opt.md	2022-03-07 14:52:16.898236733 +0100
@@ -60,7 +60,7 @@
 ;; that both registers may be set in the first insn, and will be used in the
 ;; second insn.
 ;;
-;; Since we use UNSPEC's and link both the the register holding the external
+;; Since we use UNSPEC's and link both the register holding the external
 ;; address and the value being loaded, it should prevent other passes from
 ;; modifying it.
 ;;
--- gcc/config/rs6000/predicates.md.jj	2022-03-05 11:43:13.114451980 +0100
+++ gcc/config/rs6000/predicates.md	2022-03-07 14:53:34.410164598 +0100
@@ -496,7 +496,7 @@ (define_predicate "cc_reg_not_cr0_operan
 })
 
 ;; Return 1 if op is a constant integer valid for D field
-;; or non-special register register.
+;; or non-special register.
 (define_predicate "reg_or_short_operand"
   (if_then_else (match_code "const_int")
     (match_operand 0 "short_cint_operand")
@@ -1109,7 +1109,7 @@ (define_predicate "symbol_ref_operand"
 		    && (DEFAULT_ABI != ABI_AIX || SYMBOL_REF_FUNCTION_P (op))")))
 
 ;; Return 1 if op is an operand that can be loaded via the GOT.
-;; or non-special register register field no cr0
+;; or non-special register field no cr0
 (define_predicate "got_operand"
   (match_code "symbol_ref,const,label_ref"))
 
--- gcc/ctfc.h.jj	2022-01-18 11:58:59.412984485 +0100
+++ gcc/ctfc.h	2022-03-07 14:26:13.594880739 +0100
@@ -144,7 +144,7 @@ typedef struct GTY ((chain_next ("%h.dmd
 typedef struct GTY (()) ctf_func_arg
 {
   ctf_id_t farg_type;		  /* Type identifier of the argument.  */
-  const char * farg_name;	  /* Name of the the argument.  */
+  const char * farg_name;	  /* Name of the argument.  */
   uint32_t farg_name_offset;	  /* Offset of the name in str table.  */
   struct ctf_func_arg * farg_next;/* A list node.  */
 } ctf_func_arg_t;
--- gcc/cp/cvt.cc.jj	2022-02-18 12:38:06.022393827 +0100
+++ gcc/cp/cvt.cc	2022-03-07 14:43:08.535808467 +0100
@@ -2092,7 +2092,7 @@ can_convert_tx_safety (tree to, tree fro
 }
 
 /* Return true iff FROM can convert to TO by dropping noexcept.
-   This is just a subroutine of of fnptr_conv_p.  */
+   This is just a subroutine of fnptr_conv_p.  */
 
 static bool
 noexcept_conv_p (tree to, tree from)
--- gcc/cp/pt.cc.jj	2022-03-01 19:42:39.259263856 +0100
+++ gcc/cp/pt.cc	2022-03-07 14:44:42.400512577 +0100
@@ -30049,7 +30049,7 @@ do_class_deduction (tree ptype, tree tmp
 
    OUTER_TARGS is used during template argument deduction (context == adc_unify)
    to properly substitute the result.  It's also used in the adc_unify and
-   adc_requirement contexts to communicate the the necessary template arguments
+   adc_requirement contexts to communicate the necessary template arguments
    to satisfaction.  OUTER_TARGS is ignored in other contexts.
 
    For partial-concept-ids, extra args may be appended to the list of deduced
--- gcc/cp/module.cc.jj	2022-03-05 11:43:13.189450927 +0100
+++ gcc/cp/module.cc	2022-03-07 14:44:03.425050667 +0100
@@ -4617,7 +4617,7 @@ create_dirs (char *path)
       }
 }
 
-/* Given a CLASSTYPE_DECL_LIST VALUE get the the template friend decl,
+/* Given a CLASSTYPE_DECL_LIST VALUE get the template friend decl,
    if that's what this is.  */
 
 static tree
--- gcc/cp/coroutines.cc.jj	2022-01-18 11:58:59.297986128 +0100
+++ gcc/cp/coroutines.cc	2022-03-07 14:42:39.719206310 +0100
@@ -1824,7 +1824,7 @@ expand_one_await_expression (tree *stmt,
       cp_walk_tree (await_init, co_await_find_in_subtree, &aw_expr_ptr, NULL))
     expand_one_await_expression (await_init, aw_expr_ptr, d);
 
-  /* Expand any more await expressions in the the original statement.  */
+  /* Expand any more await expressions in the original statement.  */
   if (cp_walk_tree (revised, co_await_find_in_subtree, &aw_expr_ptr, NULL))
     expand_one_await_expression (revised, aw_expr_ptr, d);
 
--- gcc/tree-ssa-uninit.cc.jj	2022-02-11 00:19:22.433063241 +0100
+++ gcc/tree-ssa-uninit.cc	2022-03-07 14:35:05.250480666 +0100
@@ -403,7 +403,7 @@ maybe_warn_read_write_only (tree fndecl,
     return;
 
   /* Initialize a map of attribute access specifications for arguments
-     to the function function call.  */
+     to the function call.  */
   rdwr_map rdwr_idx;
   init_attr_rdwr_indices (&rdwr_idx, TYPE_ATTRIBUTES (fntype));
 
@@ -514,7 +514,7 @@ check_defs (ao_ref *ref, tree vdef, void
   return true;
 }
 
-/* Counters and limits controlling the the depth of analysis and
+/* Counters and limits controlling the depth of analysis and
    strictness of the warning.  */
 struct wlimits
 {
@@ -785,7 +785,7 @@ maybe_warn_pass_by_reference (gcall *stm
   const bool save_always_executed = wlims.always_executed;
 
   /* Initialize a map of attribute access specifications for arguments
-     to the function function call.  */
+     to the function call.  */
   rdwr_map rdwr_idx;
   init_attr_rdwr_indices (&rdwr_idx, TYPE_ATTRIBUTES (fntype));
 
@@ -979,7 +979,7 @@ warn_uninit_phi_uses (basic_block bb)
 static void
 warn_uninitialized_vars (bool wmaybe_uninit)
 {
-  /* Counters and limits controlling the the depth of the warning.  */
+  /* Counters and limits controlling the depth of the warning.  */
   wlimits wlims = { };
   wlims.wmaybe_uninit = wmaybe_uninit;
 
--- gcc/analyzer/store.cc.jj	2022-01-11 23:11:21.540302098 +0100
+++ gcc/analyzer/store.cc	2022-03-07 14:39:45.494611643 +0100
@@ -1204,7 +1204,7 @@ binding_cluster::validate () const
 /* Return a new json::object of the form
    {"escaped": true/false,
     "touched": true/false,
-    "map" : object for the the binding_map.  */
+    "map" : object for the binding_map.  */
 
 json::object *
 binding_cluster::to_json () const
@@ -1892,7 +1892,7 @@ binding_cluster::redundant_p () const
 	  && !m_touched);
 }
 
-/* Add PV to OUT_PVS, casting it to TYPE if if is not already of that type.  */
+/* Add PV to OUT_PVS, casting it to TYPE if it is not already of that type.  */
 
 static void
 append_pathvar_with_type (path_var pv,
--- gcc/analyzer/analyzer.cc.jj	2022-01-18 11:58:58.874992171 +0100
+++ gcc/analyzer/analyzer.cc	2022-03-07 14:38:24.082735607 +0100
@@ -109,7 +109,7 @@ get_diagnostic_tree_for_gassign_1 (const
 }
 
 /*  Subroutine of fixup_tree_for_diagnostic_1, called on SSA names.
-    Attempt to reconstruct a a tree expression for SSA_NAME
+    Attempt to reconstruct a tree expression for SSA_NAME
     based on its def-stmt.
     SSA_NAME must be non-NULL.
     VISITED must be non-NULL; it is used to ensure termination.
--- gcc/analyzer/engine.cc.jj	2022-02-17 10:24:16.724113721 +0100
+++ gcc/analyzer/engine.cc	2022-03-07 14:38:36.592562897 +0100
@@ -3918,7 +3918,7 @@ exploded_graph::process_node (exploded_n
                         analysis of the current function.
 
                         The analyzer handles calls to such functions while
-                        analysing the stmt itself, so the the function call
+                        analysing the stmt itself, so the function call
                         must have been handled by the anlyzer till now.  */
                      exploded_node *next
                        = get_or_create_node (next_point,
--- gcc/analyzer/sm-taint.cc.jj	2022-02-08 09:23:08.530158329 +0100
+++ gcc/analyzer/sm-taint.cc	2022-03-07 14:39:03.884186114 +0100
@@ -891,7 +891,7 @@ taint_state_machine::check_for_tainted_s
     return;
 
   /* Initialize a map of attribute access specifications for arguments
-     to the function function call.  */
+     to the function call.  */
   rdwr_map rdwr_idx;
   init_attr_rdwr_indices (&rdwr_idx, TYPE_ATTRIBUTES (fntype));
 
--- gcc/value-relation.h.jj	2022-02-04 14:36:56.414585620 +0100
+++ gcc/value-relation.h	2022-03-07 14:27:10.659085904 +0100
@@ -50,7 +50,7 @@ along with GCC; see the file COPYING3.
 // relation comes back EQ_EXPR, it is also possible to query the set of
 // equivlaencies.  These are basically bitmaps over ssa_names.
 //
-// relations are maintained via the dominace trees, are are optimized assuming
+// Relations are maintained via the dominace trees and are optimized assuming
 // they are registered in dominance order.   When a new relation is added, it
 // is intersected with whatever existing relation exists in the dominance tree
 // and registered at the specified block.
--- gcc/jit/libgccjit.h.jj	2022-01-11 23:11:22.717285559 +0100
+++ gcc/jit/libgccjit.h	2022-03-07 14:37:23.823567542 +0100
@@ -842,7 +842,7 @@ gcc_jit_context_new_global (gcc_jit_cont
    set to the corresponding value in `values`.  `fields` and `values`
    are paired by index.
 
-   Each value has to have have the same unqualified type as the field
+   Each value has to have the same unqualified type as the field
    it is applied to.
 
    A NULL value element  in `values` is a shorthand for zero initialization
@@ -892,7 +892,7 @@ gcc_jit_context_new_struct_constructor (
    `value` specifies what value to set the corresponding field to.
    If `value` is NULL, zero initialization will be used.
 
-   Each value has to have have the same unqualified type as the field
+   Each value has to have the same unqualified type as the field
    it is applied to.
 
    `field` need to be the same objects that were used
--- gcc/gimple-range-gori.cc.jj	2022-02-17 10:24:16.780112940 +0100
+++ gcc/gimple-range-gori.cc	2022-03-07 14:28:18.935134901 +0100
@@ -890,7 +890,7 @@ gori_compute::logical_combine (irange &r
       case BIT_AND_EXPR:
         if (!lhs.zero_p ())
 	  {
-	    // The TRUE side is the intersection of the the 2 true ranges.
+	    // The TRUE side is the intersection of the 2 true ranges.
 	    r = op1_true;
 	    r.intersect (op2_true);
 	  }
--- gcc/c-family/c-attribs.cc.jj	2022-03-01 19:42:39.201264652 +0100
+++ gcc/c-family/c-attribs.cc	2022-03-07 14:42:05.707675867 +0100
@@ -3421,7 +3421,7 @@ handle_malloc_attribute (tree *node, tre
 	 it with this one.  Ideally, the attribute would reference
 	 the DECL of the deallocator but since that changes for each
 	 redeclaration, use DECL_NAME instead.  (DECL_ASSEMBLER_NAME
-	 need not be set set this point and setting it here is too early.  */
+	 need not be set at this point and setting it here is too early.  */
       tree attrs = build_tree_list (NULL_TREE, DECL_NAME (fndecl));
       attrs = tree_cons (get_identifier ("*dealloc"), attrs, at_noinline);
       decl_attributes (&dealloc, attrs, 0);
@@ -5142,7 +5142,7 @@ handle_access_attribute (tree node[3], t
      value: "+^2[*],$0$1^3[*],$1$1"
      list:  < <0, x> <1, y> >
 
-   where the list has a single value which itself is is a list each
+   where the list has a single value which itself is a list, each
    of whose <node>s corresponds to one VLA bound for each of the two
    parameters.  */
 
--- gcc/ipa-polymorphic-call.cc.jj	2022-01-18 11:58:59.654981028 +0100
+++ gcc/ipa-polymorphic-call.cc	2022-03-07 14:30:36.660216550 +0100
@@ -1598,7 +1598,7 @@ ipa_polymorphic_call_context::get_dynami
   if (!maybe_in_construction && !maybe_derived_type)
     return false;
 
-  /* If we are in fact not looking at any object object or the instance is
+  /* If we are in fact not looking at any object or the instance is
      some placement new into a random load, give up straight away.  */
   if (TREE_CODE (instance) == MEM_REF)
     return false;
--- gcc/pointer-query.cc.jj	2022-02-04 14:36:55.457598986 +0100
+++ gcc/pointer-query.cc	2022-03-07 14:32:22.599740936 +0100
@@ -959,7 +959,7 @@ void access_ref::add_offset (const offse
 	 (which may be greater than MAX_OBJECT_SIZE).
 	 The lower bound is either the sum of the current offset and
 	 MIN when abs(MAX) is greater than the former, or zero otherwise.
-	 Zero because then then inverted range includes the negative of
+	 Zero because then the inverted range includes the negative of
 	 the lower bound.  */
       offset_int maxoff = wi::to_offset (TYPE_MAX_VALUE (ptrdiff_type_node));
       offrng[1] = maxoff;
--- gcc/ipa-sra.cc.jj	2022-02-04 14:36:55.301601165 +0100
+++ gcc/ipa-sra.cc	2022-03-07 14:30:59.966891914 +0100
@@ -2874,7 +2874,7 @@ struct caller_issues
   bool thunk;
   /* Call site with no available information.  */
   bool unknown_callsite;
-  /* Call from outside the the candidate's comdat group.  */
+  /* Call from outside the candidate's comdat group.  */
   bool call_from_outside_comdat;
   /* There is a bit-aligned load into one of non-gimple-typed arguments. */
   bool bit_aligned_aggregate_argument;
--- gcc/internal-fn.cc.jj	2022-02-25 10:56:39.971022192 +0100
+++ gcc/internal-fn.cc	2022-03-07 14:29:42.695968210 +0100
@@ -1500,7 +1500,7 @@ expand_mul_overflow (location_t loc, tre
 		 0 and there will be no overflow, if the first argument is
 		 negative and the second argument positive, the result when
 		 treated as signed will be negative (minimum -0x7f80 or
-		 -0x7f..f80..0) there there will be always overflow.  So, do
+		 -0x7f..f80..0) there will be always overflow.  So, do
 		 res = (U) (s1 * u2)
 		 ovf = (S) res < 0  */
 	      struct separate_ops ops;
--- gcc/fortran/trans-expr.cc.jj	2022-01-18 11:58:59.576982142 +0100
+++ gcc/fortran/trans-expr.cc	2022-03-07 14:46:17.207203686 +0100
@@ -5678,7 +5678,7 @@ gfc_conv_gfc_desc_to_cfi_desc (gfc_se *p
      Note that allocatable implies 'len=:'.  */
   if (e->ts.type != BT_ASSUMED && e->ts.type != BT_CHARACTER )
     {
-      /* Length is known at compile time; use use 'block' for it.  */
+      /* Length is known at compile time; use 'block' for it.  */
       tmp = size_in_bytes (gfc_typenode_for_spec (&e->ts));
       tmp2 = gfc_get_cfi_desc_elem_len (cfi);
       gfc_add_modify (&block, tmp2, fold_convert (TREE_TYPE (tmp2), tmp));
--- gcc/fortran/gfortran.h.jj	2022-02-21 16:51:50.435230224 +0100
+++ gcc/fortran/gfortran.h	2022-03-07 14:36:42.227141820 +0100
@@ -2137,7 +2137,7 @@ typedef struct gfc_namespace
   /* Linked list of !$omp declare variant constructs.  */
   struct gfc_omp_declare_variant *omp_declare_variant;
 
-  /* A hash set for the the gfc expressions that have already
+  /* A hash set for the gfc expressions that have already
      been finalized in this namespace.  */
 
   gfc_was_finalized *was_finalized;
--- gcc/fortran/scanner.cc.jj	2022-01-18 11:58:59.572982199 +0100
+++ gcc/fortran/scanner.cc	2022-03-07 14:45:36.832761090 +0100
@@ -1915,7 +1915,7 @@ load_line (FILE *input, gfc_char_t **pbu
 
       /* For truncation and tab warnings, set seen_comment to false if one has
 	 either an OpenMP or OpenACC directive - or a !GCC$ attribute.  If
-	 OpenMP is enabled, use '!$' as as conditional compilation sentinel
+	 OpenMP is enabled, use '!$' as conditional compilation sentinel
 	 and OpenMP directive ('!$omp').  */
       if (seen_comment && first_comment && flag_openmp && comment_ix + 1 == i
 	  && c == '$')
--- gcc/varasm.cc.jj	2022-02-23 09:17:04.917123697 +0100
+++ gcc/varasm.cc	2022-03-07 14:35:34.433077776 +0100
@@ -283,7 +283,7 @@ get_noswitch_section (unsigned int flags
    a new section with the given fields if no such structure exists.
    When NOT_EXISTING, then fail if the section already exists.  Return
    the existing section if the SECTION_RETAIN bit doesn't match.  Set
-   the SECTION_WRITE | SECTION_RELRO bits on the the existing section
+   the SECTION_WRITE | SECTION_RELRO bits on the existing section
    if one of the section flags is SECTION_WRITE | SECTION_RELRO and the
    other has none of these flags in named sections and either the section
    hasn't been declared yet or has been declared as writable.  */
--- gcc/gimple-ssa-warn-access.cc.jj	2022-03-05 12:20:44.175848242 +0100
+++ gcc/gimple-ssa-warn-access.cc	2022-03-07 14:28:57.960591321 +0100
@@ -2642,7 +2642,7 @@ pass_waccess::check_strncmp (gcall *stmt
      a bound that's larger than the size of either array makes no sense
      and is likely a bug.  When the length of neither of the two strings
      is known but the sizes of both of the arrays they are stored in is,
-     issue a warning if the bound is larger than than the size of
+     issue a warning if the bound is larger than the size of
      the larger of the two arrays.  */
 
   c_strlen_data lendata1{ }, lendata2{ };


	Jakub


^ permalink raw reply	[flat|nested] 3+ messages in thread

* Re: [committed] Fix up duplicated duplicated words in comments
  2022-03-07 14:05 [committed] Fix up duplicated duplicated words in comments Jakub Jelinek
@ 2022-11-28 20:53 ` Andrew Pinski
  0 siblings, 0 replies; 3+ messages in thread
From: Andrew Pinski @ 2022-11-28 20:53 UTC (permalink / raw)
  To: Jakub Jelinek; +Cc: gcc-patches

On Mon, Mar 7, 2022 at 6:06 AM Jakub Jelinek via Gcc-patches
<gcc-patches@gcc.gnu.org> wrote:
>
> Hi!
>
> Like in r10-7215-g700d4cb08c88aec37c13e21e63dd61fd698baabc 2 years ago,
> I've run
> grep -v 'long long\|optab optab\|template template\|double double' *.{[chS],cc} */*.{[chS],cc} *.def config/*/* 2>/dev/null | grep ' \([a-zA-Z]\+\) \1 '

Some small changes to this shell command for next time:
grep -vi 'long long\|optab optab\|template template\|double double'
*.{[chS],cc} */*.{[chS],cc} *.def config/*/* *.pd 2>/dev/null | grep
-i ' \([a-zA-Z]\+\) \1 '

Adding .pd and doing a case insensitive grep would have found the fix
I had committed at
https://gcc.gnu.org/pipermail/gcc-patches/2022-November/607425.html .
The case insensitive grep increases the number of false positives
though but I am not the best person for grep and the case where we had
"mode MODE" which shows up
in the comments of the function calls.

Thanks,
Andrew Pinski


> and for the cases that looked clearly wrong changed them, mostly by removing
> one of the duplicated words but in some cases with other changes.
>
> Committed to trunk as obvious.
>
> 2022-03-07  Jakub Jelinek  <jakub@redhat.com>
>
> gcc/
>         * tree-ssa-propagate.cc: Fix up duplicated word issue in a comment.
>         * config/riscv/riscv.cc: Likewise.
>         * config/darwin.h: Likewise.
>         * config/i386/i386.cc: Likewise.
>         * config/aarch64/thunderx3t110.md: Likewise.
>         * config/aarch64/fractional-cost.h: Likewise.
>         * config/vax/vax.cc: Likewise.
>         * config/rs6000/pcrel-opt.md: Likewise.
>         * config/rs6000/predicates.md: Likewise.
>         * ctfc.h: Likewise.
>         * tree-ssa-uninit.cc: Likewise.
>         * value-relation.h: Likewise.
>         * gimple-range-gori.cc: Likewise.
>         * ipa-polymorphic-call.cc: Likewise.
>         * pointer-query.cc: Likewise.
>         * ipa-sra.cc: Likewise.
>         * internal-fn.cc: Likewise.
>         * varasm.cc: Likewise.
>         * gimple-ssa-warn-access.cc: Likewise.
> gcc/analyzer/
>         * store.cc: Fix up duplicated word issue in a comment.
>         * analyzer.cc: Likewise.
>         * engine.cc: Likewise.
>         * sm-taint.cc: Likewise.
> gcc/c-family/
>         * c-attribs.cc: Fix up duplicated word issue in a comment.
> gcc/cp/
>         * cvt.cc: Fix up duplicated word issue in a comment.
>         * pt.cc: Likewise.
>         * module.cc: Likewise.
>         * coroutines.cc: Likewise.
> gcc/fortran/
>         * trans-expr.cc: Fix up duplicated word issue in a comment.
>         * gfortran.h: Likewise.
>         * scanner.cc: Likewise.
> gcc/jit/
>         * libgccjit.h: Fix up duplicated word issue in a comment.
>
> --- gcc/tree-ssa-propagate.cc.jj        2022-01-18 11:59:00.090974799 +0100
> +++ gcc/tree-ssa-propagate.cc   2022-03-07 14:33:28.033829512 +0100
> @@ -697,7 +697,7 @@ private:
>                                  gimple_stmt_iterator new_gsi);
>  };
>
> -/* Call post_new_stmt for each each new statement that has been added
> +/* Call post_new_stmt for each new statement that has been added
>     to the current BB.  OLD_GSI is the statement iterator before the BB
>     changes ocurred.  NEW_GSI is the iterator which may contain new
>     statements.  */
> --- gcc/config/riscv/riscv.cc.jj        2022-02-04 14:36:54.467612813 +0100
> +++ gcc/config/riscv/riscv.cc   2022-03-07 14:50:54.717372413 +0100
> @@ -4984,7 +4984,7 @@ riscv_option_override (void)
>      target_flags |= MASK_FDIV;
>
>    /* Handle -mtune, use -mcpu if -mtune is not given, and use default -mtune
> -     if -mtune and -mcpu both not not given.  */
> +     if -mtune and -mcpu both not given.  */
>    cpu = riscv_parse_tune (riscv_tune_string ? riscv_tune_string :
>                           (riscv_cpu_string ? riscv_cpu_string :
>                            RISCV_TUNE_STRING_DEFAULT));
> --- gcc/config/darwin.h.jj      2022-01-18 11:58:59.078989257 +0100
> +++ gcc/config/darwin.h 2022-03-07 14:36:18.924463533 +0100
> @@ -340,7 +340,7 @@ extern GTY(()) int darwin_ms_struct;
>  " %:version-compare(>= 10.6 mmacosx-version-min= -no_compact_unwind) "
>
>  /* In Darwin linker specs we can put -lcrt0.o and ld will search the library
> -   path for crt0.o or -lcrtx.a and it will search for for libcrtx.a.  As for
> +   path for crt0.o or -lcrtx.a and it will search for libcrtx.a.  As for
>     other ports, we can also put xxx.{o,a}%s and get the appropriate complete
>     startfile absolute directory.  This latter point is important when we want
>     to override ld's rule of .dylib being found ahead of .a and the user wants
> --- gcc/config/i386/i386.cc.jj  2022-03-04 09:35:58.674788325 +0100
> +++ gcc/config/i386/i386.cc     2022-03-07 14:50:08.093016106 +0100
> @@ -20334,7 +20334,7 @@ ix86_division_cost (const struct process
>
>  /* Return cost of shift in MODE.
>     If CONSTANT_OP1 is true, the op1 value is known and set in OP1_VAL.
> -   AND_IN_OP1 specify in op1 is result of and and SHIFT_AND_TRUNCATE
> +   AND_IN_OP1 specify in op1 is result of AND and SHIFT_AND_TRUNCATE
>     if op1 is a result of subreg.
>
>     SKIP_OP0/1 is set to true if cost of OP0/1 should be ignored.  */
> --- gcc/config/aarch64/thunderx3t110.md.jj      2022-01-11 23:11:21.689300005 +0100
> +++ gcc/config/aarch64/thunderx3t110.md 2022-03-07 14:47:39.710064661 +0100
> @@ -138,7 +138,7 @@ (define_insn_reservation "thunderx3t110_
>                         logic_shift_imm,logics_shift_imm"))
>    "thunderx3t110_i01")
>
> -; we are going for the the optimistic answer (13)
> +; we are going for the optimistic answer (13)
>  ; for now, the worst case is 23
>  (define_insn_reservation "thunderx3t110_div" 13
>    (and (eq_attr "tune" "thunderx3t110")
> --- gcc/config/aarch64/fractional-cost.h.jj     2022-01-11 23:11:21.687300033 +0100
> +++ gcc/config/aarch64/fractional-cost.h        2022-03-07 14:47:16.847380301 +0100
> @@ -61,7 +61,7 @@ private:
>    constexpr fractional_cost (uint64_t value, raw) : m_value (value) {}
>
>    // A multiple of [1, 16] * 16.  This ensures that 1/N is representable
> -  // for every every possible SVE element count N, or for any "X per cycle"
> +  // for every possible SVE element count N, or for any "X per cycle"
>    // value N in the range [1, 16].
>    static const uint32_t SCALE = 11531520;
>
> --- gcc/config/vax/vax.cc.jj    2022-01-18 11:58:59.262986628 +0100
> +++ gcc/config/vax/vax.cc       2022-03-07 14:54:22.759495841 +0100
> @@ -1124,7 +1124,7 @@ vax_select_cc_mode (enum rtx_code op,
>
>  /* Return the narrowest CC mode that spans both modes offered.  If they
>     intersect, this will be the wider of the two, and if they do not then
> -   find find one that is a superset of both (i.e. CCNZmode for a pair
> +   find one that is a superset of both (i.e. CCNZmode for a pair
>     consisting of CCNmode and CCZmode).  A wider CC writer will satisfy
>     a narrower CC reader, e.g. a comparison operator that uses CCZmode
>     can use a CCNZmode output of a previous instruction.  */
> --- gcc/config/rs6000/pcrel-opt.md.jj   2022-01-11 23:11:21.940296477 +0100
> +++ gcc/config/rs6000/pcrel-opt.md      2022-03-07 14:52:16.898236733 +0100
> @@ -60,7 +60,7 @@
>  ;; that both registers may be set in the first insn, and will be used in the
>  ;; second insn.
>  ;;
> -;; Since we use UNSPEC's and link both the the register holding the external
> +;; Since we use UNSPEC's and link both the register holding the external
>  ;; address and the value being loaded, it should prevent other passes from
>  ;; modifying it.
>  ;;
> --- gcc/config/rs6000/predicates.md.jj  2022-03-05 11:43:13.114451980 +0100
> +++ gcc/config/rs6000/predicates.md     2022-03-07 14:53:34.410164598 +0100
> @@ -496,7 +496,7 @@ (define_predicate "cc_reg_not_cr0_operan
>  })
>
>  ;; Return 1 if op is a constant integer valid for D field
> -;; or non-special register register.
> +;; or non-special register.
>  (define_predicate "reg_or_short_operand"
>    (if_then_else (match_code "const_int")
>      (match_operand 0 "short_cint_operand")
> @@ -1109,7 +1109,7 @@ (define_predicate "symbol_ref_operand"
>                     && (DEFAULT_ABI != ABI_AIX || SYMBOL_REF_FUNCTION_P (op))")))
>
>  ;; Return 1 if op is an operand that can be loaded via the GOT.
> -;; or non-special register register field no cr0
> +;; or non-special register field no cr0
>  (define_predicate "got_operand"
>    (match_code "symbol_ref,const,label_ref"))
>
> --- gcc/ctfc.h.jj       2022-01-18 11:58:59.412984485 +0100
> +++ gcc/ctfc.h  2022-03-07 14:26:13.594880739 +0100
> @@ -144,7 +144,7 @@ typedef struct GTY ((chain_next ("%h.dmd
>  typedef struct GTY (()) ctf_func_arg
>  {
>    ctf_id_t farg_type;            /* Type identifier of the argument.  */
> -  const char * farg_name;        /* Name of the the argument.  */
> +  const char * farg_name;        /* Name of the argument.  */
>    uint32_t farg_name_offset;     /* Offset of the name in str table.  */
>    struct ctf_func_arg * farg_next;/* A list node.  */
>  } ctf_func_arg_t;
> --- gcc/cp/cvt.cc.jj    2022-02-18 12:38:06.022393827 +0100
> +++ gcc/cp/cvt.cc       2022-03-07 14:43:08.535808467 +0100
> @@ -2092,7 +2092,7 @@ can_convert_tx_safety (tree to, tree fro
>  }
>
>  /* Return true iff FROM can convert to TO by dropping noexcept.
> -   This is just a subroutine of of fnptr_conv_p.  */
> +   This is just a subroutine of fnptr_conv_p.  */
>
>  static bool
>  noexcept_conv_p (tree to, tree from)
> --- gcc/cp/pt.cc.jj     2022-03-01 19:42:39.259263856 +0100
> +++ gcc/cp/pt.cc        2022-03-07 14:44:42.400512577 +0100
> @@ -30049,7 +30049,7 @@ do_class_deduction (tree ptype, tree tmp
>
>     OUTER_TARGS is used during template argument deduction (context == adc_unify)
>     to properly substitute the result.  It's also used in the adc_unify and
> -   adc_requirement contexts to communicate the the necessary template arguments
> +   adc_requirement contexts to communicate the necessary template arguments
>     to satisfaction.  OUTER_TARGS is ignored in other contexts.
>
>     For partial-concept-ids, extra args may be appended to the list of deduced
> --- gcc/cp/module.cc.jj 2022-03-05 11:43:13.189450927 +0100
> +++ gcc/cp/module.cc    2022-03-07 14:44:03.425050667 +0100
> @@ -4617,7 +4617,7 @@ create_dirs (char *path)
>        }
>  }
>
> -/* Given a CLASSTYPE_DECL_LIST VALUE get the the template friend decl,
> +/* Given a CLASSTYPE_DECL_LIST VALUE get the template friend decl,
>     if that's what this is.  */
>
>  static tree
> --- gcc/cp/coroutines.cc.jj     2022-01-18 11:58:59.297986128 +0100
> +++ gcc/cp/coroutines.cc        2022-03-07 14:42:39.719206310 +0100
> @@ -1824,7 +1824,7 @@ expand_one_await_expression (tree *stmt,
>        cp_walk_tree (await_init, co_await_find_in_subtree, &aw_expr_ptr, NULL))
>      expand_one_await_expression (await_init, aw_expr_ptr, d);
>
> -  /* Expand any more await expressions in the the original statement.  */
> +  /* Expand any more await expressions in the original statement.  */
>    if (cp_walk_tree (revised, co_await_find_in_subtree, &aw_expr_ptr, NULL))
>      expand_one_await_expression (revised, aw_expr_ptr, d);
>
> --- gcc/tree-ssa-uninit.cc.jj   2022-02-11 00:19:22.433063241 +0100
> +++ gcc/tree-ssa-uninit.cc      2022-03-07 14:35:05.250480666 +0100
> @@ -403,7 +403,7 @@ maybe_warn_read_write_only (tree fndecl,
>      return;
>
>    /* Initialize a map of attribute access specifications for arguments
> -     to the function function call.  */
> +     to the function call.  */
>    rdwr_map rdwr_idx;
>    init_attr_rdwr_indices (&rdwr_idx, TYPE_ATTRIBUTES (fntype));
>
> @@ -514,7 +514,7 @@ check_defs (ao_ref *ref, tree vdef, void
>    return true;
>  }
>
> -/* Counters and limits controlling the the depth of analysis and
> +/* Counters and limits controlling the depth of analysis and
>     strictness of the warning.  */
>  struct wlimits
>  {
> @@ -785,7 +785,7 @@ maybe_warn_pass_by_reference (gcall *stm
>    const bool save_always_executed = wlims.always_executed;
>
>    /* Initialize a map of attribute access specifications for arguments
> -     to the function function call.  */
> +     to the function call.  */
>    rdwr_map rdwr_idx;
>    init_attr_rdwr_indices (&rdwr_idx, TYPE_ATTRIBUTES (fntype));
>
> @@ -979,7 +979,7 @@ warn_uninit_phi_uses (basic_block bb)
>  static void
>  warn_uninitialized_vars (bool wmaybe_uninit)
>  {
> -  /* Counters and limits controlling the the depth of the warning.  */
> +  /* Counters and limits controlling the depth of the warning.  */
>    wlimits wlims = { };
>    wlims.wmaybe_uninit = wmaybe_uninit;
>
> --- gcc/analyzer/store.cc.jj    2022-01-11 23:11:21.540302098 +0100
> +++ gcc/analyzer/store.cc       2022-03-07 14:39:45.494611643 +0100
> @@ -1204,7 +1204,7 @@ binding_cluster::validate () const
>  /* Return a new json::object of the form
>     {"escaped": true/false,
>      "touched": true/false,
> -    "map" : object for the the binding_map.  */
> +    "map" : object for the binding_map.  */
>
>  json::object *
>  binding_cluster::to_json () const
> @@ -1892,7 +1892,7 @@ binding_cluster::redundant_p () const
>           && !m_touched);
>  }
>
> -/* Add PV to OUT_PVS, casting it to TYPE if if is not already of that type.  */
> +/* Add PV to OUT_PVS, casting it to TYPE if it is not already of that type.  */
>
>  static void
>  append_pathvar_with_type (path_var pv,
> --- gcc/analyzer/analyzer.cc.jj 2022-01-18 11:58:58.874992171 +0100
> +++ gcc/analyzer/analyzer.cc    2022-03-07 14:38:24.082735607 +0100
> @@ -109,7 +109,7 @@ get_diagnostic_tree_for_gassign_1 (const
>  }
>
>  /*  Subroutine of fixup_tree_for_diagnostic_1, called on SSA names.
> -    Attempt to reconstruct a a tree expression for SSA_NAME
> +    Attempt to reconstruct a tree expression for SSA_NAME
>      based on its def-stmt.
>      SSA_NAME must be non-NULL.
>      VISITED must be non-NULL; it is used to ensure termination.
> --- gcc/analyzer/engine.cc.jj   2022-02-17 10:24:16.724113721 +0100
> +++ gcc/analyzer/engine.cc      2022-03-07 14:38:36.592562897 +0100
> @@ -3918,7 +3918,7 @@ exploded_graph::process_node (exploded_n
>                          analysis of the current function.
>
>                          The analyzer handles calls to such functions while
> -                        analysing the stmt itself, so the the function call
> +                        analysing the stmt itself, so the function call
>                          must have been handled by the anlyzer till now.  */
>                       exploded_node *next
>                         = get_or_create_node (next_point,
> --- gcc/analyzer/sm-taint.cc.jj 2022-02-08 09:23:08.530158329 +0100
> +++ gcc/analyzer/sm-taint.cc    2022-03-07 14:39:03.884186114 +0100
> @@ -891,7 +891,7 @@ taint_state_machine::check_for_tainted_s
>      return;
>
>    /* Initialize a map of attribute access specifications for arguments
> -     to the function function call.  */
> +     to the function call.  */
>    rdwr_map rdwr_idx;
>    init_attr_rdwr_indices (&rdwr_idx, TYPE_ATTRIBUTES (fntype));
>
> --- gcc/value-relation.h.jj     2022-02-04 14:36:56.414585620 +0100
> +++ gcc/value-relation.h        2022-03-07 14:27:10.659085904 +0100
> @@ -50,7 +50,7 @@ along with GCC; see the file COPYING3.
>  // relation comes back EQ_EXPR, it is also possible to query the set of
>  // equivlaencies.  These are basically bitmaps over ssa_names.
>  //
> -// relations are maintained via the dominace trees, are are optimized assuming
> +// Relations are maintained via the dominace trees and are optimized assuming
>  // they are registered in dominance order.   When a new relation is added, it
>  // is intersected with whatever existing relation exists in the dominance tree
>  // and registered at the specified block.
> --- gcc/jit/libgccjit.h.jj      2022-01-11 23:11:22.717285559 +0100
> +++ gcc/jit/libgccjit.h 2022-03-07 14:37:23.823567542 +0100
> @@ -842,7 +842,7 @@ gcc_jit_context_new_global (gcc_jit_cont
>     set to the corresponding value in `values`.  `fields` and `values`
>     are paired by index.
>
> -   Each value has to have have the same unqualified type as the field
> +   Each value has to have the same unqualified type as the field
>     it is applied to.
>
>     A NULL value element  in `values` is a shorthand for zero initialization
> @@ -892,7 +892,7 @@ gcc_jit_context_new_struct_constructor (
>     `value` specifies what value to set the corresponding field to.
>     If `value` is NULL, zero initialization will be used.
>
> -   Each value has to have have the same unqualified type as the field
> +   Each value has to have the same unqualified type as the field
>     it is applied to.
>
>     `field` need to be the same objects that were used
> --- gcc/gimple-range-gori.cc.jj 2022-02-17 10:24:16.780112940 +0100
> +++ gcc/gimple-range-gori.cc    2022-03-07 14:28:18.935134901 +0100
> @@ -890,7 +890,7 @@ gori_compute::logical_combine (irange &r
>        case BIT_AND_EXPR:
>          if (!lhs.zero_p ())
>           {
> -           // The TRUE side is the intersection of the the 2 true ranges.
> +           // The TRUE side is the intersection of the 2 true ranges.
>             r = op1_true;
>             r.intersect (op2_true);
>           }
> --- gcc/c-family/c-attribs.cc.jj        2022-03-01 19:42:39.201264652 +0100
> +++ gcc/c-family/c-attribs.cc   2022-03-07 14:42:05.707675867 +0100
> @@ -3421,7 +3421,7 @@ handle_malloc_attribute (tree *node, tre
>          it with this one.  Ideally, the attribute would reference
>          the DECL of the deallocator but since that changes for each
>          redeclaration, use DECL_NAME instead.  (DECL_ASSEMBLER_NAME
> -        need not be set set this point and setting it here is too early.  */
> +        need not be set at this point and setting it here is too early.  */
>        tree attrs = build_tree_list (NULL_TREE, DECL_NAME (fndecl));
>        attrs = tree_cons (get_identifier ("*dealloc"), attrs, at_noinline);
>        decl_attributes (&dealloc, attrs, 0);
> @@ -5142,7 +5142,7 @@ handle_access_attribute (tree node[3], t
>       value: "+^2[*],$0$1^3[*],$1$1"
>       list:  < <0, x> <1, y> >
>
> -   where the list has a single value which itself is is a list each
> +   where the list has a single value which itself is a list, each
>     of whose <node>s corresponds to one VLA bound for each of the two
>     parameters.  */
>
> --- gcc/ipa-polymorphic-call.cc.jj      2022-01-18 11:58:59.654981028 +0100
> +++ gcc/ipa-polymorphic-call.cc 2022-03-07 14:30:36.660216550 +0100
> @@ -1598,7 +1598,7 @@ ipa_polymorphic_call_context::get_dynami
>    if (!maybe_in_construction && !maybe_derived_type)
>      return false;
>
> -  /* If we are in fact not looking at any object object or the instance is
> +  /* If we are in fact not looking at any object or the instance is
>       some placement new into a random load, give up straight away.  */
>    if (TREE_CODE (instance) == MEM_REF)
>      return false;
> --- gcc/pointer-query.cc.jj     2022-02-04 14:36:55.457598986 +0100
> +++ gcc/pointer-query.cc        2022-03-07 14:32:22.599740936 +0100
> @@ -959,7 +959,7 @@ void access_ref::add_offset (const offse
>          (which may be greater than MAX_OBJECT_SIZE).
>          The lower bound is either the sum of the current offset and
>          MIN when abs(MAX) is greater than the former, or zero otherwise.
> -        Zero because then then inverted range includes the negative of
> +        Zero because then the inverted range includes the negative of
>          the lower bound.  */
>        offset_int maxoff = wi::to_offset (TYPE_MAX_VALUE (ptrdiff_type_node));
>        offrng[1] = maxoff;
> --- gcc/ipa-sra.cc.jj   2022-02-04 14:36:55.301601165 +0100
> +++ gcc/ipa-sra.cc      2022-03-07 14:30:59.966891914 +0100
> @@ -2874,7 +2874,7 @@ struct caller_issues
>    bool thunk;
>    /* Call site with no available information.  */
>    bool unknown_callsite;
> -  /* Call from outside the the candidate's comdat group.  */
> +  /* Call from outside the candidate's comdat group.  */
>    bool call_from_outside_comdat;
>    /* There is a bit-aligned load into one of non-gimple-typed arguments. */
>    bool bit_aligned_aggregate_argument;
> --- gcc/internal-fn.cc.jj       2022-02-25 10:56:39.971022192 +0100
> +++ gcc/internal-fn.cc  2022-03-07 14:29:42.695968210 +0100
> @@ -1500,7 +1500,7 @@ expand_mul_overflow (location_t loc, tre
>                  0 and there will be no overflow, if the first argument is
>                  negative and the second argument positive, the result when
>                  treated as signed will be negative (minimum -0x7f80 or
> -                -0x7f..f80..0) there there will be always overflow.  So, do
> +                -0x7f..f80..0) there will be always overflow.  So, do
>                  res = (U) (s1 * u2)
>                  ovf = (S) res < 0  */
>               struct separate_ops ops;
> --- gcc/fortran/trans-expr.cc.jj        2022-01-18 11:58:59.576982142 +0100
> +++ gcc/fortran/trans-expr.cc   2022-03-07 14:46:17.207203686 +0100
> @@ -5678,7 +5678,7 @@ gfc_conv_gfc_desc_to_cfi_desc (gfc_se *p
>       Note that allocatable implies 'len=:'.  */
>    if (e->ts.type != BT_ASSUMED && e->ts.type != BT_CHARACTER )
>      {
> -      /* Length is known at compile time; use use 'block' for it.  */
> +      /* Length is known at compile time; use 'block' for it.  */
>        tmp = size_in_bytes (gfc_typenode_for_spec (&e->ts));
>        tmp2 = gfc_get_cfi_desc_elem_len (cfi);
>        gfc_add_modify (&block, tmp2, fold_convert (TREE_TYPE (tmp2), tmp));
> --- gcc/fortran/gfortran.h.jj   2022-02-21 16:51:50.435230224 +0100
> +++ gcc/fortran/gfortran.h      2022-03-07 14:36:42.227141820 +0100
> @@ -2137,7 +2137,7 @@ typedef struct gfc_namespace
>    /* Linked list of !$omp declare variant constructs.  */
>    struct gfc_omp_declare_variant *omp_declare_variant;
>
> -  /* A hash set for the the gfc expressions that have already
> +  /* A hash set for the gfc expressions that have already
>       been finalized in this namespace.  */
>
>    gfc_was_finalized *was_finalized;
> --- gcc/fortran/scanner.cc.jj   2022-01-18 11:58:59.572982199 +0100
> +++ gcc/fortran/scanner.cc      2022-03-07 14:45:36.832761090 +0100
> @@ -1915,7 +1915,7 @@ load_line (FILE *input, gfc_char_t **pbu
>
>        /* For truncation and tab warnings, set seen_comment to false if one has
>          either an OpenMP or OpenACC directive - or a !GCC$ attribute.  If
> -        OpenMP is enabled, use '!$' as as conditional compilation sentinel
> +        OpenMP is enabled, use '!$' as conditional compilation sentinel
>          and OpenMP directive ('!$omp').  */
>        if (seen_comment && first_comment && flag_openmp && comment_ix + 1 == i
>           && c == '$')
> --- gcc/varasm.cc.jj    2022-02-23 09:17:04.917123697 +0100
> +++ gcc/varasm.cc       2022-03-07 14:35:34.433077776 +0100
> @@ -283,7 +283,7 @@ get_noswitch_section (unsigned int flags
>     a new section with the given fields if no such structure exists.
>     When NOT_EXISTING, then fail if the section already exists.  Return
>     the existing section if the SECTION_RETAIN bit doesn't match.  Set
> -   the SECTION_WRITE | SECTION_RELRO bits on the the existing section
> +   the SECTION_WRITE | SECTION_RELRO bits on the existing section
>     if one of the section flags is SECTION_WRITE | SECTION_RELRO and the
>     other has none of these flags in named sections and either the section
>     hasn't been declared yet or has been declared as writable.  */
> --- gcc/gimple-ssa-warn-access.cc.jj    2022-03-05 12:20:44.175848242 +0100
> +++ gcc/gimple-ssa-warn-access.cc       2022-03-07 14:28:57.960591321 +0100
> @@ -2642,7 +2642,7 @@ pass_waccess::check_strncmp (gcall *stmt
>       a bound that's larger than the size of either array makes no sense
>       and is likely a bug.  When the length of neither of the two strings
>       is known but the sizes of both of the arrays they are stored in is,
> -     issue a warning if the bound is larger than than the size of
> +     issue a warning if the bound is larger than the size of
>       the larger of the two arrays.  */
>
>    c_strlen_data lendata1{ }, lendata2{ };
>
>
>         Jakub
>

^ permalink raw reply	[flat|nested] 3+ messages in thread

* [committed] Fix up duplicated duplicated words in comments
@ 2020-03-18 12:01 Jakub Jelinek
  0 siblings, 0 replies; 3+ messages in thread
From: Jakub Jelinek @ 2020-03-18 12:01 UTC (permalink / raw)
  To: gcc-patches

Hi!

Another set of duplicated word fixes for things I've missed last time.
These include e.g. *.cc files I forgot about, or duplicated words at the start
or end of line.

Tested on x86_64-linux, committed to trunk as obvious.

2020-03-18  Jakub Jelinek  <jakub@redhat.com>

	* asan.c (get_mem_refs_of_builtin_call): Fix up duplicated word issue
	in a comment.
	* config/arc/arc.c (frame_stack_add): Likewise.
	* gimple-loop-versioning.cc (loop_versioning::analyze_arbitrary_term):
	Likewise.
	* ipa-predicate.c (predicate::remap_after_inlining): Likewise.
	* tree-ssa-strlen.h (handle_printf_call): Likewise.
	* tree-ssa-strlen.c (is_strlen_related_p): Likewise.
	* optinfo-emit-json.cc (optrecord_json_writer::add_record): Likewise.
analyzer/
	* sm-malloc.cc (malloc_state_machine::on_stmt): Fix up duplicated word
	issue in a comment.
	* region-model.cc (region_model::make_region_for_unexpected_tree_code,
	region_model::delete_region_and_descendents): Likewise.
	* engine.cc (class exploded_cluster): Likewise.
	* diagnostic-manager.cc (class path_builder): Likewise.
cp/
	* constraint.cc (resolve_function_concept_check, subsumes_constraints,
	strictly_subsumes): Fix up duplicated word issue in a comment.
	* coroutines.cc (build_init_or_final_await, captures_temporary):
	Likewise.
	* logic.cc (dnf_size_r, cnf_size_r): Likewise.
	* pt.c (append_type_to_template_for_access_check): Likewise.
d/
	* expr.cc (ExprVisitor::visit (CatAssignExp *)): Fix up duplicated
	word issue in a comment.
	* d-target.cc (Target::FPTypeProperties<T>::max): Likewise.
fortran/
	* class.c (generate_finalization_wrapper): Fix up duplicated word
	issue in a comment.
	* trans-types.c (gfc_get_nodesc_array_type): Likewise.

--- gcc/asan.c.jj	2020-01-12 11:54:36.191416758 +0100
+++ gcc/asan.c	2020-03-18 11:40:49.402322262 +0100
@@ -794,7 +794,7 @@ get_mem_refs_of_builtin_call (gcall *cal
       handle_builtin_alloca (call, iter);
       break;
     /* And now the __atomic* and __sync builtins.
-       These are handled differently from the classical memory memory
+       These are handled differently from the classical memory
        access builtins above.  */
 
     case BUILT_IN_ATOMIC_LOAD_1:
--- gcc/config/arc/arc.c.jj	2020-03-14 08:14:47.063741917 +0100
+++ gcc/config/arc/arc.c	2020-03-18 11:30:29.758456109 +0100
@@ -2607,7 +2607,7 @@ frame_stack_add (HOST_WIDE_INT offset)
    register.
 
    During compilation of a function the frame size is evaluated
-   multiple times, it is not until the reload pass is complete the the
+   multiple times, it is not until the reload pass is complete the
    frame size is considered fixed (it is at this point that space for
    all spills has been allocated).  However the frame_pointer_needed
    variable is not set true until the register allocation pass, as a
--- gcc/cp/constraint.cc.jj	2020-03-18 08:52:00.401441356 +0100
+++ gcc/cp/constraint.cc	2020-03-18 11:32:52.317354771 +0100
@@ -316,7 +316,7 @@ resolve_function_concept_overload (tree
   return cands;
 }
 
-/* Determine if the the call expression CALL is a constraint check, and
+/* Determine if the call expression CALL is a constraint check, and
    return the concept declaration and arguments being checked. If CALL
    does not denote a constraint check, return NULL.  */
 
@@ -2958,7 +2958,7 @@ equivalently_constrained (tree d1, tree
                      Partial ordering of constraints
 ---------------------------------------------------------------------------*/
 
-/* Returns true when the the constraints in A subsume those in B.  */
+/* Returns true when the constraints in A subsume those in B.  */
 
 bool
 subsumes_constraints (tree a, tree b)
@@ -2968,7 +2968,7 @@ subsumes_constraints (tree a, tree b)
   return subsumes (a, b);
 }
 
-/* Returns true when the the constraints in CI (with arguments
+/* Returns true when the constraints in CI (with arguments
    ARGS) strictly subsume the associated constraints of TMPL.  */
 
 bool
--- gcc/cp/coroutines.cc.jj	2020-03-15 22:35:30.361489995 +0100
+++ gcc/cp/coroutines.cc	2020-03-18 11:36:40.804986823 +0100
@@ -2466,7 +2466,7 @@ build_init_or_final_await (location_t lo
     return error_mark_node;
 
   /* So build the co_await for this */
-  /* For initial/final suspends the call is is "a" per [expr.await] 3.2.  */
+  /* For initial/final suspends the call is "a" per [expr.await] 3.2.  */
   return build_co_await (loc, setup_call, (is_final ? FINAL_SUSPEND_POINT
 						    : INITIAL_SUSPEND_POINT));
 }
@@ -2547,7 +2547,7 @@ static tree
 captures_temporary (tree *stmt, int *do_subtree, void *d)
 {
   /* Stop recursing if we see an await expression, the subtrees
-     of that will be handled when it it processed.  */
+     of that will be handled when it is processed.  */
   if (TREE_CODE (*stmt) == CO_AWAIT_EXPR || TREE_CODE (*stmt) == CO_YIELD_EXPR)
     {
       *do_subtree = 0;
--- gcc/cp/logic.cc.jj	2020-03-14 08:14:47.117741113 +0100
+++ gcc/cp/logic.cc	2020-03-18 11:34:29.119927883 +0100
@@ -355,7 +355,7 @@ atomic_p (tree t)
 
 /* Recursively count the number of clauses produced when converting T
    to DNF. Returns a pair containing the number of clauses and a bool
-   value signifying that the the tree would be rewritten as a result of
+   value signifying that the tree would be rewritten as a result of
    distributing. In general, a conjunction for which this flag is set
    is considered a disjunction for the purpose of counting.  */
 
@@ -421,7 +421,7 @@ dnf_size_r (tree t)
       /* Matches constraints of the form P /\ Q, possibly resulting
          in the distribution of one side over the other. When both
          P and Q are disjunctions, the number of clauses are multiplied.
-         When only one of P and Q is a disjunction, the the number of
+         When only one of P and Q is a disjunction, the number of
          clauses are added. Otherwise, neither side is a disjunction and
          no clauses are created.  */
       if (disjunction_p (lhs))
@@ -463,7 +463,7 @@ dnf_size_r (tree t)
 
 /* Recursively count the number of clauses produced when converting T
    to CNF. Returns a pair containing the number of clauses and a bool
-   value signifying that the the tree would be rewritten as a result of
+   value signifying that the tree would be rewritten as a result of
    distributing. In general, a disjunction for which this flag is set
    is considered a conjunction for the purpose of counting.  */
 
@@ -488,7 +488,7 @@ cnf_size_r (tree t)
       /* Matches constraints of the form P \/ Q, possibly resulting
          in the distribution of one side over the other. When both
          P and Q are conjunctions, the number of clauses are multiplied.
-         When only one of P and Q is a conjunction, the the number of
+         When only one of P and Q is a conjunction, the number of
          clauses are added. Otherwise, neither side is a conjunction and
          no clauses are created.  */
       if (disjunction_p (lhs))
--- gcc/cp/pt.c.jj	2020-03-17 13:50:52.000000000 +0100
+++ gcc/cp/pt.c	2020-03-18 11:32:09.372987778 +0100
@@ -29078,7 +29078,7 @@ append_type_to_template_for_access_check
 }
 
 /* Append TYPE_DECL to the template TEMPL.
-   TEMPL is either a class type, a FUNCTION_DECL or a a TEMPLATE_DECL.
+   TEMPL is either a class type, a FUNCTION_DECL or a TEMPLATE_DECL.
    At TEMPL instanciation time, TYPE_DECL will be checked to see
    if it can be accessed through SCOPE.
    LOCATION is the location of the usage point of TYPE_DECL.
--- gcc/gimple-loop-versioning.cc.jj	2020-01-12 11:54:36.621410271 +0100
+++ gcc/gimple-loop-versioning.cc	2020-03-18 11:40:15.662819700 +0100
@@ -1070,7 +1070,7 @@ loop_versioning::analyze_arbitrary_term
 
      where nothing in the way "x" and "y" are set gives a hint as to
      whether "i" iterates over the innermost dimension of the array.
-     In these situations it seems reasonable to assume the the
+     In these situations it seems reasonable to assume the
      programmer has nested the loops appropriately (although of course
      there are examples like GEMM in which this assumption doesn't hold
      for all accesses in the loop).
--- gcc/ipa-predicate.c.jj	2020-01-12 11:54:36.653409788 +0100
+++ gcc/ipa-predicate.c	2020-03-18 11:37:03.537651737 +0100
@@ -497,7 +497,7 @@ predicate::remap_after_duplication (clau
    is summary of function predicate P is from. OPERAND_MAP is array giving
    callee formal IDs the caller formal IDs. POSSSIBLE_TRUTHS is clause of all
    callee conditions that may be true in caller context.  TOPLEV_PREDICATE is
-   predicate under which callee is executed.  OFFSET_MAP is an array of of
+   predicate under which callee is executed.  OFFSET_MAP is an array of
    offsets that need to be added to conditions, negative offset means that
    conditions relying on values passed by reference have to be discarded
    because they might not be preserved (and should be considered offset zero
--- gcc/tree-ssa-strlen.h.jj	2020-01-12 11:54:38.512381741 +0100
+++ gcc/tree-ssa-strlen.h	2020-03-18 11:44:54.442709532 +0100
@@ -31,7 +31,7 @@ extern tree get_range (tree, wide_int[2]
 struct c_strlen_data;
 extern void get_range_strlen_dynamic (tree , c_strlen_data *, const vr_values *);
 
-/* APIs internal to strlen pass.  Defined in in gimple-ssa-sprintf.c.  */
+/* APIs internal to strlen pass.  Defined in gimple-ssa-sprintf.c.  */
 extern bool handle_printf_call (gimple_stmt_iterator *,  const vr_values *);
 
 #endif   // GCC_TREE_SSA_STRLEN_H
--- gcc/analyzer/sm-malloc.cc.jj	2020-03-03 07:57:42.352827764 +0100
+++ gcc/analyzer/sm-malloc.cc	2020-03-18 11:38:48.706101535 +0100
@@ -655,7 +655,7 @@ malloc_state_machine::on_stmt (sm_contex
 	    sm_ctxt->on_transition (node, stmt, arg, m_nonnull, m_freed);
 
 	    /* Keep state "null" as-is, rather than transitioning to "free";
-	       we don't want want to complain about double-free of NULL.  */
+	       we don't want to complain about double-free of NULL.  */
 
 	    /* freed -> stop, with warning.  */
 	    sm_ctxt->warn_for_state (node, stmt, arg, m_freed,
--- gcc/analyzer/region-model.cc.jj	2020-03-14 08:11:44.965452580 +0100
+++ gcc/analyzer/region-model.cc	2020-03-18 11:38:21.662500161 +0100
@@ -4871,7 +4871,7 @@ region_model::get_lvalue_1 (path_var pv,
     }
 }
 
-/* If we see a tree code we we don't know how to handle, rather than
+/* If we see a tree code we don't know how to handle, rather than
    ICE or generate bogus results, create a dummy region, and notify
    CTXT so that it can mark the new state as being not properly
    modelled.  The exploded graph can then stop exploring that path,
@@ -6607,7 +6607,7 @@ region_model::get_descendents (region_id
 }
 
 /* Delete RID and all descendent regions.
-   Find any pointers to such regions; convert convert them to
+   Find any pointers to such regions; convert them to
    poisoned values of kind PKIND.
    Accumulate stats on purged entities into STATS.  */
 
--- gcc/analyzer/engine.cc.jj	2020-03-09 12:43:00.711038500 +0100
+++ gcc/analyzer/engine.cc	2020-03-18 11:39:53.200150869 +0100
@@ -2988,7 +2988,7 @@ exploded_path::dump () const
    cluster, each supernode gets its own cluster.
 
    Hence all enodes relating to a particular function with a particular
-   callstring will be be in a cluster together; all enodes for the same
+   callstring will be in a cluster together; all enodes for the same
    function but with a different callstring will be in a different
    cluster.  */
 
--- gcc/analyzer/diagnostic-manager.cc.jj	2020-03-14 08:11:44.954452744 +0100
+++ gcc/analyzer/diagnostic-manager.cc	2020-03-18 11:39:27.490529845 +0100
@@ -110,7 +110,7 @@ saved_diagnostic::operator== (const save
 
 /* State for building a checker_path from a particular exploded_path.
    In particular, this precomputes reachability information: the set of
-   source enodes for which a a path be found to the diagnostic enode.  */
+   source enodes for which a path be found to the diagnostic enode.  */
 
 class path_builder
 {
--- gcc/tree-ssa-strlen.c.jj	2020-03-17 13:50:52.263943371 +0100
+++ gcc/tree-ssa-strlen.c	2020-03-18 11:45:31.717159976 +0100
@@ -2910,7 +2910,7 @@ handle_builtin_strncat (built_in_functio
 
 /* Return true if LEN depends on a call to strlen(SRC) in an interesting
    way.  LEN can either be an integer expression, or a pointer (to char).
-   When it is the latter (such as in recursive calls to self) is is
+   When it is the latter (such as in recursive calls to self) it is
    assumed to be the argument in some call to strlen() whose relationship
    to SRC is being ascertained.  */
 
--- gcc/d/expr.cc.jj	2020-01-12 11:54:36.526411704 +0100
+++ gcc/d/expr.cc	2020-03-18 11:41:29.047737752 +0100
@@ -836,7 +836,7 @@ public:
   }
 
   /* Build a concat assignment expression.  The right operand is appended
-     to the the left operand.  */
+     to the left operand.  */
 
   void visit (CatAssignExp *e)
   {
--- gcc/d/d-target.cc.jj	2020-01-12 11:54:36.511411930 +0100
+++ gcc/d/d-target.cc	2020-03-18 11:41:54.335364925 +0100
@@ -53,7 +53,7 @@ bool Target::cppExceptions;
 int Target::classinfosize;
 unsigned long long Target::maxStaticDataSize;
 
-/* Floating-point constants for for .max, .min, and other properties.  */
+/* Floating-point constants for .max, .min, and other properties.  */
 template <typename T> real_t Target::FPTypeProperties<T>::max;
 template <typename T> real_t Target::FPTypeProperties<T>::min_normal;
 template <typename T> real_t Target::FPTypeProperties<T>::nan;
--- gcc/optinfo-emit-json.cc.jj	2020-01-12 11:54:36.691409214 +0100
+++ gcc/optinfo-emit-json.cc	2020-03-18 11:43:24.114041281 +0100
@@ -153,7 +153,7 @@ optrecord_json_writer::add_record (const
 
 /* Private methods of optrecord_json_writer.  */
 
-/* Add record OBJ to the the innermost scope.  */
+/* Add record OBJ to the innermost scope.  */
 
 void
 optrecord_json_writer::add_record (json::object *obj)
--- gcc/fortran/class.c.jj	2020-01-12 11:54:36.583410844 +0100
+++ gcc/fortran/class.c	2020-03-18 11:44:16.848263797 +0100
@@ -1574,7 +1574,7 @@ generate_finalization_wrapper (gfc_symbo
     }
 
   /* No wrapper of the ancestor and no own FINAL subroutines and allocatable
-     components: Return a NULL() expression; we defer this a bit to have have
+     components: Return a NULL() expression; we defer this a bit to have
      an interface declaration.  */
   if ((!ancestor_wrapper || ancestor_wrapper->expr_type == EXPR_NULL)
       && !derived->attr.alloc_comp
--- gcc/fortran/trans-types.c.jj	2020-02-01 10:02:05.618263597 +0100
+++ gcc/fortran/trans-types.c	2020-03-18 11:44:01.222494178 +0100
@@ -1595,7 +1595,7 @@ gfc_get_nodesc_array_type (tree etype, g
   mpz_init_set_ui (stride, 1);
   mpz_init (delta);
 
-  /* We don't use build_array_type because this does not include include
+  /* We don't use build_array_type because this does not include
      lang-specific information (i.e. the bounds of the array) when checking
      for duplicates.  */
   if (as->rank)

	Jakub


^ permalink raw reply	[flat|nested] 3+ messages in thread

end of thread, other threads:[~2022-11-28 20:53 UTC | newest]

Thread overview: 3+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-03-07 14:05 [committed] Fix up duplicated duplicated words in comments Jakub Jelinek
2022-11-28 20:53 ` Andrew Pinski
  -- strict thread matches above, loose matches on Subject: below --
2020-03-18 12:01 Jakub Jelinek

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).