This is the mail archive of the gcc-bugs@gcc.gnu.org mailing list for the GCC project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]
Other format: [Raw text]

[Bug fortran/57697] [OOP] Segfault with defined assignment for components during intrinsic assignment


http://gcc.gnu.org/bugzilla/show_bug.cgi?id=57697

--- Comment #11 from Dominique d'Humieres <dominiq at lps dot ens.fr> ---
The test gfortran.dg/defined_assignment_11.f90 fails on x86_64-apple-darwin10:

Program received signal SIGSEGV: Segmentation fault - invalid memory reference.

Valgrind reports

==30916== Invalid read of size 4
==30916==    at 0x1000021EF: MAIN__ (defined_assignment_11_db.f90:40)
==30916==    by 0x100002C5B: main (defined_assignment_11_db.f90:35)
==30916==  Address 0x0 is not stack'd, malloc'd or (recently) free'd

It is probably related to comment #10.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]