]> git.ipfire.org Git - thirdparty/gcc.git/blob - gcc/ada/ChangeLog
Daily bump.
[thirdparty/gcc.git] / gcc / ada / ChangeLog
1 2023-12-06 Alexandre Oliva <oliva@adacore.com>
2
3 * gcc-interface/trans.cc: Include ipa-strub.h.
4 (gigi): Make internal decls for targets of compiler-generated
5 calls strub-callable too.
6 (build_raise_check): Likewise.
7 * gcc-interface/utils.cc: Include ipa-strub.h.
8 (handle_strub_attribute): New.
9 (gnat_internal_attribute_table): Add strub.
10
11 2023-12-05 Richard Sandiford <richard.sandiford@arm.com>
12
13 * gcc-interface/utils.cc (gnat_internal_attribute_table): Add extra
14 braces to work around PR 16333 in older compilers.
15
16 2023-12-05 Rainer Orth <ro@CeBiTec.Uni-Bielefeld.DE>
17
18 * adaint.c: Include <signal.h>.
19 * expect.c: Include <string.h>.
20
21 2023-12-02 Richard Sandiford <richard.sandiford@arm.com>
22
23 * gcc-interface/gigi.h (gnat_internal_attribute_table): Change
24 type to scoped_attribute_specs.
25 * gcc-interface/utils.cc (gnat_internal_attribute_table): Likewise,
26 using...
27 (gnat_internal_attributes): ...this as the underlying array.
28 * gcc-interface/misc.cc (gnat_attribute_table): New global.
29 (LANG_HOOKS_ATTRIBUTE_TABLE): Use it.
30
31 2023-12-01 Rainer Orth <ro@CeBiTec.Uni-Bielefeld.DE>
32
33 * adaint.c [__APPLE__]: Include <signal.h>, <sys/time.h>.
34 * terminals.c [!_WIN32]: Include <signal.h>.
35 [__APPLE__]: Include <util.h>.
36 Fix typos.
37
38 2023-11-30 Eric Botcazou <ebotcazou@adacore.com>
39
40 * checks.ads (Apply_Predicate_Check): Add Deref boolean parameter.
41 * checks.adb (Apply_Predicate_Check): Revert latest change. Use
42 Loc local variable to hold the source location. Use a common code
43 path for the generic processing and make a dereference if Deref is
44 True.
45 * exp_ch4.adb (Expand_Allocator_Expression): Compute Aggr_In_Place
46 earlier. If it is true, do not call Apply_Predicate_Check on the
47 expression on entry but on the temporary on exit with a
48 dereference.
49 * sem_res.adb (Resolve_Actuals): Add explicit parameter
50 association in call to Apply_Predicate_Check.
51
52 2023-11-30 Steve Baird <baird@adacore.com>
53
54 * exp_put_image.adb (Put_Image_Enabled): Return True in more
55 cases. In particular, when testing to see if a type occurs in a
56 predefined unit, test the type's code unit
57 (obtained by calling Get_Code_Unit). In the case of type within a
58 user-defined instance of a predefined generic, Is_Predefined_Unit
59 will return True for the type and False for the type's code unit.
60
61 2023-11-30 Yannick Moy <moy@adacore.com>
62
63 * contracts.adb (Analyze_Entry_Or_Subprogram_Body_Contract):
64 Remove checking on volatility. Remove handling of SPARK_Mode, not
65 needed anymore.
66 (Analyze_Entry_Or_Subprogram_Contract): Remove checking on
67 volatility.
68 (Check_Type_Or_Object_External_Properties): Same.
69 (Analyze_Object_Contract): Same.
70 * freeze.adb (Freeze_Record_Type): Same. Also remove checking on
71 synchronized types and ghost types.
72 * sem_ch12.adb (Instantiate_Object): Remove checking on
73 volatility.
74 (Instantiate_Type): Same.
75 * sem_ch3.adb (Access_Type_Declaration): Same.
76 (Derived_Type_Declaration): Remove checking related to untagged
77 partial view.
78 (Process_Discriminants): Remove checking on volatility.
79 * sem_ch5.adb (Analyze_Loop_Parameter_Specification): Same.
80 * sem_ch6.adb (Analyze_Procedure_Call): Fix use of SPARK_Mode
81 where GNATprove_Mode was intended.
82 * sem_disp.adb (Inherited_Subprograms): Protect against Empty
83 node.
84 * sem_prag.adb (Analyze_Global_In_Decl_Part): Remove checking on
85 volatility.
86 (Analyze_Pragma): Same.
87 * sem_res.adb (Flag_Effectively_Volatile_Objects): Remove.
88 (Resolve_Actuals): Remove checking on volatility.
89 (Resolve_Entity_Name): Same.
90 * sem_util.adb (Check_Nonvolatile_Function_Profile): Remove.
91 (Check_Volatility_Compatibility): Remove.
92 * sem_util.ads: Same.
93
94 2023-11-30 Sheri Bernstein <bernstein@adacore.com>
95
96 * libgnat/i-cstrin.adb (Free): Rewrite code so there is only one
97 return, to remove Improper_Returns violation.
98 (Position_Of_Nul): Add pragma to exempt Improper_Returns
99 violation.
100 (To_Chars_Ptr): Likewise.
101 (Value): Likewise
102
103 2023-11-30 Viljar Indus <indus@adacore.com>
104
105 * sem_prag.adb (Validate_Compile_Time_Warning_Errors): Avoid
106 checking compile time warnings and errors if backend has not been
107 activated.
108
109 2023-11-30 Yannick Moy <moy@adacore.com>
110
111 * checks.adb, exp_aggr.adb, exp_ch4.ads, exp_ch5.adb,
112 exp_util.adb, exp_util.ads, inline.adb, sem_ch13.adb,
113 sem_ch6.adb, sem_ch8.adb, sem_prag.adb, sem_util.ads: Fix comments
114 and typos.
115
116 2023-11-30 Javier Miranda <miranda@adacore.com>
117
118 * freeze.adb (Declared_In_Expanded_Body): New subprogram.
119 (In_Expanded_Body): Minor code cleanup.
120 (Freeze_Expression): Code cleanup plus factorize in a new function
121 the code that identifies entities declared in the body of expander
122 generated subprograms, since such case must be checked also for
123 other node kinds when climbing the tree to locate the place to
124 insert the freezing node.
125
126 2023-11-30 Steve Baird <baird@adacore.com>
127
128 * sem_ch8.adb (Find_Direct_Name): In the case of a resolving a
129 name that occurs within an instantiation, add code to detect and
130 filter out unwanted candidate resolutions. The filtering is
131 performed via a call to Remove_Interp.
132
133 2023-11-30 Steve Baird <baird@adacore.com>
134
135 * libgnarl/a-rttiev.ads: add a comment
136
137 2023-11-30 Steve Baird <baird@adacore.com>
138
139 * sem_ch12.adb (Validate_Discriminated_Formal_Type): Replace
140 Entity_Id equality test with a call to Subtypes_Match. Distinct
141 subtypes which are statically matching should pass this test.
142 (Check_Discriminated_Formal): Replace Entity_Id equality test with
143 a call to Subtypes_Statically_Match (preceded by a check that the
144 preconditions for the call are satisfied).
145
146 2023-11-30 Eric Botcazou <ebotcazou@adacore.com>
147
148 * exp_ch4.adb (Expand_Allocator_Expression): Add Special_Return
149 boolean constant to hold the value of For_Special_Return_Object
150 for the allocator and use it throughout the procedure.
151
152 2023-11-30 Eric Botcazou <ebotcazou@adacore.com>
153
154 * checks.adb (Apply_Predicate_Check): Also deal specifically with
155 an expression that is a qualified aggregate in an allocator.
156
157 2023-11-30 Steve Baird <baird@adacore.com>
158
159 * sem_ch4.adb (Constant_Indexing_OK): As a temporary stopgap,
160 return False in the case of an unanalyzed prefixed-view call.
161
162 2023-11-28 Simon Wright <simon@pushface.org>
163
164 PR ada/111909
165 * adaint.c
166 (__gnat_get_file_names_case_sensitive): Split out the __APPLE__
167 check and remove the checks for __arm__, __arm64__. For Apple,
168 file names are by default case-insensitive unless TARGET_OS_IOS is
169 set.
170
171 2023-11-28 Eric Botcazou <ebotcazou@adacore.com>
172
173 * gcc-interface/decl.cc (annotate_value): Apply the same processing
174 for parameters as for variables.
175
176 2023-11-28 Marc Poulhiès <poulhies@adacore.com>
177
178 * gcc-interface/utils2.cc (build_simple_component_ref): Add
179 comment on assertion.
180
181 2023-11-28 Steve Baird <baird@adacore.com>
182
183 * exp_attr.adb (Expand_N_Attribute_Reference): In the case of a
184 Reduce attribute reference, fix bugs in initializing Accum_Typ.
185 The previous version was incorrect in the case where E1 refers to
186 the first of multiple possible overload resolution candidates and
187 that candidate does not turn out to be the right one. The previous
188 version also had code to compute Accum_Typ via a different method
189 if the initial computation turned out to yield a universal numeric
190 type. Delete that initial computation and use the second method in
191 all cases.
192
193 2023-11-28 Gary Dismukes <dismukes@adacore.com>
194
195 * sem_aggr.adb (Add_Discriminant_Values): Remove this procedure.
196 (Propagate_Discriminants): Remove this procedure.
197 (Resolve_Record_Aggregate): Remove code (the Capture_Discriminants
198 block statement) related to propagating discriminants and
199 generating initializations for subcomponents of a
200 discriminant-dependent box-defaulted subcomponent of a nonprivate
201 record type with discriminants, and handle all top-level
202 components that have a non-null base init proc directly, by
203 calling Add_Association with "Is_Box_Present => True". Also,
204 combine that elsif clause with the immediately preceding elsif
205 clause, since they now both contain the same statement (calls to
206 Add_Association with the same actuals).
207
208 2023-11-28 Bob Duff <duff@adacore.com>
209
210 * sem_util.adb (Check_Result_And_Post_State): Disable this when
211 we're in an instance. Misc cleanup.
212
213 2023-11-28 Eric Botcazou <ebotcazou@adacore.com>
214
215 * exp_ch7.ads (Expand_Cleanup_Actions): Move declaration to the
216 Finalization Management section.
217 * exp_ch7.adb (Transient Scope Management): Move description down to
218 after that of the general finalization and make a few changes.
219 (Insert_Actions_In_Scope_Around): Call Process_Transients_In_Scope
220 only if cleanups are being handled.
221 (Process_Transients_In_Scope): Remove redundant test on Clean.
222 * exp_util.ads (Within_Case_Or_If_Expression): Adjust description.
223 * exp_util.adb (Within_Case_Or_If_Expression): Only return true if
224 within the dependent expressions of the conditional expressions.
225
226 2023-11-28 Eric Botcazou <ebotcazou@adacore.com>
227
228 * doc/gnat_rm/the_implementation_of_standard_i_o.rst: Fix a couple
229 occurrences of incorrect quoting.
230 * gnat_rm.texi: Regenerate.
231
232 2023-11-28 Eric Botcazou <ebotcazou@adacore.com>
233
234 * exp_ch6.adb (Build_Flag_For_Function): New function made up of the
235 code building the special flag for return object present...
236 (Expand_N_Extended_Return_Statement): ...in there. Replace the code
237 with a call to Build_Flag_For_Function. Add assertion for the flag.
238 (Expand_Non_Function_Return): For a nested return, if the return
239 object needs finalization actions, update the special flag.
240
241 2023-11-28 Sebastian Poeplau <poeplau@adacore.com>
242
243 * einfo-utils.ads, einfo-utils.adb (Is_Address_Compatible_Type):
244 New function.
245
246 2023-11-28 Gary Dismukes <dismukes@adacore.com>
247
248 * exp_aggr.adb (Expand_Container_Aggregate): Apply a conversion to the
249 size temp object passed as the second actual parameter on the call to
250 the New_Indexed_Subp function, to convert it to the index type of the
251 container type (taken from the first formal parameter of the function).
252
253 2023-11-28 Eric Botcazou <ebotcazou@adacore.com>
254
255 * sem_attr.adb (Eval_Attribute): Do not proceed in a spec expression
256 for nonstatic representation attributes of a scalar subtype when the
257 subtype is not frozen.
258 * sem_ch3.adb (Analyze_Object_Declaration): Do not freeze the type
259 of the object in a spec expression.
260
261 2023-11-28 Richard Kenner <kenner@adacore.com>
262
263 * exp_unst.adb (Note_Uplevel_Bound): Treat
264 N_Unchecked_Type_Conversion like N_Type_Conversion.
265
266 2023-11-28 Yannick Moy <moy@adacore.com>
267
268 * libgnat/s-imgboo.adb: Remove with_clause now in spec file.
269 * libgnat/s-imgboo.ads: Remove dependency on System.Val_Bool.
270 (Image_Boolean): Replace call to Value_Boolean by passing value V
271 to updated ghost function Is_Boolean_Image_Ghost.
272 * libgnat/s-valboo.ads (Is_Boolean_Image_Ghost): Move to other
273 unit.
274 (Value_Boolean.): Update precondition.
275 * libgnat/s-valspe.ads (Is_Boolean_Image_Ghost): Move here. Add
276 new parameter for expected boolean value.
277
278 2023-11-28 Tucker Taft <taft@adacore.com>
279
280 * sem_scil.adb: Handle discriminant specification.
281
282 2023-11-21 Eric Botcazou <ebotcazou@adacore.com>
283
284 * gcc-interface/trans.cc (Loop_Statement_to_gnu): Always use the
285 simpler form for a loop with a boolean iteration variable.
286
287 2023-11-21 Eric Botcazou <ebotcazou@adacore.com>
288
289 * gcc-interface/decl.cc (gnat_to_gnu_entity) <E_Array_Subtype>: Put
290 the alignment directly on the type in the constrained case too.
291 * gcc-interface/utils.cc (maybe_pad_type): For an array type, take
292 the alignment of the element type as the original alignment.
293
294 2023-11-21 Gary Dismukes <dismukes@adacore.com>
295
296 * sem_aggr.adb (Resolve_Container_Aggregate): In the case where Comp
297 is an N_Iterated_Component_Association, pick up Discrete_Choices rather
298 than Choices.
299
300 2023-11-21 Eric Botcazou <ebotcazou@adacore.com>
301
302 * exp_ch7.adb (Build_Finalizer): For package specs and bodies, push
303 and pop the specs onto the scope stack only once.
304 * inline.adb (Cleanup_Scopes): Call Pop_Scope instead of End_Scope.
305
306 2023-11-21 Steve Baird <baird@adacore.com>
307
308 * sem_aggr.adb (Resolve_Delta_Array_Aggregate): In the case of a
309 deep delta choice, the expected type for the expression will
310 typically not be the component type of the array type, so a call
311 to Analyze_And_Resolve that assumes otherwise would be an error.
312 It turns out that such a call, while wrong, is usually harmless
313 because the expression has already been marked as analyzed. This
314 doesn't work if the aggregate occurs in a postcondition and, in
315 any case, we don't want to rely on this. So do not perform the
316 call in the deep case.
317
318 2023-11-21 Eric Botcazou <ebotcazou@adacore.com>
319
320 * sem_warn.adb (Check_References.Type_OK_For_No_Value_Assigned):
321 New predicate.
322 (Check_References): For Warn_On_No_Value_Assigned, use the same test
323 on the type in the address-not-taken and default cases.
324
325 2023-11-21 Gary Dismukes <dismukes@adacore.com>
326
327 * exp_ch5.adb (Expand_Iterator_Loop_Over_Container): Retrieve the
328 iteration type's iteration interface progenitor via
329 Iterator_Interface_Ancestor, in the case of both "in" and "of"
330 iterators. Narrow the scope of Pack, so it's declared and
331 initialized only within the code related to "of" iterators, and
332 change its name to Cont_Type_Pack. Adjust comments.
333 * sem_ch5.adb (Get_Cursor_Type): In the case of a derived type,
334 retrieve the iteration type's iterator interface progenitor (if it
335 exists) via Iterator_Interface_Ancestor rather than assuming that
336 the parent type is the interface progenitor.
337 * sem_util.ads (Iterator_Interface_Ancestor): New function.
338 * sem_util.adb (Iterator_Interface_Ancestor): New function
339 returning a type's associated iterator interface type, if any, by
340 collecting and traversing the type's interfaces.
341
342 2023-11-21 Eric Botcazou <ebotcazou@adacore.com>
343
344 * sem_attr.adb (Resolve_Attribute) <Attribute_Address>: Remove the
345 bypass for prefixes with task type.
346
347 2023-11-21 Viljar Indus <indus@adacore.com>
348
349 * par.adb: Restore Style_Checks after parsing each unit.
350
351 2023-11-21 Yannick Moy <moy@adacore.com>
352
353 * exp_spark.adb (Expand_SPARK_Delta_Or_Aggregate): Fix type.
354
355 2023-11-21 Eric Botcazou <ebotcazou@adacore.com>
356
357 * sem_ch12.adb (Analyze_Package_Instantiation): Test Expander_Active
358 to detect generic contexts for the generation of cleanup actions.
359
360 2023-11-21 Justin Squirek <squirek@adacore.com>
361
362 * libgnat/g-catiio.adb (Value): Modify conditionals to use 'Last
363 instead of 'Length
364
365 2023-11-21 Eric Botcazou <ebotcazou@adacore.com>
366
367 * sem_util.adb (Null_Status): Deal with unchecked type conversions.
368
369 2023-11-21 Eric Botcazou <ebotcazou@adacore.com>
370
371 * exp_aggr.adb (Convert_To_Assignments): Do not treat initialization
372 procedures specially when it comes to creating a transient scope.
373 * exp_ch7.adb (Build_Finalizer.Process_Declarations): Likewise.
374 * exp_util.adb (Requires_Cleanup_Actions): Likewise.
375
376 2023-11-21 Doug Rupp <rupp@adacore.com>
377
378 * s-oscons-tmplt.c: #define CLOCK_RT_Ada "CLOCK_MONOTONIC" for
379 __vxworks
380
381 2023-11-21 Steve Baird <baird@adacore.com>
382
383 * sem_aggr.adb: Replace "not Present (...)" call with "No (...)" call.
384
385 2023-11-21 Eric Botcazou <ebotcazou@adacore.com>
386
387 * gen_il-fields.ads (Opt_Field_Enum): Remove Is_Finalization_Wrapper
388 * gen_il-gen-gen_nodes.adb (N_Block_Statement): Likewise.
389 * sinfo.ads (Is_Finalization_Wrapper): Delete.
390 * exp_ch7.adb (Build_Finalizer.Process_Declarations): Adjust comment
391 and remove obsolete code testing the Is_Finalization_Wrapper flag.
392 * exp_util.adb (Requires_Cleanup_Actions): Likewise.
393
394 2023-11-21 Doug Rupp <rupp@adacore.com>
395
396 * libgnat/libada.gpr: Revise section 1
397
398 2023-11-21 Steve Baird <baird@adacore.com>
399
400 * par.adb: Add new Boolean variable Inside_Delta_Aggregate.
401 * par-ch4.adb (P_Simple_Expression): Add support for a deep delta
402 aggregate choice. We turn a sequence of selectors into a peculiar
403 tree. We build a component (Indexed or Selected) whose prefix is
404 another such component, etc. The leftmost prefix at the bottom of
405 the tree has a "name" which is the first selector, without any
406 further prefix. For something like "with delta (1)(2) => 3" where
407 the type of the aggregate is an array of arrays of integers, we'll
408 build an N_Indexed_Component whose prefix is an integer literal 1.
409 This is consistent with the trees built for "regular"
410 (Ada-defined) delta aggregates.
411 * sem_aggr.adb (Is_Deep_Choice, Is_Root_Prefix_Of_Deep_Choice):
412 New queries.
413 (Resolve_Deep_Delta_Assoc): new procedure.
414 (Resolve_Delta_Array_Aggregate): call Resolve_Deep_Delta_Assoc in
415 deep case.
416 (Resolve_Delta_Record_Aggregate): call Resolve_Deep_Delta_Assoc in
417 deep case.
418 (Get_Component_Type): new function replaces old Get_Component
419 function.
420 * sem_aggr.ads (Is_Deep_Choice, Is_Root_Prefix_Of_Deep_Choice):
421 New queries.
422 * exp_aggr.adb (Expand_Delta_Array_Aggregate): add nested function
423 Make_Array_Delta_Assignment_LHS; call it instead of
424 Make_Indexed_Component.
425 (Expand_Delta_Record_Aggregate): add nested function
426 Make_Record_Delta_Assignment_LHS; call it instead of
427 Make_Selected_Component.
428 * exp_spark.adb (Expand_SPARK_Delta_Or_Update): Insert range
429 checks for indexes in deep delta aggregates.
430
431 2023-11-21 Ronan Desplanques <desplanques@adacore.com>
432
433 * adaint.c (__gnat_unlink): Add new parameter and fix text
434 conversion on Windows. Remove unnecessary curly braces.
435 * adaint.h (__gnat_unlink): Add new parameter.
436 * libgnat/i-cstrea.ads (unlink): Adapt to __gnat_unlink signature
437 change.
438 * libgnat/i-cstrea.adb (unlink): New Subprogram definition.
439 * libgnat/s-crtl.ads (unlink): Adapt to __gnat_unlink signature
440 change.
441 * libgnat/s-fileio.adb (Delete): Pass encoding argument to unlink.
442
443 2023-11-21 Eric Botcazou <ebotcazou@adacore.com>
444
445 * sem_ch12.adb (Save_Global_References.Set_Global_Type): Beef up
446 comment about the setting of the full view.
447 * sem_res.adb (Resolve_Actuals.Insert_Default): Add another bypass
448 for the case of a generic context.
449
450 2023-11-21 Marc Poulhiès <poulhies@adacore.com>
451
452 * doc/gnat_ugn/the_gnat_compilation_model.rst: Move index
453 directives.
454 * gnat_ugn.texi: Regenerate.
455
456 2023-11-21 Pierre-Marie de Rodat <derodat@adacore.com>
457
458 * par_sco.adb (Process_Decisions)<Process_Node>: Skip aspect
459 specifications.
460
461 2023-11-21 Ronan Desplanques <desplanques@adacore.com>
462
463 * libgnat/libgnat_common.gpr: Unconditionally pass -gnatg.
464
465 2023-11-21 Marc Poulhiès <poulhies@adacore.com>
466
467 * exp_util.ads: Typo fix.
468
469 2023-11-16 Eric Botcazou <ebotcazou@adacore.com>
470
471 * gcc-interface/decl.cc (gnat_to_gnu_subprog_type): Also create a
472 TYPE_DECL for the return type built for the CI/CO mechanism.
473
474 2023-11-10 Andris Pavēnis <andris.pavenis@iki.fi>
475
476 * expect.c (__gnat_waitpid): fix syntax errors
477
478 2023-11-09 Simon Wright <simon@pushface.org>
479
480 PR ada/111813
481 * libgnat/a-calfor.adb (Value (2)): Allow values of
482 parameter Elapsed_Time greater than or equal to 24 hours, by doing
483 the hour calculations in Natural rather than Hour_Number (0 ..
484 23). Calculate the result directly rather than by using Seconds_Of
485 (whose Hour parameter is of type Hour_Number).
486 If an exception occurs of type Constraint_Error, re-raise it
487 rather than raising a new CE.
488
489 2023-11-07 Joseph Myers <joseph@codesourcery.com>
490
491 * gcc-interface/utils.cc (flag_isoc2x): Rename to flag_isoc23.
492
493 2023-11-07 Eric Botcazou <ebotcazou@adacore.com>
494
495 * gcc-interface/decl.cc (gnat_to_gnu_entity) <E_Variable>: Apply the
496 specific rewriting done for an aliased object with an unconstrained
497 array nominal subtype in the renaming case too.
498
499 2023-11-07 Eric Botcazou <ebotcazou@adacore.com>
500
501 * gcc-interface/trans.cc (gnat_gimplify_expr) <CALL_EXPR>: Delete.
502
503 2023-11-07 Bob Duff <duff@adacore.com>
504
505 * sem_ch13.ads (Set_Enum_Esize): Do not set alignment.
506 * sem_ch13.adb (Set_Enum_Esize): Do not set alignment. Archaeology
507 seems to show that this line of code dates from when "Alignment =
508 0" meant "the Alignment is not known at compile time" and "the
509 Alignment is not yet known at compile time" as well as "the
510 Alignment is zero". In any case, it seems to be unnecessary, and
511 in this case harmful, because gigi would crash. Alignment_Clause
512 is set (because there is one), so gigi would query the Alignment,
513 but Alignment was destroyed.
514
515 2023-11-07 Julien Bortolussi <bortolussi@adacore.com>
516
517 * doc/share/conf.py: Changed the background color and the logo.
518
519 2023-11-07 Eric Botcazou <ebotcazou@adacore.com>
520
521 * gen_il-fields.ads (Opt_Field_Enum): Add Compare_Type.
522 * gen_il-gen-gen_nodes.adb (N_Op_Eq): Likewise.
523 (N_Op_Ge): Likewise.
524 (N_Op_Gt): Likewise.
525 (N_Op_Le): Likewise.
526 (N_Op_Lt): Likewise.
527 (N_Op_Ne): Likewise.
528 * sinfo.ads (Compare_Type): Document new field.
529 * sem_ch4.adb (Analyze_Comparison_Equality_Op): If the entity is
530 already present, set the Compare_Type on overloaded operands if it
531 is present on the node.
532 * sem_ch12.adb (Check_Private_View): Look into the Compare_Type
533 instead of the Etype for comparison operators.
534 (Copy_Generic_Node): Remove obsolete code for comparison
535 operators.
536 (Save_Global_References.Save_References): Do not walk into the
537 descendants of N_Implicit_Label_Declaration nodes.
538 (Save_Global_References.Set_Global_Type): Look into the
539 Compare_Type instead of the Etype for comparison operators.
540 * sem_res.adb (Resolve_Comparison_Op): Set Compare_Type.
541 (Resolve_Equality_Op): Likewise.
542
543 2023-11-07 Ronan Desplanques <desplanques@adacore.com>
544
545 * adaint.c (__gnat_file_time): Fix Windows version.
546
547 2023-11-07 Eric Botcazou <ebotcazou@adacore.com>
548
549 * exp_ch3.adb (Expand_N_Object_Declaration): Fold initialization
550 expression of Nominal_Subtype_Is_Constrained_Array constant into
551 the computation of Rewrite_As_Renaming and remove the constant.
552 Set it to True for an aliased array with unconstrained nominal
553 subtype if the subtype of the expression is also unconstrained.
554
555 2023-11-07 Piotr Trojanek <trojanek@adacore.com>
556
557 * exp_util.adb (Add_Own_DIC, Add_Own_Invariants): Store the aspect
558 expression in Expression_Copy.
559
560 2023-11-07 Yannick Moy <moy@adacore.com>
561
562 * exp_aggr.adb: Apply the renaming.
563 * exp_ch3.adb: Same.
564 * exp_ch4.adb: Same.
565 * exp_ch6.adb: Same.
566 * exp_ch7.adb: Same.
567 * exp_util.adb: Same.
568 * freeze.adb: Same.
569 * sem_aggr.adb: Same.
570 * sem_attr.adb: Same.
571 * sem_aux.adb: Alphabetize Is_Limited_Type. Rename.
572 * sem_aux.ads: Same.
573 * sem_ch3.adb: Apply the renaming.
574 * sem_ch6.adb: Same.
575 * sem_ch8.adb: Same.
576 * sem_prag.adb: Same.
577 * sem_res.adb: Same.
578 * sem_util.adb: Same.
579
580 2023-11-07 Viljar Indus <indus@adacore.com>
581
582 * aspects.adb (Exchange_Aspects): Removed. This method was
583 typically called after a Rewrite method. Now since the Rewrite
584 switches the aspects between the new and the old node it is no
585 longer needed.
586 (Has_Aspects): Converted to a utility method that performs the same
587 before as the previous Has_Aspects field did. Meaning it shows whether
588 a node actually has aspects or not.
589 (Copy_Aspects): New utility method that performs a deep copy of the
590 From nodes aspects.
591 (Aspect_Specfications): Removed. No longer needed. Replaced
592 by the primitive operation for the Aspect_Specification fields.
593 (Set_Aspect_Specifications): Likewise.
594 (Aspect_Specifications_Hash_Table): Remove the table and all the
595 utility methods for storing the old aspects.
596 * aspects.ads: Likewise.
597 * atree.adb (Copy_Separate_Tree): Remove custom code for aspects.
598 (New_Copy): Likewise.
599 (Replace): Likewise.
600 (Rewrite): Likewise.
601 * exp_ch3.adb (Expand_N_Object_Declaration): Keep the aspects from the old node.
602 * exp_ch6.adb (Validate_Subprogram_Calls): Previously aspects were ignored
603 because they were not on the tree. Explicitly ignore them here
604 when traversing the tree.
605 * exp_unst.adb (Build_Tables): Likewise
606 * gen_il-fields.ads: Remove Has_Aspects and add
607 Aspect_Specifications fields.
608 * gen_il-gen-gen_nodes.adb: Add Aspect_Specification fields
609 for all nodes that can have aspects. Additionally add
610 Expression_Copy for Aspect_Speficiations to avoid reusing
611 the Associated_Node for generic instantiation and aspect
612 analysis.
613 * ghost.adb (Remove_Ignored_Ghost_Node): Remove call to Remove_Aspects.
614 The rewritten node is a Null_Statement that cannot have aspects
615 and there is not anything to gain from removing them from the
616 Orignal_Node of N since it technically is not part of the active
617 tree.
618 * inline.adb (Process_Formals_In_Aspects): Simplify code for node traversal.
619 * par-ch13.adb: Avoid setting the parent explicitly for the
620 Aspect_Specifications list. This is done explicitly in the setter.
621 * par-ch6.adb: Likewise.
622 * par_sco.adb (Traverse_Aspects): Handle early return.
623 * sem_ch10.adb: Simplify code for Analyze_Aspect_Specifications.
624 * sem_ch11.adb: Likewise.
625 * sem_ch12.adb (Analyze_Formal_Derived_Interface_Type): Keep the aspects from
626 the orignal node after rewrite.
627 (Analyze_Formal_Derived_Type): Likewise.
628 (Analyze_Formal_Interface_Type): Likewise.
629 (Analyze_Formal_Object_Declaration): Simplify code for
630 Analyze_Aspect_Specifications.
631 (Analyze_Formal_Package_Declaration): Likewise.
632 (Analyze_Formal_Subprogram_Declaration): Likewise.
633 (Analyze_Formal_Type_Declaration): Likewise.
634 (Analyze_Generic_Package_Declaration): Remove Exchange_Aspects.
635 The new node already has the correct aspects after the rewrite.
636 Also simplify code for Analyze_Aspect_Specifications.
637 (Analyze_Generic_Subprogram_Declaration): Likewise.
638 (Analyze_Package_Instantiation): Simplify code for
639 Analyze_Aspect_Specifications.
640 (Build_Instance_Compilation_Unit_Nodes): Remove explicit copy of
641 aspects that is no longer needed.
642 (Save_References): Update the traversal code to handle
643 Aspect_Specifications in the tree.
644 (Copy_Generic_Node): Remove explicit copy for aspects. New_Copy
645 took care of that already.
646 * sem_ch13.adb (Analyze_Aspect_Specifications): Add early return to simplify
647 code for its calls. Avoid reusing the Entity(Associated_Node)
648 field for storing the original expression. Instead use the
649 new Expression_Copy field since Entity(Associated_Node) is
650 also used in generic instantiation.
651 (Analyze_Aspects_On_Subprogram_Body_Or_Stub): Simlify call
652 to Analyze_Aspect_Specifications.
653 (Check_Aspect_At_End_Of_Declarations): Use Expression_Copy
654 instead of Entity.
655 (Check_Aspect_At_Freeze_Point): Likewise.
656 * sem_ch3.adb: Simplify calls to Analyze_Aspect_Specifications.
657 * sem_ch6.adb (Analyze_Abstract_Subprogram_Declaration): Simplify call to
658 Analyze_Aspect_Specifications.
659 (Analyze_Expression_Function): Keep the aspects from the
660 original node after a rewrite.
661 (Analyze_Generic_Subprogram_Body): Remove Exchange aspects
662 that is no longer needed. Simplify call to
663 Analyze_Aspect_Specifications.
664 (Analyze_Null_Procedure): Keep the aspects from the
665 original node after a rewrite.
666 (Analyze_Subprogram_Body_Helper): Simplify calls to
667 Analyze_Aspect_Specifications.
668 (Analyze_Subprogram_Declaration): Likewise.
669 * sem_ch7.adb (Analyze_Package_Body_Helper): Remove Exchange aspects
670 that is no longer needed. Simplify call to
671 Analyze_Aspect_Specifications.
672 (Analyze_Package_Declaration): Simplify call to
673 Analyze_Aspect_Specifications.
674 (Analyze_Private_Type_Declaration): Likewise.
675 * sem_ch8.adb: Simplify calls to
676 Analyze_Aspect_Specifications.
677 * sem_ch9.adb (Analyze_Entry_Body): Simplify call to
678 Analyze_Aspects_On_Subprogram_Body_Or_Stub.
679 (Analyze_Entry_Declaration): Simplify call to
680 Analyze_Aspect_Specifications.
681 (Analyze_Protected_Body): Likewise.
682 (Analyze_Protected_Type_Declaration): Likewise.
683 (Analyze_Single_Protected_Declaration): Keep the aspects from
684 the original node after a rewrite. Simplify call to
685 Analyze_Aspect_Specifications.
686 (Analyze_Single_Task_Declaration): Likewise.
687 (Analyze_Task_Body): Simplify call to
688 Analyze_Aspect_Specifications.
689 (Analyze_Task_Type_Declaration): Simplify calls to
690 Analyze_Aspect_Specifications.
691 * sem_dim.adb: Remove explicitly setting the parents
692 for the Aspect_Specification list.
693 * sem_disp.adb: Remove the with that is no longer
694 required since Aspect_Specifications is a node operation now.
695 * sem_util.adb (Copy_Node_With_Replacement): Remove explicit code for aspects.
696 * treepr.adb (Print_Field): Remove the version that was used for printing
697 aspects.
698 (Print_Node): Remove aspect specific code.
699
700 2023-11-07 Eric Botcazou <ebotcazou@adacore.com>
701
702 * gen_il-gen-gen_nodes.adb (N_Op_Boolean): Fix description.
703 * sem_ch4.adb (Analyze_Comparison_Equality_Op): Tidy up.
704 * sem_ch12.adb (Copy_Generic_Node): Use N_Op_Compare subtype.
705
706 2023-11-07 Piotr Trojanek <trojanek@adacore.com>
707
708 * exp_ch6.adb, exp_disp.adb, sem_ch13.adb, sem_ch3.adb: Fix newly
709 detected violations.
710
711 2023-11-07 Piotr Trojanek <trojanek@adacore.com>
712
713 * sem_ch3.adb, sem_ch4.adb, sem_eval.adb: Fix newly detected
714 violations.
715
716 2023-11-07 Ronan Desplanques <desplanques@adacore.com>
717
718 * doc/gnat_ugn/building_executable_programs_with_gnat.rst: Fix
719 -gnatwc documentation.
720 * gnat_ugn.texi: Regenerate.
721
722 2023-11-07 Steve Baird <baird@adacore.com>
723
724 * local_restrict.ads: A new package. Declares Local_Restriction
725 enumeration type and provides operations to check for local
726 restriction violations.
727 * local_restrict.adb: Corresponding package body. Replace "not
728 Present (X)" calls with "No (X)" calls.
729 * aspects.ads: Add a new enumeration elements,
730 Aspect_Local_Restrictions and Aspect_User_Aspect, to the Aspect_Id
731 enumeration type. Update Aspect_Id-indexed aggregates. Add nested
732 package User_Aspect_Support to manage two pieces of state. One is
733 a map from identifiers to User_Aspect_Definition pragmas (updated
734 when such a pragma is encountered). The other is an
735 access-to-subprogram variable that is introduced in order to keep
736 the bulk of semantics out of the closure of package Aspects while
737 allowing a call from aspects.adb to the sem_ch13 procedure that
738 analyzes a User_Aspect aspect specification.
739 * aspects.adb (Find_Aspect): Cope with a case of a block statement
740 with an empty parent. It is not clear whether this is papering
741 over a compiler bug. Add indirect call through the aforementioned
742 access-to-subprogram variable when Find_Aspect enounters an
743 unanalyzed User_Aspect aspect specification. If Find_Aspect is
744 called looking for aspect Foo, then a User_Aspect specification
745 might generate (during analysis) a Foo aspect specification. So
746 the Find_Aspect call needs to trigger that analysis if it has not
747 already taken place. Provide a body for package
748 User_Aspect_Support. Replace "not Present (X)" call with "No (X)"
749 call.
750 * freeze.adb (Freeze_Subprogram): Check local restriction
751 compatibility when a dispatching operation is overridden.
752 * par-prag.adb: Add support for parsing a User_Aspect_Definition
753 pragma.
754 * restrict.ads: We'd like to have the body of package Restrict
755 include a call to a procedure declared in package Local_Restrict.
756 Doing that in the obvious way pulls most of semantics into the
757 closure of package Restrict, and that turns out to cause problems.
758 So we introduce a level of indirection and instead call through an
759 access-to-subprogram value. In this unit, we declare the
760 access-to-subprogram type and object.
761 * restrict.adb (Check Restriction): When a construct is
762 encountered that could violate a global restriction (depending on
763 whether the given restriction is in effect), Check_Restriction is
764 called. At this point, we also check for a violation of any
765 corresponding local restriction that is in effect. For reasons
766 described above, this check is performed via an indirect call.
767 * sem_ch13.ads (Parse_Aspect_Local_Restrictions): A new function,
768 similar to the existing Parse_Aspect_Xxx subprograms.
769 * sem_ch13.adb: Perform semantic analysis of Local_Restrictions
770 and User_Aspect aspect specifications. Declare and call new
771 Validate_Aspect_Local_Restrictions and
772 Analyze_User_Aspect_Aspect_Specification procedures (a reference
773 to the latter is registered during package elaboration). In
774 Analyze_Aspect_Specifications, do not set the Analyzed flag of a
775 User_Aspect aspect specification. Replace "not Present (X)" call
776 with "No (X)" call. Replace 'Image with 'Img in a case where the
777 prefix of the attribute reference is an object; this is done to
778 accomodate older compilers.
779 * sem_ch6.adb (Check_Subtype_Conformant): Include in subtype
780 conformance check a check for overriding-related compatibility of
781 local restrictions.
782 * sem_ch8.adb (Analyze_Subprogram_Renaming): In the case of an
783 instance of a generic that takes a formal subprogram, check that
784 formal and actual are compatible with respect to local
785 restrictions.
786 * sem_prag.adb: Add support for User_Aspect_Definition pragma.
787 * sem_res.adb (Resolve_Call): Check caller/callee compatibility
788 with respect to local restrictions.
789 * snames.ads-tmpl: Add Name_Local_Restrictions, Name_User_Aspect,
790 and Name_User_Aspect_Definition constants.
791 * doc/gnat_rm/implementation_defined_aspects.rst: Document new
792 aspects.
793 * doc/gnat_rm/implementation_defined_pragmas.rst: Document new
794 pragma.
795 * doc/gnat_ugn/the_gnat_compilation_model.rst: Add
796 User_Aspect_Definition to list of GNAT pragmas.
797 * gcc-interface/Make-lang.in: Add local_restrict.o.
798 * gnat-style.texi: Regenerate.
799 * gnat_rm.texi: Regenerate.
800 * gnat_ugn.texi: Regenerate.
801
802 2023-11-07 Bob Duff <duff@adacore.com>
803
804 * sem_ch4.adb (Is_Private_Overriding): Return True in the case
805 where a primitive operation is publicly inherited but privately
806 overridden.
807
808 2023-11-07 Piotr Trojanek <trojanek@adacore.com>
809
810 * exp_pakd.adb (Expand_Bit_Packed_Element_Set): Remove code from the
811 ELSE branch, because it was is identical to code before the IF
812 statements itself.
813
814 2023-11-07 Piotr Trojanek <trojanek@adacore.com>
815
816 * exp_pakd.adb (Expand_Bit_Packed_Element_Set): Change Ctyp and Csiz
817 from variables to constants and compute them using the nominal type
818 of the assigned array object.
819
820 2023-11-07 Piotr Trojanek <trojanek@adacore.com>
821
822 * exp_pakd.adb, libgnarl/s-osinte__android.ads,
823 libgnarl/s-osinte__linux.ads, libgnarl/s-osinte__qnx.ads,
824 libgnarl/s-osinte__rtems.ads, libgnat/s-gearop.adb,
825 libgnat/s-poosiz.adb, sem_util.adb: Fix style.
826
827 2023-11-07 Piotr Trojanek <trojanek@adacore.com>
828
829 * exp_pakd.adb (Expand_Bit_Packed_Element_Set): Simplify handling of
830 assignments with string literals.
831
832 2023-11-07 Piotr Trojanek <trojanek@adacore.com>
833
834 * exp_pakd.adb (Expand_Bit_Packed_Element_Set): Remove Rhs_Val_Known;
835 represent unknown value by assigning Rhs_Val with No_Uint.
836
837 2023-11-07 Piotr Trojanek <trojanek@adacore.com>
838
839 * exp_pakd.adb
840 (Expand_Bit_Packed_Element_Set): Change local Decl object from
841 variable to constant.
842 (Setup_Inline_Packed_Array_Reference): Likewise for Csiz.
843
844 2023-11-07 Piotr Trojanek <trojanek@adacore.com>
845
846 * exp_pakd.adb (Setup_Inline_Packed_Array_Reference): Remove extra
847 whitespace from the list of parameters.
848
849 2023-11-07 Piotr Trojanek <trojanek@adacore.com>
850
851 * sem_util.adb (Get_Actual_Subtype_If_Available): Only call Etype
852 when necessary.
853
854 2023-11-07 Piotr Trojanek <trojanek@adacore.com>
855
856 * sem_util.adb
857 (Get_Actual_Subtype,Get_Actual_Subtype_If_Available): Fix handling
858 of expanded names.
859
860 2023-11-07 Viljar Indus <indus@adacore.com>
861
862 * sem_prag.adb: (Analyze_Pragma): Reduce the number of nested if
863 statements.
864
865 2023-11-07 Viljar Indus <indus@adacore.com>
866
867 * sem_ch10.adb: (Analyze_Compilation_Unit): Restore the orignal
868 state of style check pragmas at the end of the analysis.
869
870 2023-11-07 Eric Botcazou <ebotcazou@adacore.com>
871
872 * exp_pakd.adb (Get_Base_And_Bit_Offset): Use the full component
873 reference instead of just the selector name for 'Bit_Position.
874
875 2023-11-04 David Malcolm <dmalcolm@redhat.com>
876
877 * gcc-interface/misc.cc: Update for changes to diagnostic_context.
878
879 2023-10-22 Iain Sandoe <iain@sandoe.co.uk>
880
881 * gcc-interface/Makefile.in: Handle Darwin rpaths.
882
883 2023-10-20 Alexandre Oliva <oliva@adacore.com>
884
885 * gcc-interface/trans.cc (gigi): Mark __gnat_reraise_zcx with
886 ECF_XTHROW.
887 (build_raise_check): Likewise for all rcheck subprograms.
888
889 2023-10-19 Yannick Moy <moy@adacore.com>
890
891 * aspects.ads: Add aspect Side_Effects.
892 * contracts.adb (Add_Pre_Post_Condition)
893 (Inherit_Subprogram_Contract): Add support for new contract.
894 * contracts.ads: Update comments.
895 * einfo-utils.adb (Get_Pragma): Add support.
896 * einfo-utils.ads (Prag): Update comment.
897 * errout.ads: Add explain codes.
898 * par-prag.adb (Prag): Add support.
899 * sem_ch13.adb (Analyze_Aspect_Specifications)
900 (Check_Aspect_At_Freeze_Point): Add support.
901 * sem_ch6.adb (Analyze_Subprogram_Body_Helper)
902 (Analyze_Subprogram_Declaration): Call new analysis procedure to
903 check SPARK legality rules.
904 (Analyze_SPARK_Subprogram_Specification): New procedure to check
905 SPARK legality rules. Use an explain code for the error.
906 (Analyze_Subprogram_Specification): Move checks to new subprogram.
907 This code was effectively dead, as the kind for parameters was set
908 to E_Void at this point to detect early references.
909 * sem_ch6.ads (Analyze_Subprogram_Specification): Add new
910 procedure.
911 * sem_prag.adb (Analyze_Depends_In_Decl_Part)
912 (Analyze_Global_In_Decl_Part): Adapt legality check to apply only
913 to functions without side-effects.
914 (Analyze_If_Present): Extract functionality in new procedure
915 Analyze_If_Present_Internal.
916 (Analyze_If_Present_Internal): New procedure to analyze given
917 pragma kind.
918 (Analyze_Pragmas_If_Present): New procedure to analyze given
919 pragma kind associated with a declaration.
920 (Analyze_Pragma): Adapt support for Always_Terminates and
921 Exceptional_Cases. Add support for Side_Effects. Make sure to call
922 Analyze_If_Present to ensure pragma Side_Effects is analyzed prior
923 to analyzing pragmas Global and Depends. Use explain codes for the
924 errors.
925 * sem_prag.ads (Analyze_Pragmas_If_Present): Add new procedure.
926 * sem_util.adb (Is_Function_With_Side_Effects): New query function
927 to determine if a function is a function with side-effects.
928 * sem_util.ads (Is_Function_With_Side_Effects): Same.
929 * snames.ads-tmpl: Declare new names for pragma and aspect.
930 * doc/gnat_rm/implementation_defined_aspects.rst: Document new aspect.
931 * doc/gnat_rm/implementation_defined_pragmas.rst: Document new pragma.
932 * gnat_rm.texi: Regenerate.
933
934 2023-10-19 Sheri Bernstein <bernstein@adacore.com>
935
936 * libgnat/s-imagef.adb (Set_Image_Fixed): Refactor loop.
937
938 2023-10-19 Sheri Bernstein <bernstein@adacore.com>
939
940 * libgnat/s-imguti.adb (Set_Decimal_Digits): Add pragma to exempt
941 Unassigned_OUT_Parameters.
942 (Set_Floating_Invalid_Value): Likewise
943
944 2023-10-19 Patrick Bernardi <bernardi@adacore.com>
945
946 * bindusg.adb (Display): Make it clear -Q adds to the number of
947 secondary stacks generated by the binder.
948 * doc/gnat_ugn/building_executable_programs_with_gnat.rst:
949 Document the -Q gnatbind switch and fix references to old
950 runtimes.
951 * gnat-style.texi: Regenerate.
952 * gnat_rm.texi: Regenerate.
953 * gnat_ugn.texi: Regenerate.
954
955 2023-10-19 Ronan Desplanques <desplanques@adacore.com>
956
957 * sem_ch3.adb (Constrain_Array): Replace manual list length
958 computation by call to List_Length.
959
960 2023-10-19 Piotr Trojanek <trojanek@adacore.com>
961
962 * exp_aggr.adb (Expand_Container_Aggregate): Simplify with "No".
963
964 2023-10-10 Eric Botcazou <ebotcazou@adacore.com>
965
966 * gcc-interface/decl.cc (inline_status_for_subprog): Minor tweak.
967 (gnat_to_gnu_field): Try harder to get a packable form of the type
968 for a bitfield.
969
970 2023-10-10 Ronan Desplanques <desplanques@adacore.com>
971
972 * libgnat/a-direct.adb (Start_Search_Internal): Tweak subprogram
973 body.
974
975 2023-10-10 Eric Botcazou <ebotcazou@adacore.com>
976
977 * sem_util.ads (Set_Scope_Is_Transient): Delete.
978 * sem_util.adb (Set_Scope_Is_Transient): Likewise.
979 * exp_ch7.adb (Create_Transient_Scope): Set Is_Transient directly.
980
981 2023-10-10 Eric Botcazou <ebotcazou@adacore.com>
982
983 * exp_aggr.adb (Is_Build_In_Place_Aggregate_Return): Return true
984 if the aggregate is a dependent expression of a conditional
985 expression being returned from a build-in-place function.
986
987 2023-10-10 Eric Botcazou <ebotcazou@adacore.com>
988
989 PR ada/111434
990 * sem_ch10.adb (Replace): New procedure to replace an entity with
991 another on the homonym chain.
992 (Install_Limited_With_Clause): Rename Non_Lim_View to Typ for the
993 sake of consistency. Call Replace to do the replacements and split
994 the code into the regular and the special cases. Add debuggging
995 output controlled by -gnatdi.
996 (Install_With_Clause): Print the Parent_With and Implicit_With flags
997 in the debugging output controlled by -gnatdi.
998 (Remove_Limited_With_Unit.Restore_Chain_For_Shadow (Shadow)): Rewrite
999 using a direct replacement of E4 by E2. Call Replace to do the
1000 replacements. Add debuggging output controlled by -gnatdi.
1001
1002 2023-10-10 Ronan Desplanques <desplanques@adacore.com>
1003
1004 * libgnat/a-direct.adb: Fix filesystem entry filtering.
1005
1006 2023-10-10 Ronan Desplanques <desplanques@adacore.com>
1007
1008 * atree.ads, nlists.ads, types.ads: Remove references to extended
1009 nodes. Fix typo.
1010 * sinfo.ads: Likewise and fix position of
1011 Comes_From_Check_Or_Contract description.
1012
1013 2023-10-10 Javier Miranda <miranda@adacore.com>
1014
1015 * sem_attr.adb (Analyze_Attribute): Protect the frontend against
1016 replacing 'Size by its static value if 'Size is not known at
1017 compile time and we are processing pragmas Compile_Time_Warning or
1018 Compile_Time_Errors.
1019
1020 2023-10-03 David Malcolm <dmalcolm@redhat.com>
1021
1022 * gcc-interface/misc.cc: Use text_info ctor.
1023
1024 2023-10-02 David Malcolm <dmalcolm@redhat.com>
1025
1026 * gcc-interface/misc.cc (gnat_post_options): Update for renaming
1027 of diagnostic_context's show_caret to m_source_printing.enabled.
1028
1029 2023-09-26 Eric Botcazou <ebotcazou@adacore.com>
1030
1031 * exp_ch7.adb (Build_Finalizer.Process_Declarations): Remove call
1032 to Is_Simple_Protected_Type as redundant.
1033 (Build_Finalizer.Process_Object_Declaration): Do not retrieve the
1034 corresponding record type for simple protected objects. Make the
1035 flow of control more explicit in their specific processing.
1036 * exp_util.adb (Requires_Cleanup_Actions): Return false for simple
1037 protected objects present in library-level package bodies for the
1038 sake of consistency with Build_Finalizer and remove call to
1039 Is_Simple_Protected_Type as redundant.
1040
1041 2023-09-26 Eric Botcazou <ebotcazou@adacore.com>
1042
1043 PR ada/110488
1044 * sem_ch3.adb (Analyze_Object_Declaration): Do not build a default
1045 subtype for a deferred constant in the definite case too.
1046
1047 2023-09-26 Marc Poulhiès <poulhies@adacore.com>
1048
1049 * exp_ch7.adb (Contains_Subprogram): Recursively search for subp
1050 in loop's statements.
1051 (Unnest_Loop)<Fixup_Inner_Scopes>: New.
1052 (Unnest_Loop): Rename local variable for more clarity.
1053 * exp_unst.ads: Refresh comment.
1054
1055 2023-09-26 Javier Miranda <miranda@adacore.com>
1056
1057 * exp_ch6.adb (Expand_Call_Helper): When computing the
1058 accessibility level of an actual parameter based on the
1059 expresssion of a constant declaration, add missing support for
1060 deferred constants
1061
1062 2023-09-26 Eric Botcazou <ebotcazou@adacore.com>
1063
1064 * einfo.ads (Status_Flag_Or_Transient_Decl): Remove ??? comment.
1065 * exp_ch6.adb (Expand_N_Extended_Return_Statement): Extend the
1066 handling of finalizable return objects to the non-BIP case.
1067 * exp_ch7.adb (Build_Finalizer.Process_Declarations): Adjust the
1068 comment accordingly.
1069 * exp_util.adb (Requires_Cleanup_Actions): Likewise.
1070
1071 2023-09-26 Daniel King <dmking@adacore.com>
1072
1073 * raise-gcc.c (get_ip_from_context): Adapt for CHERI purecap
1074 (get_call_site_action_for): Adapt for CHERI purecap
1075
1076 2023-09-26 Daniel King <dmking@adacore.com>
1077
1078 * libgnat/a-tags.adb (To_Tag): Use System.Storage_Elements for
1079 integer to address conversion.
1080 * libgnat/s-putima.adb (Put_Image_Pointer): Likewise.
1081
1082 2023-09-26 Daniel King <dmking@adacore.com>
1083
1084 * libgnat/s-stratt__cheri.adb: New file
1085
1086 2023-09-26 Daniel King <dmking@adacore.com>
1087
1088 * libgnat/i-cheri.ads (Capability_Bound_Error)
1089 (Capability_Permission_Error, Capability_Sealed_Error)
1090 (Capability_Tag_Error): New, define CHERI exception types.
1091
1092 2023-09-26 Ronan Desplanques <desplanques@adacore.com>
1093
1094 * exp_prag.adb: Make minor corrections in comments.
1095 * rtsfind.ads: Remove unused element from RTU_Id definition.
1096
1097 2023-09-26 Derek Schacht <schacht@adacore.com>
1098
1099 * doc/gnat_ugn/gnat_and_program_execution.rst: Add more details on
1100 using Generic Elementary Functions with dimensional analysis.
1101 * gnat_ugn.texi: Regenerate.
1102
1103 2023-09-26 Yannick Moy <moy@adacore.com>
1104
1105 * exp_ch5.adb (Expand_N_Case_Statement): Reference both sections
1106 of the Ada RM that deal with case statements and case expressions
1107 to justify the insertion of a runtime check.
1108
1109 2023-09-19 Richard Wai <richard@annexi-strayline.com>
1110
1111 * exp_ch3.adb (Expand_Freeze_Class_Wide_Type): Expanded comments
1112 explaining why TSS Finalize_Address is not generated for
1113 concurrent class-wide types.
1114 * exp_ch7.adb (Make_Finalize_Address_Stmts): Handle cases where the
1115 underlying non-constrained parent type is a concurrent type, and
1116 adjust the designated type to be the corresponding record’s
1117 class-wide type.
1118
1119 2023-09-19 Richard Wai <richard@annexi-strayline.com>
1120
1121 * sem_ch3.adb (Build_Derived_Record_Type): Treat presence of
1122 keyword "synchronized" the same as "limited" when determining if a
1123 private extension is limited.
1124
1125 2023-09-19 Marc Poulhiès <poulhies@adacore.com>
1126
1127 * gcc-interface/utils.cc (max_value): New.
1128 * gcc-interface/gigi.h (max_value): New.
1129 * gcc-interface/decl.cc (gnat_to_gnu_entity) <E_Array_Subtype>:
1130 When computing gnu_min/gnu_max, try to use max_value if there is
1131 an initial expression.
1132
1133 2023-09-19 Javier Miranda <miranda@adacore.com>
1134
1135 * contracts.adb
1136 (Has_Public_Visibility_Of_Subprogram): Add missing support for
1137 child subprograms.
1138
1139 2023-09-15 Eric Botcazou <ebotcazou@adacore.com>
1140
1141 * gcc-interface/utils.cc (finish_record_type): Round the size in
1142 the padding case as well.
1143
1144 2023-09-15 Piotr Trojanek <trojanek@adacore.com>
1145
1146 * exp_aggr.adb (Build_Array_Aggr_Code): Don't build aggregate code
1147 for null array aggregates.
1148 * sem_aggr.adb (Resolve_Array_Aggregate): Don't examine formatting
1149 of a null array aggregate.
1150
1151 2023-09-15 Eric Botcazou <ebotcazou@adacore.com>
1152
1153 * inline.adb (Expand_Inlined_Call): In the case of a function call
1154 that returns an unconstrained type and initializes an object, set
1155 the No_Initialization flag on the new declaration of the object.
1156
1157 2023-09-15 Patrick Bernardi <bernardi@adacore.com>
1158
1159 * exp_ch6.adb (Expand_N_Subprogram_Body): Do not perform
1160 local-exception-to- goto optimization on barrier functions.
1161 * exp_ch9.adb (Expand_Entry_Barrier): Simplify the if statement
1162 around the simple barrier optimization and remove an old, no
1163 longer relevant comment.
1164
1165 2023-09-15 Patrick Bernardi <bernardi@adacore.com>
1166
1167 * bindgen.adb (Gen_Adainit): Generate restrictions when standard
1168 library is suppressed.
1169 (Gen_Output_File_Ada): Ditto.
1170 (Gen_Restrictions): Ditto.
1171
1172 2023-09-15 Eric Botcazou <ebotcazou@adacore.com>
1173
1174 * exp_util.adb (Component_May_Be_Bit_Aligned): Do not return false
1175 for a small component of a record type with a variant part.
1176
1177 2023-09-15 Eric Botcazou <ebotcazou@adacore.com>
1178
1179 * exp_aggr.adb (Convert_To_Assignments): In the case of a
1180 component association, call Is_Container_Aggregate on the parent's
1181 parent.
1182 (Expand_Array_Aggregate): Likewise.
1183
1184 2023-09-15 Kévin Le Gouguec <legouguec@adacore.com>
1185
1186 * doc/gnat_ugn/building_executable_programs_with_gnat.rst: Remove
1187 extended discussion regarding mold run-time dependencies;
1188 packaging changes in GNAT Pro have made them obsolete.
1189
1190 2023-09-15 Eric Botcazou <ebotcazou@adacore.com>
1191
1192 * sem_res.adb (Resolve_Call): When the target is an entity, do not
1193 freeze it if the current scope is the inner wrapper function built
1194 for an expression function with a Post or Refined_Post aspect.
1195
1196 2023-09-15 Bob Duff <duff@adacore.com>
1197 Ronan Desplanques <desplanques@adacore.com>
1198
1199 * atree.adb (Node_Kind_Table): Specify parameter explicitly in
1200 GNAT.Table instantiations. Use fully qualified references instead
1201 of relying on use clauses.
1202 (Get_Field_Value): Remove special case for F_Scope_Depth_Value.
1203 That is, enable the Field_Present check in that case.
1204 (It was already enabled for all other fields.) Violations of this
1205 check were already fixed.
1206 (Print_Node_Statistics): Sort the output in decreasing order of
1207 frequencies.
1208 (Print_Field_Statistics): Likewise (sort).
1209 * accessibility.adb (Accessibility_Level): Pass Allow_Alt_Model in
1210 recursive calls. Apparently, an oversight.
1211 (Innermost_Master_Scope_Depth): Need to special-case the 'Old
1212 attribute and allocators.
1213 * einfo-utils.ads (Scope_Depth): Use Scope_Kind_Id to get
1214 predicate checks.
1215 (Scope_Depth_Set): Likewise.
1216 (Scope_Depth_Default_0): Likewise.
1217 * einfo-utils.adb: As for spec.
1218 * frontend.adb (Frontend): Remove unnecessary "return;".
1219 * gen_il-types.ads (Scope_Kind): New union type.
1220 * gen_il-gen-gen_entities.adb (Scope_Kind): New union type.
1221 * sem.ads: Move "with Einfo.Entities;" from body to spec.
1222 (Scope_Stack_Entry): Declare Entity to be of Scope_Kind_Id to get
1223 predicate checks. We had previously been putting non-scopes on the
1224 scope stack; this prevents such anomalies.
1225 * sem.adb: Move "with Einfo.Entities;" from body to spec.
1226 * sem_ch8.ads: Move "with Einfo.Entities;" from body to spec. Add
1227 "with Types;".
1228 (Push_Scope): Use Scope_Kind_Id to get predicate checks.
1229 * sem_ch8.adb: Move "with Einfo.Entities;" from body to spec. Add
1230 "with Types;".
1231 (Push_Scope): Use Scope_Kind_Id to get predicate checks.
1232 (Pop_Scope): Use Scope_Kind_Id on popped entity to get predicate
1233 checks. This prevents anomalies where a scope pushed onto the
1234 stack is later mutated to a nonscope before being popped.
1235 * sem_util.ads (Find_Enclosing_Scope): Add postcondition to ensure
1236 that the enclosing scope of a node N is not the same node N.
1237 Clearly, N does not enclose itself.
1238 * sem_util.adb (Find_Enclosing_Scope): There were several bugs
1239 where Find_Enclosing_Scope(N) = N. For example, if N is an entity,
1240 then we would typically go up to its declaration, and then back
1241 down to the Defining_Entity of the declaration, which is N itself.
1242 There were other cases where Find_Enclosing_Scope of an entity
1243 disagreed with Scope. Clearly, Find_Enclosing_Scope and Scope
1244 should agree (when both are defined). Such bugs caused latent bugs
1245 in accessibility.adb related to 'Old, and fixing bugs here caused
1246 such bugs to be revealed. These are fixed by calling Scope when N
1247 is an entity.
1248
1249 2023-09-15 Javier Miranda <miranda@adacore.com>
1250
1251 * accessibility.ads (Needs_Result_Accessibility_Extra_Formal):
1252 Removed.
1253 * accessibility.adb (Needs_Result_Accessibility_Level_Param):
1254 Removed.
1255 (Needs_Result_Accessibility_Extra_Formal): Removed.
1256 (Needs_Result_Accessibility_Level): Revert previous patch.
1257 * sem_ch6.adb (Parent_Subprogram): Handle function overriding an
1258 enumeration literal.
1259 (Create_Extra_Formals): Ensure that the parent subprogram has all
1260 its extra formals.
1261
1262 2023-09-14 Yannick Moy <moy@adacore.com>
1263
1264 * exp_util.adb (Is_Statically_Disabled): New function to detect a
1265 "statically disabled condition which evaluates to a given value",
1266 as described in SPARK UG 7.3.2.
1267 (Kill_Dead_Code): Call the new function Is_Statically_Disabled for
1268 conditions of if statements.
1269 * exp_util.ads (Is_Statically_Disabled): New function spec.
1270
1271 2023-09-14 Javier Miranda <miranda@adacore.com>
1272
1273 * exp_util.adb (Process_Record_Component): Adjust assertion on the
1274 availablity of the invariant procedure; required because the
1275 invariant procedure is built by the expander, and hence it is not
1276 available compiling generic units or when the sources have errors,
1277 since expansion is then disabled.
1278
1279 2023-09-14 Javier Miranda <miranda@adacore.com>
1280
1281 * sem_util.adb (Large_Max_Size_Mutable): Protect access to
1282 attribute Is_Array_Type.
1283
1284 2023-09-14 Javier Miranda <miranda@adacore.com>
1285
1286 * sem_util.adb (Is_Dependent_Component_Of_Mutable_Object): Protect
1287 access to Entity attribute and add missing code to check function
1288 selector in a prefix form call.
1289
1290 2023-09-14 Eric Botcazou <ebotcazou@adacore.com>
1291
1292 * exp_ch6.adb (Expand_Ctrl_Function_Call): Also do nothing for the
1293 expression of a delta aggregate.
1294
1295 2023-09-14 Eric Botcazou <ebotcazou@adacore.com>
1296
1297 * exp_util.adb (Initialized_By_Aliased_BIP_Func_Call): Make the name
1298 matching more robust.
1299
1300 2023-09-14 Javier Miranda <miranda@adacore.com>
1301
1302 * sem_ch6.adb (Parent_Subprogram): Complete assertion.
1303
1304 2023-09-05 Eric Botcazou <ebotcazou@adacore.com>
1305
1306 * gcc-interface/trans.cc (gnat_to_gnu): Really test Storage_Pool on
1307 the simple return statement.
1308
1309 2023-09-05 Tom Tromey <tromey@adacore.com>
1310
1311 * gcc-interface/decl.cc (gnat_to_gnu_entity): Set bit-packed for
1312 constrained and unconstrained array types.
1313 * gcc-interface/misc.cc (gnat_get_array_descr_info): Examine
1314 BIT_PACKED_ARRAY_TYPE_P.
1315
1316 2023-09-05 Piotr Trojanek <trojanek@adacore.com>
1317
1318 * sem_type.adb (Interface_Present_In_Ancestor): Remove guard against no
1319 list of interfaces; fix style in comments (trailing dots).
1320
1321 2023-09-05 Piotr Trojanek <trojanek@adacore.com>
1322
1323 * sem_type.adb (Iface_Present_In_Ancestor): Only look at the list of
1324 interfaces for types that allow it. The guard is a high-level equivalent
1325 of the entity kinds listed in the preconditon of the Interfaces query.
1326
1327 2023-09-05 Piotr Trojanek <trojanek@adacore.com>
1328
1329 * sem_type.adb (Iface_Present_In_Ancestor): Remove guard for empty list
1330 of interfaces; the following loop will work just fine without it.
1331
1332 2023-09-05 Eric Botcazou <ebotcazou@adacore.com>
1333
1334 * exp_ch9.adb (Build_Protected_Entry): Move the At_End procedure
1335 from the entry body to the inner block statement.
1336
1337 2023-09-05 Bob Duff <duff@adacore.com>
1338
1339 * sem_ch4.adb (Find_Component_In_Instance): Check that
1340 Declaration_Node (Par) is not Empty, as it is for itypes.
1341
1342 2023-09-05 Ronan Desplanques <desplanques@adacore.com>
1343
1344 * sem_ch7.adb (Analyze_Package_Declaration): Restrict calls to
1345 `Sem_Warn.Check_References` and adjust comment accordingly.
1346
1347 2023-09-05 Eric Botcazou <ebotcazou@adacore.com>
1348
1349 * freeze.adb (Freeze_Enumeration_Type): Give an error on a type with
1350 both representation clause and too large size.
1351
1352 2023-09-05 Liaiss Merzougue <merzougue@adacore.com>
1353
1354 * libgnat/s-imguti.adb: Remove comment.
1355
1356 2023-09-05 Javier Miranda <miranda@adacore.com>
1357
1358 * accessibility.ads (Needs_Result_Accessibility_Extra_Formal): New
1359 subprogram.
1360 * accessibility.adb (Needs_Result_Accessibility_Level_Param): New
1361 subprogram.
1362 (Needs_Result_Accessibility_Extra_Formal): New subprogram,
1363 temporarily keep the previous behavior of the frontend.
1364 * sem_ch6.adb (Create_Extra_Formals): Replace occurrences of
1365 function Needs_Result_Accessibility_Level_Param by calls to
1366 function Needs_Result_Accessibility_Extra_Formal.
1367 (Extra_Formals_OK): Ditto.
1368
1369 2023-09-05 Alexandre Oliva <oliva@adacore.com>
1370
1371 * libgnat/system-vxworks-ppc-rtp-smp.ads: Add -msmp to
1372 Linker_Options pragma.
1373
1374 2023-09-05 Javier Miranda <miranda@adacore.com>
1375
1376 * exp_aggr.adb (Expand_Container_Aggregate): Report warning on
1377 infinite recursion if an empty container aggregate appears in the
1378 return statement of its Empty function. Fix typo in comment.
1379 * sem_aggr.adb (Resolve_Aggregate): Resolve Ada 2022 empty
1380 aggregate that initializes a record type that has defined its
1381 container aggregate aspects.
1382 (Resolve_Iterated_Association): Protect access to attribute Etype.
1383 * sem_ch13.adb (Resolve_Aspect_Aggregate): Fix typo in comment.
1384
1385 2023-09-05 Steve Baird <baird@adacore.com>
1386
1387 * sem_attr.adb (Denote_Same_Function): Handle the case where
1388 Has_Homonym (Pref_Id) returns True but Homonym (Pref_Id) returns
1389 an empty result.
1390
1391 2023-09-05 Steve Baird <baird@adacore.com>
1392
1393 * sem_res.adb (Resolve_Unary_Op): In deciding whether to emit a
1394 warning about a modular type's unary minus operator being applied
1395 to an integer literal, ignore integer literals for which
1396 Comes_From_Source is False.
1397
1398 2023-09-05 Johannes Kliemann <kliemann@adacore.com>
1399
1400 * libgnarl/s-taprop__qnx.adb: Implement Set_Task_Affinity.
1401
1402 2023-09-05 Ghjuvan Lacambre <lacambre@adacore.com>
1403
1404 * doc/gnat_ugn/building_executable_programs_with_gnat.rst: Fix
1405 index.
1406 * gnat_ugn.texi: Regenerate.
1407
1408 2023-09-05 Daniel King <dmking@adacore.com>
1409
1410 * libgnat/s-carsi8.adb: Use operations from
1411 System.Storage_Elements for address arithmetic.
1412 * libgnat/s-carun8.adb: Likewise
1413 * libgnat/s-casi128.adb: Likewise
1414 * libgnat/s-casi16.adb: Likewise
1415 * libgnat/s-casi32.adb: Likewise
1416 * libgnat/s-casi64.adb: Likewise
1417 * libgnat/s-caun128.adb: Likewise
1418 * libgnat/s-caun16.adb: Likewise
1419 * libgnat/s-caun32.adb: Likewise
1420 * libgnat/s-caun64.adb: Likewise
1421 * libgnat/s-geveop.adb: Likewise
1422
1423 2023-09-05 Eric Botcazou <ebotcazou@adacore.com>
1424
1425 * sem_ch12.adb (Component_Type_For_Private_View): New function.
1426 (Check_Generic_Actuals): For an actual type parameter, also check
1427 its component type if it is an array type.
1428 (Check_Private_View): Use Component_Type_For_Private_View in the
1429 case of an array type.
1430 (Instantiate_Type): Likewise.
1431 (Save_Global_References.Set_Global_Type): Likewise.
1432
1433 2023-09-05 Sheri Bernstein <bernstein@adacore.com>
1434
1435 * libgnat/s-aridou.adb: Add pragma to exempt Metrics_LSLOC.
1436 (Double_Divide): Add pragma to exempt
1437 Metrics_Cyclomatic_Complexity.
1438 (Scaled_Divide): Likewise.
1439 * libgnat/s-vauspe.ads (Uns_Option): Add pragma to exempt
1440 Discriminated_Records.
1441
1442 2023-09-05 Ronan Desplanques <desplanques@adacore.com>
1443
1444 * Makefile.rtl: Add missing units.
1445
1446 2023-09-05 Sheri Bernstein <bernstein@adacore.com>
1447
1448 * libgnarl/a-reatim.adb (Time_Of): Add pragma to exempt
1449 Discriminated_Records.
1450 * libgnat/s-imguti.adb (Round, Set_Decimal_Digits): Likewise.
1451 * libgnat/s-multip.adb (Number_Of_CPUs): Likewise.
1452 * libgnarl/s-tpopsp__posix-foreign.adb (Self): Refactor multiple
1453 returns.
1454
1455 2023-09-05 Javier Miranda <miranda@adacore.com>
1456
1457 * sem_ch3.adb (Add_Internal_Interface_Entities): Add missing
1458 subtype-conformance check on primitives implementing interface
1459 primitives.
1460 (Error_Posted_In_Formals): New subprogram.
1461
1462 2023-09-05 Ronan Desplanques <desplanques@adacore.com>
1463
1464 * libgnarl/s-tassta.adb: Tweak comment.
1465
1466 2023-09-05 Yang Yujie <yangyujie@loongson.cn>
1467
1468 * Makefile.rtl: Add LoongArch support.
1469 * libgnarl/s-linux__loongarch.ads: New file.
1470 * libgnat/system-linux-loongarch.ads: New file.
1471
1472 2023-08-07 Sheri Bernstein <bernstein@adacore.com>
1473
1474 * libgnat/s-parame__qnx.adb: Refactor multiple returns.
1475
1476 2023-08-07 Piotr Trojanek <trojanek@adacore.com>
1477
1478 * libgnat/i-cstrin.ads (Value): Extend preconditions; adapt comment for
1479 the package.
1480
1481 2023-08-07 Yannick Moy <moy@adacore.com>
1482
1483 * sem_res.adb (Resolve_Call): Always call Cannot_Inline so that
1484 subprogram called is marked as not always inlined.
1485
1486 2023-08-07 Javier Miranda <miranda@adacore.com>
1487
1488 * sem_res.adb (Resolve_Type_Conversion): Do not warn on conversion
1489 to class-wide type on internally build helpers of class-wide
1490 preconditions.
1491
1492 2023-08-03 Sheri Bernstein <bernstein@adacore.com>
1493
1494 * libgnat/s-aridou.adb: Add pragma to exempt Improper_Returns.
1495 * libgnat/s-atopri.adb (Lock_Free_Try_Write): Likewise.
1496 * libgnat/s-bitops.adb (Bit_Eq): Likewise.
1497 * libgnat/s-carsi8.adb: Likewise.
1498 * libgnat/s-carun8.adb: Likewise.
1499 * libgnat/s-casi16.adb: Likewise.
1500 * libgnat/s-casi32.adb: Likewise.
1501 * libgnat/s-casi64.adb: Likewise.
1502 * libgnat/s-caun16.adb: Likewise.
1503 * libgnat/s-caun32.adb: Likewise.
1504 * libgnat/s-caun64.adb: Likewise.
1505 * libgnat/s-exponn.adb: Likewise.
1506 * libgnat/s-expont.adb: Likewise.
1507 * libgnat/s-valspe.adb: Likewise.
1508 * libgnat/s-vauspe.adb: Likewise.
1509
1510 2023-08-03 Vasiliy Fofanov <fofanov@adacore.com>
1511
1512 * libgnat/s-imageb.adb (Set_Image_Based_Unsigned): Rewritten.
1513 * libgnat/s-imagew.adb (Set_Image_Width_Unsigned): Likewise.
1514
1515 2023-08-03 Eric Botcazou <ebotcazou@adacore.com>
1516
1517 * exp_util.adb (Make_Invariant_Call): Convert the expression to
1518 the type of the formal parameter if need be.
1519
1520 2023-08-03 Eric Botcazou <ebotcazou@adacore.com>
1521
1522 * libgnat/s-dwalin.adb ("-"): New subtraction operator.
1523 (Enable_Cache): Use it to compute the offset.
1524 (Symbolic_Address): Likewise.
1525
1526 2023-08-01 Yannick Moy <moy@adacore.com>
1527
1528 * repinfo.adb (Compute_Max_Length): Set parameter to print number
1529 in decimal notation.
1530 (List_Component_Layout): Same.
1531
1532 2023-08-01 Yannick Moy <moy@adacore.com>
1533
1534 * inline.adb (Can_Be_Inlined_In_GNATprove_Mode): Check for
1535 Skip_Proof and Skip_Flow_And_Proof annotations for deciding
1536 whether a subprogram can be inlined.
1537
1538 2023-08-01 Steve Baird <baird@adacore.com>
1539
1540 * sem_ch3.adb (Constrain_Corresponding_Record): When copying
1541 information from the unconstrained record type to a newly
1542 constructed constrained record subtype, the
1543 Direct_Primitive_Operations attribute must be copied.
1544
1545 2023-08-01 Steve Baird <baird@adacore.com>
1546
1547 * sem_ch3.adb (Analyze_Component_Declaration): Remove
1548 Build_Default_Subtype_OK call and code that could only executed in
1549 the case where the removed call would have returned True. Other
1550 calls to Build_Default_Subtype_Ok are unaffected by this change.
1551
1552 2023-08-01 Pascal Obry <obry@adacore.com>
1553
1554 * aspects.ads (Find_Aspect): Add Boolean parameter Or_Rep_Item
1555 (defaulted to False).
1556 * aspects.adb (Find_Aspect): If new Boolean parameter Or_Rep_Item
1557 is True, then instead of returning an empty result if no
1558 appropriate N_Aspect_Specification node is found, return an
1559 appropriate N_Attribute_Definition_Clause if one is found.
1560 * exp_put_image.ads: Change name of Enable_Put_Image function to
1561 Put_Image_Enabled.
1562 * exp_put_image.adb (Build_Record_Put_Image_Procedure): Detect the
1563 case where a call to the Put_Image procedure of a derived type can
1564 be transformed into a call to the parent type's Put_Image
1565 procedure (with a type conversion to the parent type as the actual
1566 parameter).
1567 (Put_Image_Enabled): Change name of function (previously
1568 Enable_Put_Image). Return True in more cases. In particular,
1569 return True for a type with an explicitly specified Put_Image
1570 aspect even if the type is declared in a predefined unit (or in an
1571 instance of a predefined generic unit).
1572 * exp_attr.adb: Changes due to Put_Image_Enabled function name
1573 change.
1574
1575 2023-08-01 Yannick Moy <moy@adacore.com>
1576
1577 * repinfo.adb (List_Common_Type_Info): Fix output when alignment
1578 is not statically known, and fix assertion when expansion is not
1579 enabled.
1580
1581 2023-08-01 Bob Duff <duff@adacore.com>
1582
1583 * atree.adb (Field_Present): New function to detect whether or not
1584 a given field is present in a given node, based on either the node
1585 kind or the entity kind as appropriate.
1586 (Get_Field_Value): Check that the field begin fetched exists.
1587 However, disable the check in the case of Scope_Depth_Value,
1588 because we have failures in that case. Those failures need to be
1589 fixed, and then the check can be enabled for all fields.
1590 (Set_Field_Value): Check that the field begin set exists.
1591
1592 2023-08-01 Léo Creuse <creuse@adacore.com>
1593
1594 * par_sco.adb (Process_Decisions): Traverse all attributes of
1595 quantified expressions nodes.
1596
1597 2023-07-28 Eric Botcazou <ebotcazou@adacore.com>
1598
1599 * gcc-interface/trans.cc (gnat_to_gnu): Restrict previous change to
1600 the case where the simple return statement has got no storage pool.
1601
1602 2023-07-28 Clément Chigot <chigot@adacore.com>
1603
1604 * libgnarl/s-inmaop__posix.adb: Add assert after sigwait in
1605 Interrupt_Wait
1606
1607 2023-07-28 Javier Miranda <miranda@adacore.com>
1608
1609 * einfo-utils.adb (Underlying_Type): Protect recursion call
1610 against non-available attribute Etype.
1611 * einfo.ads (Protected_Subprogram): Fix typo in documentation.
1612 * exp_ch3.adb (BIP_Function_Call_Id): New subprogram.
1613 (Expand_N_Object_Declaration): Improve code that evaluates if the
1614 object is initialized with a BIP function call.
1615 * exp_ch6.adb (Is_True_Build_In_Place_Function_Call): New
1616 subprogram.
1617 (Add_Task_Actuals_To_Build_In_Place_Call): Add dummy actuals if
1618 the function does not require the BIP task actuals but it is a
1619 dispatching operation that inherited them.
1620 (Build_In_Place_Formal): Improve code to avoid never-ending loop
1621 if the BIP formal is not found.
1622 (Add_Dummy_Build_In_Place_Actuals): New subprogram.
1623 (Expand_Call_Helper): Add calls to
1624 Add_Dummy_Build_In_Place_Actuals.
1625 (Expand_N_Extended_Return_Statement): Adjust assertion.
1626 (Expand_Simple_Function_Return): Adjust assertion.
1627 (Make_Build_In_Place_Call_In_Allocator): No action needed if the
1628 called function inherited the BIP extra formals but it is not a
1629 true BIP function.
1630 (Make_Build_In_Place_Call_In_Assignment): Ditto.
1631 * exp_intr.adb (Expand_Dispatching_Constructor_Call): Remove code
1632 reporting unsupported case (since this patch adds support for it).
1633 * sem_ch6.adb (Analyze_Subprogram_Body_Helper): Adding assertion
1634 to ensure matching of BIP formals when setting the
1635 Protected_Formal field of a protected subprogram to reference the
1636 corresponding extra formal of the subprogram that implements it.
1637 (Might_Need_BIP_Task_Actuals): New subprogram.
1638 (Create_Extra_Formals): Improve code adding inherited extra
1639 formals.
1640
1641 2023-07-28 Pascal Obry <obry@adacore.com>
1642
1643 * s-oscons-tmplt.c: Add support for SO_BINDTODEVICE constant.
1644 * libgnat/g-socket.ads (Set_Socket_Option): Handle SO_BINDTODEVICE option.
1645 (Get_Socket_Option): Handle SO_BINDTODEVICE option.
1646 * libgnat/g-socket.adb: Likewise.
1647 (Get_Socket_Option): Handle the case where IF_NAMESIZE is not defined
1648 and so equal to -1.
1649
1650 2023-07-28 Léo Creuse <creuse@adacore.com>
1651
1652 * par_sco.adb (Has_Decision): Consider that quantified expressions
1653 contain decisions.
1654
1655 2023-07-28 Ronan Desplanques <desplanques@adacore.com>
1656
1657 * libgnarl/s-tposen.adb: Fix race condition. Add comment to justify
1658 the locking timing.
1659
1660 2023-07-28 Viljar Indus <indus@adacore.com>
1661
1662 * exp_util.adb (Find_Optional_Prim_Op): use "No" instead of "= Empty"
1663
1664 2023-07-28 Piotr Trojanek <trojanek@adacore.com>
1665
1666 * sem_res.adb (Resolve_Actuals): Add guard for the call to
1667 Class_Preconditions_Subprogram.
1668
1669 2023-07-28 Eric Botcazou <ebotcazou@adacore.com>
1670
1671 * exp_aggr.adb (Is_Two_Dim_Packed_Array): Return true only if the
1672 component type of the array is scalar.
1673
1674 2023-07-28 Piotr Trojanek <trojanek@adacore.com>
1675
1676 * sem_ch6.adb (Check_Statement_Sequence): Only warn about missing return
1677 statements and let GNATprove emit a check when needed.
1678
1679 2023-07-28 Tom Tromey <tromey@adacore.com>
1680
1681 * fe.h (Convention): Now inline function.
1682 * gen_il-gen.adb (Put_C_Type_And_Subtypes.Put_Enum_Lit)
1683 (Put_C_Type_And_Subtypes.Put_Kind_Subtype, Put_C_Getter):
1684 Emit enum.
1685 * snames.h-tmpl (Name_Id, Name_, Attribute_Id, Attribute_)
1686 (Convention_Id, Convention_, Pragma_Id, Pragma_): Now enum.
1687 (Get_Attribute_Id, Get_Pragma_Id): Now inline functions.
1688 * types.h (Node_Kind, Entity_Kind, Convention_Id, Name_Id):
1689 Now enum.
1690 * xsnamest.adb (Output_Header_Line, Make_Value): Emit enum.
1691
1692 2023-07-28 Piotr Trojanek <trojanek@adacore.com>
1693
1694 * libgnat/a-except.ads (Save_Occurrence): Fix typo.
1695
1696 2023-07-28 Piotr Trojanek <trojanek@adacore.com>
1697
1698 * einfo-utils.adb (Number_Formals): Change types in body.
1699 * einfo-utils.ads (Number_Formals): Change type in spec.
1700 * einfo.ads (Number_Formals): Change type in comment.
1701 * sem_ch13.adb (Is_Property_Function): Fix style in a caller of
1702 Number_Formals that was likely to crash because of missing guards.
1703
1704 2023-07-28 Piotr Trojanek <trojanek@adacore.com>
1705
1706 * sem_warn.adb (Check_Infinite_Loop_Warning): Don't look at the type of
1707 actual parameter when it has no type at all, e.g. because the entire
1708 subprogram call is illegal.
1709
1710 2023-07-18 Tom Tromey <tromey@adacore.com>
1711
1712 * gcc-interface/decl.cc (check_ok_for_atomic_type): Use Pragma_Id.
1713 * gcc-interface/trans.cc (lvalue_required_p, Pragma_to_gnu): Use
1714 Pragma_Id.
1715 (get_type_length, Attribute_to_gnu, get_atomic_access): Use
1716 Attribute_Id.
1717
1718 2023-07-18 Javier Miranda <miranda@adacore.com>
1719
1720 * exp_imgv.adb (Rewrite_Object_Image): fix type of formal. Found
1721 reading sources.
1722 (Expand_Wide_Image_Attribute): ditto.
1723 (Expand_Wide_Wide_Image_Attribute): ditto.
1724 (Rewrite_Object_Image): ditto.
1725 * exp_put_image.adb (Build_Image_Call): For class-wide interface
1726 type prefix generate code to displace the pointer to the object to
1727 reference the base of the underlying object.
1728
1729 2023-07-18 Viljar Indus <indus@adacore.com>
1730
1731 * sem_aggr.adb (Resolve_Iterated_Association): Add temporary scope
1732 when analyzing the Iterator Specification. Use preanalysis instead
1733 of Analysis to avoid polluting the tree.
1734
1735 2023-07-18 Viljar Indus <indus@adacore.com>
1736
1737 * sem_aggr.adb (Resolve_Iterated_Association): Use the element
1738 type for the iterator in a container aggregate with an iterator
1739 specification.
1740
1741 2023-07-18 Viljar Indus <indus@adacore.com>
1742
1743 * exp_aggr.adb (Expand_Container_Aggregate): Use the positional
1744 addition method only when dealing with a container aggregate
1745 without an Iterator Specification e.g. with a loop parameter
1746 specification
1747
1748 2023-07-18 Eric Botcazou <ebotcazou@adacore.com>
1749
1750 * sem_util.ads (Wrong_Type): Add Multiple parameter defaulting to
1751 False and document it.
1752 * sem_util.adb (Wrong_Type): Do not return early if an error has
1753 already been posted on Expr and Multiple is True.
1754 * sem_ch4.adb (Analyze_One_Call): Pass All_Errors_Mode as the
1755 actual parameter for Multiple to Wrong_Type.
1756
1757 2023-07-18 Javier Miranda <miranda@adacore.com>
1758
1759 * exp_disp.adb (Has_Dispatching_Constructor_Call): Removed.
1760 (Expand_Interface_Conversion): Reverse patch.
1761
1762 2023-07-18 Ronan Desplanques <desplanques@adacore.com>
1763
1764 * libgnarl/s-taprop__linux.adb (Set_Task_Affinity, Create_Task): Tweak
1765 handling of CPU affinities.
1766
1767 2023-07-18 Eric Botcazou <ebotcazou@adacore.com>
1768
1769 * sem_type.ads (Is_Ancestor): Remove mention of tagged type.
1770 * exp_aggr.adb: Add with and use clauses for Sem_Type.
1771 (Build_Record_Aggr_Code.Replace_Type): Call Is_Ancestor to spot
1772 self-references to the type of the aggregate.
1773 * sem_aggr.adb (Resolve_Record_Aggregate.Add_Discriminant_Values):
1774 Likewise.
1775
1776 2023-07-18 Eric Botcazou <ebotcazou@adacore.com>
1777
1778 * sem_ch13.adb (Replace_Type_References_Generic.Visible_Component):
1779 In the case of private discriminated types, explicitly check that we
1780 have a private declaration before examining its discriminant part.
1781
1782 2023-07-18 Alexandre Oliva <oliva@adacore.com>
1783
1784 * libgnat/a-except.ads (Raise_Exception): Mark expected_throw.
1785 (Reraise_Occurrence): Likewise.
1786 (Raise_Exception_Always): Likewise.
1787 (Raise_From_Controlled_Operation): Likewise.
1788 (Reraise_Occurrence_Always): Likewise.
1789 (Reraise_Occurrence_No_Defer): Likewise.
1790 * libgnat/a-except.adb
1791 (Exception_Propagation.Propagate_Exception): Likewise.
1792 (Complete_And_Propagate_Occurrence): Likewise.
1793 (Raise_Exception_No_Defer): Likewise.
1794 (Raise_From_Signal_Handler): Likewise.
1795 (Raise_With_Msg): Likewise.
1796 (Raise_With_Location_And_Msg): Likewise.
1797 (Raise_Constraint_Error): Likewise.
1798 (Raise_Constraint_Error_Msg): Likewise.
1799 (Raise_Program_Error): Likewise.
1800 (Raise_Program_Error_Msg): Likewise.
1801 (Raise_Storage_Error): Likewise.
1802 (Raise_Storage_Error_Msg): Likewise.
1803 (Reraise, Rcheck_*): Likewise.
1804 * doc/gnat_rm/security_hardening_features.rst (Control Flow
1805 Hardening): Note the influence of expected_throw.
1806 * gnat_rm.texi: Regenerate.
1807 * gnat_ugn.texi: Regenerate.
1808 * gcc-interface/utils.cc (handle_expected_throw_attribute): New.
1809 (gnat_internal_attribute_table): Add expected_throw.
1810
1811 2023-07-18 Vasiliy Fofanov <fofanov@adacore.com>
1812
1813 * libgnat/s-pack03.adb: Update copyright year; refactor return statements.
1814 * libgnat/s-pack05.adb: Likewise.
1815 * libgnat/s-pack06.adb: Likewise.
1816 * libgnat/s-pack07.adb: Likewise.
1817 * libgnat/s-pack09.adb: Likewise.
1818 * libgnat/s-pack10.adb: Likewise.
1819 * libgnat/s-pack100.adb: Likewise.
1820 * libgnat/s-pack101.adb: Likewise.
1821 * libgnat/s-pack102.adb: Likewise.
1822 * libgnat/s-pack103.adb: Likewise.
1823 * libgnat/s-pack104.adb: Likewise.
1824 * libgnat/s-pack105.adb: Likewise.
1825 * libgnat/s-pack106.adb: Likewise.
1826 * libgnat/s-pack107.adb: Likewise.
1827 * libgnat/s-pack108.adb: Likewise.
1828 * libgnat/s-pack109.adb: Likewise.
1829 * libgnat/s-pack11.adb: Likewise.
1830 * libgnat/s-pack110.adb: Likewise.
1831 * libgnat/s-pack111.adb: Likewise.
1832 * libgnat/s-pack112.adb: Likewise.
1833 * libgnat/s-pack113.adb: Likewise.
1834 * libgnat/s-pack114.adb: Likewise.
1835 * libgnat/s-pack115.adb: Likewise.
1836 * libgnat/s-pack116.adb: Likewise.
1837 * libgnat/s-pack117.adb: Likewise.
1838 * libgnat/s-pack118.adb: Likewise.
1839 * libgnat/s-pack119.adb: Likewise.
1840 * libgnat/s-pack12.adb: Likewise.
1841 * libgnat/s-pack120.adb: Likewise.
1842 * libgnat/s-pack121.adb: Likewise.
1843 * libgnat/s-pack122.adb: Likewise.
1844 * libgnat/s-pack123.adb: Likewise.
1845 * libgnat/s-pack124.adb: Likewise.
1846 * libgnat/s-pack125.adb: Likewise.
1847 * libgnat/s-pack126.adb: Likewise.
1848 * libgnat/s-pack127.adb: Likewise.
1849 * libgnat/s-pack13.adb: Likewise.
1850 * libgnat/s-pack14.adb: Likewise.
1851 * libgnat/s-pack15.adb: Likewise.
1852 * libgnat/s-pack17.adb: Likewise.
1853 * libgnat/s-pack18.adb: Likewise.
1854 * libgnat/s-pack19.adb: Likewise.
1855 * libgnat/s-pack20.adb: Likewise.
1856 * libgnat/s-pack21.adb: Likewise.
1857 * libgnat/s-pack22.adb: Likewise.
1858 * libgnat/s-pack23.adb: Likewise.
1859 * libgnat/s-pack24.adb: Likewise.
1860 * libgnat/s-pack25.adb: Likewise.
1861 * libgnat/s-pack26.adb: Likewise.
1862 * libgnat/s-pack27.adb: Likewise.
1863 * libgnat/s-pack28.adb: Likewise.
1864 * libgnat/s-pack29.adb: Likewise.
1865 * libgnat/s-pack30.adb: Likewise.
1866 * libgnat/s-pack31.adb: Likewise.
1867 * libgnat/s-pack33.adb: Likewise.
1868 * libgnat/s-pack34.adb: Likewise.
1869 * libgnat/s-pack35.adb: Likewise.
1870 * libgnat/s-pack36.adb: Likewise.
1871 * libgnat/s-pack37.adb: Likewise.
1872 * libgnat/s-pack38.adb: Likewise.
1873 * libgnat/s-pack39.adb: Likewise.
1874 * libgnat/s-pack40.adb: Likewise.
1875 * libgnat/s-pack41.adb: Likewise.
1876 * libgnat/s-pack42.adb: Likewise.
1877 * libgnat/s-pack43.adb: Likewise.
1878 * libgnat/s-pack44.adb: Likewise.
1879 * libgnat/s-pack45.adb: Likewise.
1880 * libgnat/s-pack46.adb: Likewise.
1881 * libgnat/s-pack47.adb: Likewise.
1882 * libgnat/s-pack48.adb: Likewise.
1883 * libgnat/s-pack49.adb: Likewise.
1884 * libgnat/s-pack50.adb: Likewise.
1885 * libgnat/s-pack51.adb: Likewise.
1886 * libgnat/s-pack52.adb: Likewise.
1887 * libgnat/s-pack53.adb: Likewise.
1888 * libgnat/s-pack54.adb: Likewise.
1889 * libgnat/s-pack55.adb: Likewise.
1890 * libgnat/s-pack56.adb: Likewise.
1891 * libgnat/s-pack57.adb: Likewise.
1892 * libgnat/s-pack58.adb: Likewise.
1893 * libgnat/s-pack59.adb: Likewise.
1894 * libgnat/s-pack60.adb: Likewise.
1895 * libgnat/s-pack61.adb: Likewise.
1896 * libgnat/s-pack62.adb: Likewise.
1897 * libgnat/s-pack63.adb: Likewise.
1898 * libgnat/s-pack65.adb: Likewise.
1899 * libgnat/s-pack66.adb: Likewise.
1900 * libgnat/s-pack67.adb: Likewise.
1901 * libgnat/s-pack68.adb: Likewise.
1902 * libgnat/s-pack69.adb: Likewise.
1903 * libgnat/s-pack70.adb: Likewise.
1904 * libgnat/s-pack71.adb: Likewise.
1905 * libgnat/s-pack72.adb: Likewise.
1906 * libgnat/s-pack73.adb: Likewise.
1907 * libgnat/s-pack74.adb: Likewise.
1908 * libgnat/s-pack75.adb: Likewise.
1909 * libgnat/s-pack76.adb: Likewise.
1910 * libgnat/s-pack77.adb: Likewise.
1911 * libgnat/s-pack78.adb: Likewise.
1912 * libgnat/s-pack79.adb: Likewise.
1913 * libgnat/s-pack80.adb: Likewise.
1914 * libgnat/s-pack81.adb: Likewise.
1915 * libgnat/s-pack82.adb: Likewise.
1916 * libgnat/s-pack83.adb: Likewise.
1917 * libgnat/s-pack84.adb: Likewise.
1918 * libgnat/s-pack85.adb: Likewise.
1919 * libgnat/s-pack86.adb: Likewise.
1920 * libgnat/s-pack87.adb: Likewise.
1921 * libgnat/s-pack88.adb: Likewise.
1922 * libgnat/s-pack89.adb: Likewise.
1923 * libgnat/s-pack90.adb: Likewise.
1924 * libgnat/s-pack91.adb: Likewise.
1925 * libgnat/s-pack92.adb: Likewise.
1926 * libgnat/s-pack93.adb: Likewise.
1927 * libgnat/s-pack94.adb: Likewise.
1928 * libgnat/s-pack95.adb: Likewise.
1929 * libgnat/s-pack96.adb: Likewise.
1930 * libgnat/s-pack97.adb: Likewise.
1931 * libgnat/s-pack98.adb: Likewise.
1932 * libgnat/s-pack99.adb: Likewise.
1933
1934 2023-07-18 Yannick Moy <moy@adacore.com>
1935
1936 * errout.adb (Error_Msg_Internal): Remove call to
1937 Prescan_Message on the special continuation for the explain code
1938 command, as this does not play well with the setting of global
1939 variables for the message (like its status as a warning or not).
1940 Instead, set directly the global variables regarding content of
1941 the message in terms of special characters.
1942
1943 2023-07-18 Eric Botcazou <ebotcazou@adacore.com>
1944
1945 * sem_util.ads (Validated_View): Document enhanced behavior.
1946 * sem_util.adb (Validated_View): Return the nonlimited view, if any,
1947 of types coming from a limited with.
1948
1949 2023-07-11 Bob Duff <duff@adacore.com>
1950
1951 * exp_ch3.adb (Expand_N_Object_Declaration): Avoid transforming to
1952 a renaming in case of constrained array that comes from source.
1953
1954 2023-07-11 Eric Botcazou <ebotcazou@adacore.com>
1955
1956 * sem_ch13.adb (Replace_Type_References_Generic.Visible_Component):
1957 In the case of private discriminated types, return a discriminant
1958 only if it is listed in the discriminant part of the declaration.
1959
1960 2023-07-10 Eric Botcazou <ebotcazou@adacore.com>
1961
1962 * adaint.c [_WIN32]: Undefine 'abort' macro.
1963
1964 2023-07-10 Tom Tromey <tromey@adacore.com>
1965
1966 * snames.h-tmpl (Name_Id, Attribute_Id, Convention_Id)
1967 (Pragma_Id): New typedefs.
1968 (Get_Attribute_Id, Get_Pragma_Id): Use typedef.
1969
1970 2023-07-10 Yannick Moy <moy@adacore.com>
1971
1972 * libgnat/s-aridou.adb (Lemma_Powers_Of_2_Commutation): Rewrite
1973 assertion.
1974
1975 2023-07-10 Bob Duff <duff@adacore.com>
1976
1977 * doc/gnat_rm/gnat_language_extensions.rst
1978 (Local Declarations Without Block): Document the feature very
1979 briefly, and refer the reader to the RFC for details and examples.
1980 * gnat_rm.texi: Regenerate.
1981 * gnat_ugn.texi: Regenerate.
1982
1983 2023-07-10 Alexandre Oliva <oliva@adacore.com>
1984
1985 * doc/gnat_rm/security_hardening_features.rst (Control Flow
1986 Hardening): Document -fhardcfr-skip-leaf.
1987 * gnat_rm.texi: Regenerate.
1988
1989 2023-07-10 Alexandre Oliva <oliva@adacore.com>
1990
1991 * doc/gnat_rm/security_hardening_features.rst (Control Flow
1992 Redundancy): Add -fhardcfr-check-noreturn-calls=no-xthrow.
1993 * gnat_rm.texi: Regenerate.
1994
1995 2023-07-10 Yannick Moy <moy@adacore.com>
1996
1997 * libgnat/s-aridou.adb (Lemma_Div_Mult): New simple lemma.
1998 (Lemma_Powers_Of_2_Commutation): State post in else branch.
1999 (Lemma_Div_Pow2): Introduce local lemma and use it.
2000 (Scaled_Divide): Use cut operations in assertions, lemmas, new
2001 assertions. Introduce local lemma and use it.
2002
2003 2023-07-10 Alexandre Oliva <oliva@adacore.com>
2004
2005 * doc/gnat_rm/security_hardening_features.rst (Register
2006 Scrubbing): Document leafy mode.
2007 * gnat_rm.texi: Regenerate.
2008
2009 2023-07-06 Claire Dross <dross@adacore.com>
2010
2011 * gcc-interface/Make-lang.in: Add object files of specification
2012 files.
2013
2014 2023-07-06 Claire Dross <dross@adacore.com>
2015
2016 * libgnat/s-vs_int.ads: Instance of Value_I_Spec for Integer.
2017 * libgnat/s-vs_lli.ads: Instance of Value_I_Spec for
2018 Long_Long_Integer.
2019 * libgnat/s-vsllli.ads: Instance of Value_I_Spec for
2020 Long_Long_Long_Integer.
2021 * libgnat/s-vs_uns.ads: Instance of Value_U_Spec for Unsigned.
2022 * libgnat/s-vs_llu.ads: Instance of Value_U_Spec for
2023 Long_Long_Unsigned.
2024 * libgnat/s-vslllu.ads: Instance of Value_U_Spec for
2025 Long_Long_Long_Unsigned.
2026 * libgnat/s-imagei.ads: Take instances of Value_*_Spec as
2027 parameters.
2028 * libgnat/s-imagei.adb: Idem.
2029 * libgnat/s-imageu.ads: Idem.
2030 * libgnat/s-imageu.adb: Idem.
2031 * libgnat/s-valuei.ads: Idem.
2032 * libgnat/s-valuei.adb: Idem.
2033 * libgnat/s-valueu.ads: Idem.
2034 * libgnat/s-valueu.adb: Idem.
2035 * libgnat/s-imgint.ads: Adapt instance to new ghost parameters.
2036 * libgnat/s-imglli.ads: Adapt instance to new ghost parameters.
2037 * libgnat/s-imgllli.ads: Adapt instance to new ghost parameters.
2038 * libgnat/s-imglllu.ads: Adapt instance to new ghost parameters.
2039 * libgnat/s-imgllu.ads: Adapt instance to new ghost parameters.
2040 * libgnat/s-imguns.ads: Adapt instance to new ghost parameters.
2041 * libgnat/s-valint.ads: Adapt instance to new ghost parameters.
2042 * libgnat/s-vallli.ads: Adapt instance to new ghost parameters.
2043 * libgnat/s-valllli.ads: Adapt instance to new ghost parameters.
2044 * libgnat/s-vallllu.ads: Adapt instance to new ghost parameters.
2045 * libgnat/s-valllu.ads: Adapt instance to new ghost parameters.
2046 * libgnat/s-valuns.ads: Adapt instance to new ghost parameters.
2047 * libgnat/s-vaispe.ads: Take instance of Value_U_Spec as parameter
2048 and remove unused declaration.
2049 * libgnat/s-vaispe.adb: Idem.
2050 * libgnat/s-vauspe.ads: Remove unused declaration.
2051 * libgnat/s-valspe.ads: Factor out the specification part of
2052 Val_Util.
2053 * libgnat/s-valspe.adb: Idem.
2054 * libgnat/s-valuti.ads: Move specification to Val_Spec.
2055 * libgnat/s-valuti.adb: Idem.
2056 * libgnat/s-valboo.ads: Use Val_Spec.
2057 * libgnat/s-valboo.adb: Idem.
2058 * libgnat/s-imgboo.adb: Idem.
2059 * libgnat/s-imagef.adb: Adapt instances to new ghost parameters.
2060 * Makefile.rtl: List new files.
2061
2062 2023-07-06 Viljar Indus <indus@adacore.com>
2063
2064 * sem_attr.adb (analyze_attribute.check_array_type): Replace valid
2065 indexes with their staticly evaluated values.
2066
2067 2023-07-06 Viljar Indus <indus@adacore.com>
2068
2069 * doc/gnat_ugn/the_gnat_compilation_model.rst: Reference "Binding
2070 with Non-Ada Main Programs" from "Creating a Stand-alone Library
2071 to be used in a non-Ada context".
2072 * gnat_ugn.texi: Regenerate.
2073
2074 2023-07-06 Viljar Indus <indus@adacore.com>
2075
2076 * sem_util.adb (Is_Fully_Initialized_Type): Avoid recalculating
2077 the underlying type twice.
2078
2079 2023-07-06 Viljar Indus <indus@adacore.com>
2080
2081 * exp_util.adb (Find_Optional_Prim_Op): Stop deriving primitive
2082 operation if there is no underlying type to derive it from.
2083
2084 2023-07-06 Yannick Moy <moy@adacore.com>
2085
2086 * errout.ads: Add explain code.
2087 * sem_prag.adb (Check_Library_Level_Entity): Refine error message
2088 and add explain code.
2089
2090 2023-07-06 Steve Baird <baird@adacore.com>
2091
2092 * exp_ch7.adb (Make_Final_Call): Add assertion that if no
2093 finalization call is generated, then the type of the object being
2094 finalized does not require finalization.
2095 * freeze.adb (Freeze_Entity): If freezing an already-frozen
2096 subtype, do not assume that nothing needs to be done. In the case
2097 of a frozen subtype of a non-frozen type or subtype (which is
2098 possible), freeze the non-frozen entity.
2099
2100 2023-07-04 Eric Botcazou <ebotcazou@adacore.com>
2101
2102 * exp_ch5.adb (Expand_Assign_Array): Adjust comment above the
2103 calls to Possible_Bit_Aligned_Component on the LHS and RHS. Do not
2104 call Is_Possibly_Unaligned_Slice in the slice case.
2105 * exp_util.ads (Component_May_Be_Bit_Aligned): Add For_Slice
2106 boolean parameter.
2107 (Possible_Bit_Aligned_Component): Likewise.
2108 * exp_util.adb (Component_May_Be_Bit_Aligned): Do not return False
2109 for the slice of a small record or bit-packed array component.
2110 (Possible_Bit_Aligned_Component): Pass For_Slice in recursive
2111 calls, except in the slice case where True is passed, as well as
2112 in call to Component_May_Be_Bit_Aligned.
2113
2114 2023-07-04 Eric Botcazou <ebotcazou@adacore.com>
2115
2116 * exp_ch4.ads (Expand_Unchecked_Union_Equality): Only take a
2117 single parameter.
2118 * exp_ch4.adb (Expand_Unchecked_Union_Equality): Add guard against
2119 repeated invocation on the same node.
2120 * exp_ch6.adb (Expand_Call): Only pass a single actual parameter
2121 in the call to Expand_Unchecked_Union_Equality.
2122
2123 2023-07-04 Viljar Indus <indus@adacore.com>
2124
2125 * doc/gnat_rm/standard_and_implementation_defined_restrictions.rst:
2126 add No_Use_Of_Attribute & No_Use_Of_Pragma restrictions.
2127 * gnat_rm.texi: Regenerate.
2128 * gnat_ugn.texi: Regenerate.
2129
2130 2023-07-04 Yannick Moy <moy@adacore.com>
2131
2132 * sem_disp.adb (Inherited_Subprograms): Add parameter to filter
2133 out results.
2134 * sem_disp.ads: Likewise.
2135
2136 2023-07-03 Eric Botcazou <ebotcazou@adacore.com>
2137
2138 * exp_ch3.ads (Build_Variant_Record_Equality): Add Spec_Id as second
2139 parameter.
2140 * exp_ch3.adb (Build_Variant_Record_Equality): For unchecked union
2141 types, build the additional parameters as extra formal parameters.
2142 (Expand_Freeze_Record_Type.Build_Variant_Record_Equality): Pass
2143 Empty as Spec_Id in call to Build_Variant_Record_Equality.
2144 * exp_ch4.ads (Expand_Unchecked_Union_Equality): New procedure.
2145 * exp_ch4.adb (Expand_Composite_Equality): In the presence of a
2146 function implementing composite equality, do not special case the
2147 unchecked union types, and only convert the operands if the base
2148 types are not the same like in Build_Equality_Call.
2149 (Build_Equality_Call): Do not special case the unchecked union types
2150 and relocate the operands only once.
2151 (Expand_N_Op_Eq): Do not special case the unchecked union types.
2152 (Expand_Unchecked_Union_Equality): New procedure implementing the
2153 specific expansion of calls to the predefined equality function.
2154 * exp_ch6.adb (Is_Unchecked_Union_Equality): New predicate.
2155 (Expand_Call): Call Is_Unchecked_Union_Equality to determine whether
2156 to call Expand_Unchecked_Union_Equality or Expand_Call_Helper.
2157 * exp_ch8.adb (Build_Body_For_Renaming): Set Has_Delayed_Freeze flag
2158 earlier on Id and pass Id in call to Build_Variant_Record_Equality.
2159
2160 2023-07-03 Eric Botcazou <ebotcazou@adacore.com>
2161
2162 * exp_ch3.adb (Build_Untagged_Equality): Rename into...
2163 (Build_Untagged_Record_Equality): ...this.
2164 (Expand_Freeze_Record_Type): Adjust to above renaming and invoke
2165 the procedure also for discriminated types without a variant part.
2166
2167 2023-07-03 Eric Botcazou <ebotcazou@adacore.com>
2168
2169 * sem_util.adb (Has_Inferable_Discriminants): In the case of a
2170 component with a per-object constraint, also return true if the
2171 enclosing object is not of an unchecked union type.
2172 In the default case, remove a useless call to Base_Type.
2173
2174 2023-06-29 Richard Sandiford <richard.sandiford@arm.com>
2175
2176 * gcc-interface/decl.cc (gt_pch_nx): Remove overloads for Entity_Id.
2177
2178 2023-06-27 Eric Botcazou <ebotcazou@adacore.com>
2179
2180 * gcc-interface/Makefile.in (LIBIBERTY): Fix condition.
2181 (TOOLS_LIBS): Add @LD_PICFLAG@.
2182
2183 2023-06-27 Eric Botcazou <ebotcazou@adacore.com>
2184
2185 * gcc-interface/trans.cc (Subprogram_Body_to_gnu): Add guard to the
2186 code turning the type of the RESULT_DECL into a reference type.
2187 (maybe_make_gnu_thunk): Use a more precise guard in the same case.
2188
2189 2023-06-27 Eric Botcazou <ebotcazou@adacore.com>
2190
2191 * gcc-interface/trans.cc (Case_Statement_to_gnu): Rename boolean
2192 constant and use From_Conditional_Expression flag for its value.
2193
2194 2023-06-27 Eric Botcazou <ebotcazou@adacore.com>
2195
2196 * debug.adb (d.L): Remove documentation.
2197 * exp_ch4.adb (Expand_N_Case_Expression): In the not-by-copy case,
2198 do not wrap the case statement in an Expression_With_Actions node.
2199 (Expand_N_If_Expression): Do not test
2200 Back_End_Handles_Limited_Types
2201 * gnat1drv.adb (Adjust_Global_Switches): Do not set it.
2202 * opt.ads (Back_End_Handles_Limited_Types): Delete.
2203
2204 2023-06-27 Eric Botcazou <ebotcazou@adacore.com>
2205
2206 * sem_ch12.adb (Check_Generic_Actuals): Check the component type
2207 of constants and variables of an array type.
2208 (Copy_Generic_Node): Fix bogus handling of iterator
2209 specifications.
2210
2211 2023-06-27 Claire Dross <dross@adacore.com>
2212
2213 * libgnat/a-textio.ads (Get_Line): Use Relaxed_Initialization on
2214 the Item parameter of Get_Line.
2215
2216 2023-06-27 Eric Botcazou <ebotcazou@adacore.com>
2217
2218 * exp_ch4.adb (Expand_N_Quantified_Expression): Revert the latest
2219 change as it is subsumed by the machinery in Sem_Ch5.
2220 * sem_ch5.adb (Prepare_Iterator_Loop): Also wrap the loop
2221 statement in a block in the name contains a function call that
2222 returns on the secondary stack.
2223
2224 2023-06-27 Eric Botcazou <ebotcazou@adacore.com>
2225
2226 * sem_ch12.adb (Scope_Within_Body_Or_Same): New predicate.
2227 (Check_Actual_Type): Take into account packages nested in bodies
2228 to compute the enclosing scope by means of
2229 Scope_Within_Body_Or_Same.
2230
2231 2023-06-27 Eric Botcazou <ebotcazou@adacore.com>
2232
2233 * sem_ch12.adb (Check_Private_View): Also check the type of
2234 visible discriminants in record and concurrent types.
2235
2236 2023-06-27 Viljar Indus <indus@adacore.com>
2237
2238 * sprint.adb (Print_Node_Actual): Print homogeneous N_Aggregate
2239 nodes with brackets.
2240
2241 2023-06-27 Viljar Indus <indus@adacore.com>
2242
2243 * exp_aggr.adb (Expand_N_Aggregate): Ensure that container
2244 aggregate expressions do not get expanded as records but instead
2245 as container aggregates.
2246
2247 2023-06-20 Eric Botcazou <ebotcazou@adacore.com>
2248
2249 * gcc-interface/decl.cc (gnat_to_gnu_entity) <E_Variable>: Pass
2250 the NULL_TREE explicitly and test imported_p in lieu of
2251 Is_Imported. <E_Function>: Remove public_flag local variable and
2252 make extern_flag local variable a constant.
2253
2254 2023-06-20 Yannick Moy <moy@adacore.com>
2255
2256 * sem_res.adb (Resolve_Call): Fix change that replaced test for
2257 quantified expressions by the test for potentially unevaluated
2258 contexts. Both should be performed.
2259
2260 2023-06-20 Eric Botcazou <ebotcazou@adacore.com>
2261
2262 * exp_ch7.adb (Convert_View): Detect more cases of mismatches for
2263 private types and use Implementation_Base_Type as main criterion.
2264 * gen_il-fields.ads (Opt_Field_Enum): Add
2265 Has_Secondary_Private_View
2266 * gen_il-gen-gen_nodes.adb (N_Expanded_Name): Likewise.
2267 (N_Direct_Name): Likewise.
2268 (N_Op): Likewise.
2269 * sem_ch12.ads (Check_Private_View): Document the usage of second
2270 flag Has_Secondary_Private_View.
2271 * sem_ch12.adb (Get_Associated_Entity): New function to retrieve
2272 the ultimate associated entity, if any.
2273 (Check_Private_View): Implement Has_Secondary_Private_View
2274 support.
2275 (Copy_Generic_Node): Remove specific treatment for Component_Type
2276 of an array type and Designated_Type of an access type. Add
2277 specific treatment for comparison and equality operators, as well
2278 as iterator and loop parameter specifications.
2279 (Instantiate_Type): Implement Has_Secondary_Private_View support.
2280 (Requires_Delayed_Save): Call Get_Associated_Entity.
2281 (Set_Global_Type): Implement Has_Secondary_Private_View support.
2282 * sem_ch6.adb (Conforming_Types): Remove bypass for private views
2283 in instances.
2284 * sem_type.adb (Covers): Return true if Is_Subtype_Of does so.
2285 Remove bypass for private views in instances.
2286 (Specific_Type): Likewise.
2287 * sem_util.adb (Wrong_Type): Likewise.
2288 * sinfo.ads (Has_Secondary_Private_View): Document new flag.
2289
2290 2023-06-20 Ronan Desplanques <desplanques@adacore.com>
2291
2292 * libgnarl/s-mudido.ads: Remove outdated comment.
2293
2294 2023-06-20 Eric Botcazou <ebotcazou@adacore.com>
2295
2296 * doc/gnat_ugn/gnat_and_program_execution.rst (Overflows in GNAT)
2297 <Default Settings>: Remove obsolete paragraph about -gnato.
2298 <Implementation Notes>: Replace CHECKED with STRICT.
2299 * gnat_ugn.texi: Regenerate.
2300
2301 2023-06-20 Yannick Moy <moy@adacore.com>
2302
2303 * sem_util.adb (Check_Result_And_Post_State): Do not warn in cases
2304 where the warning could be spurious.
2305
2306 2023-06-20 Yannick Moy <moy@adacore.com>
2307
2308 * err_vars.ads (Error_Msg_Code): New variable for error codes.
2309 * errout.adb (Error_Msg_Internal): Display continuation message
2310 when an error code was present.
2311 (Set_Msg_Text): Handle character sequence [] for error codes.
2312 * errout.ads: Document new insertion sequence [].
2313 (Error_Msg_Code): New renaming.
2314 * erroutc.adb (Prescan_Message): Detect presence of error code.
2315 (Set_Msg_Insertion_Code): Handle new insertion sequence [].
2316 * erroutc.ads (Has_Error_Code): New variable for prescan.
2317 (Set_Msg_Insertion_Code): Handle new insertion sequence [].
2318 * contracts.adb (Check_Type_Or_Object_External_Properties):
2319 Replace reference to SPARK RM section by an error code.
2320 * sem_elab.adb (SPARK_Processor): Same.
2321 * sem_prag.adb (Check_Missing_Part_Of): Same.
2322 * sem_res.adb (Resolve_Actuals, Resolve_Entity_Name): Same.
2323
2324 2023-06-20 Piotr Trojanek <trojanek@adacore.com>
2325
2326 * sem_res.adb (Resolve_Entity_Name): Handle Range like First and Last.
2327
2328 2023-06-20 Jose Ruiz <ruiz@adacore.com>
2329
2330 * doc/gnat_ugn/the_gnat_compilation_model.rst
2331 (Partition-Wide Settings): add this subsection to document
2332 configuration settings made by the Ada run time.
2333 * gnat_ugn.texi: Regenerate.
2334
2335 2023-06-20 Piotr Trojanek <trojanek@adacore.com>
2336
2337 * sem_res.adb (Resolve_Entity_Name): Ignore implicit loop scopes
2338 introduced by quantified expressions.
2339
2340 2023-06-20 Bob Duff <duff@adacore.com>
2341
2342 * sem_ch3.adb (Analyze_Object_Declaration): Remove predicate-check
2343 generation if there is an address clause. These are unnecessary,
2344 and cause gigi to crash.
2345 * exp_util.ads (Following_Address_Clause): Remove obsolete "???"
2346 comments. The suggested changes were done long ago.
2347
2348 2023-06-20 Eric Botcazou <ebotcazou@adacore.com>
2349
2350 * einfo.ads (Has_Private_Ancestor): Fix inaccuracy in description.
2351 * sem_ch12.adb (Check_Actual_Type): Do not switch the view of the
2352 type if it has a private ancestor.
2353
2354 2023-06-20 Daniel King <dmking@adacore.com>
2355
2356 * libgnat/i-cheri.ads: Add CHERI intrinsics and helper functions.
2357 * libgnat/i-cheri.adb: Likewise
2358
2359 2023-06-20 Eric Botcazou <ebotcazou@adacore.com>
2360
2361 * exp_ch7.adb (Convert_View): Remove Ind parameter and adjust.
2362 * sem_ch12.adb (Check_Generic_Actuals): Check the type of both in
2363 and in out actual objects, as well as the type of formal parameters
2364 of actual subprograms. Extend the condition under which the views
2365 are swapped to nested generic constructs.
2366 (Save_References_In_Identifier): Call Set_Global_Type on a global
2367 identifier rewritten as an explicit dereference, either directly
2368 or after having first been rewritten as a function call.
2369 (Save_References_In_Operator): Set N2 unconditionally and reuse it.
2370 * sem_ch3.adb (Build_Derived_Record_Type): Add missing comment.
2371 * sem_res.adb (Resolve_Implicit_Dereference): Remove special bypass
2372 for private views in instances.
2373
2374 2023-06-20 Eric Botcazou <ebotcazou@adacore.com>
2375
2376 * exp_aggr.adb (Convert_To_Assignments): Tweak comment.
2377 (Expand_Array_Aggregate): Do not delay the expansion if the parent
2378 node is a container aggregate.
2379
2380 2023-06-20 Ghjuvan Lacambre <lacambre@adacore.com>
2381
2382 * errout.adb (Output_Messages): Fix loop termination condition.
2383
2384 2023-06-20 Eric Botcazou <ebotcazou@adacore.com>
2385
2386 * doc/gnat_ugn/building_executable_programs_with_gnat.rst (Compiler
2387 Switches): Document -gnateH.
2388 * opt.ads (Reverse_Bit_Order_Threshold): New variable.
2389 * sem_ch13.adb (Adjust_Record_For_Reverse_Bit_Order): Use its value
2390 if it is nonnegative instead of System_Max_Integer_Size.
2391 * switch-c.adb (Scan_Front_End_Switches): Deal with -gnateH.
2392 * usage.adb (Usage): Print -gnateH.
2393 * gnat_ugn.texi: Regenerate.
2394
2395 2023-06-20 Yannick Moy <moy@adacore.com>
2396
2397 * libgnat/s-aridou.adb (Scaled_Divide): Add assertions.
2398 * libgnat/s-valuti.adb: Add Loop_Variant.
2399 * libgnat/s-valuti.ads: Add Exceptional_Cases on No_Return
2400 procedure.
2401
2402 2023-06-20 Marc Poulhiès <poulhies@adacore.com>
2403
2404 * sem_ch3.adb (Build_Derived_Record_Type): Use full view as
2405 Parent_Base if needed.
2406
2407 2023-06-20 Ghjuvan Lacambre <lacambre@adacore.com>
2408
2409 * lib-load.adb (Load_Unit): Pass Error_Node to calls to Error_Msg.
2410
2411 2023-06-20 Claire Dross <dross@adacore.com>
2412
2413 * libgnat/a-strfix.ads: Replace Might_Not_Return annotations by
2414 Exceptional_Cases and Always_Terminates aspects.
2415 * libgnat/a-tideio.ads: Idem.
2416 * libgnat/a-tienio.ads: Idem.
2417 * libgnat/a-tifiio.ads: Idem.
2418 * libgnat/a-tiflio.ads: Idem.
2419 * libgnat/a-tiinio.ads: Idem.
2420 * libgnat/a-timoio.ads: Idem.
2421 * libgnat/a-textio.ads: Idem. Also mark functions Name, Col, Line,
2422 and Page as out of SPARK as they might raise Layout_Error.
2423 * libgnarl/a-reatim.ads: Replace Always_Return annotations by
2424 Always_Terminates aspects.
2425 * libgnat/a-chahan.ads: Idem.
2426 * libgnat/a-nbnbig.ads: Idem.
2427 * libgnat/a-nbnbin.ads: Idem.
2428 * libgnat/a-nbnbre.ads: Idem.
2429 * libgnat/a-ngelfu.ads: Idem.
2430 * libgnat/a-nlelfu.ads: Idem.
2431 * libgnat/a-nllefu.ads: Idem.
2432 * libgnat/a-nselfu.ads: Idem.
2433 * libgnat/a-nuelfu.ads: Idem.
2434 * libgnat/a-strbou.ads: Idem.
2435 * libgnat/a-strmap.ads: Idem.
2436 * libgnat/a-strsea.ads: Idem.
2437 * libgnat/a-strsup.ads: Idem.
2438 * libgnat/a-strunb.ads: Idem.
2439 * libgnat/a-strunb__shared.ads: Idem.
2440 * libgnat/g-souinf.ads: Idem.
2441 * libgnat/i-c.ads: Idem.
2442 * libgnat/interfac.ads: Idem.
2443 * libgnat/interfac__2020.ads: Idem.
2444 * libgnat/s-aridou.adb: Idem.
2445 * libgnat/s-arit32.adb: Idem.
2446 * libgnat/s-atacco.ads: Idem.
2447 * libgnat/s-spcuop.ads: Idem.
2448 * libgnat/s-stoele.ads: Idem.
2449 * libgnat/s-vaispe.ads: Idem.
2450 * libgnat/s-vauspe.ads: Idem.
2451 * libgnat/i-cstrin.ads: Add a precondition instead of a
2452 Might_Not_Return annotation.
2453
2454 2023-06-20 Javier Miranda <miranda@adacore.com>
2455
2456 * sem_ch4.adb
2457 (Try_Selected_Component_In_Instance): New subprogram; factorizes
2458 existing code.
2459 (Find_Component_In_Instance) Moved inside the new subprogram.
2460 (Analyze_Selected_Component): Invoke the new subprogram before
2461 trying the Object.Operation notation.
2462
2463 2023-06-20 Ronan Desplanques <desplanques@adacore.com>
2464
2465 * libgnat/a-calfor.adb (Time_Of): Fix handling of special case.
2466
2467 2023-06-15 Marek Polacek <polacek@redhat.com>
2468
2469 * gcc-interface/Make-lang.in (ALL_ADAFLAGS): Remove NO_PIE_CFLAGS. Add
2470 PICFLAG. Use PICFLAG when building ada/b_gnat1.o and ada/b_gnatb.o.
2471 * gcc-interface/Makefile.in: Use pic/libiberty.a if PICFLAG is set.
2472 Remove NO_PIE_FLAG.
2473
2474 2023-06-15 Marc Poulhiès <poulhies@adacore.com>
2475
2476 * vxworks7-cert-rtp-base-link.spec: Removed.
2477 * vxworks7-cert-rtp-base-link__ppc64.spec: Removed.
2478 * vxworks7-cert-rtp-base-link__x86.spec: Removed.
2479 * vxworks7-cert-rtp-base-link__x86_64.spec: Removed.
2480 * vxworks7-cert-rtp-link.spec: Removed.
2481 * vxworks7-cert-rtp-link__ppcXX.spec: Removed.
2482
2483 2023-06-15 Eric Botcazou <ebotcazou@adacore.com>
2484
2485 * gcc-interface/utils2.cc (build_binary_op) <MODIFY_EXPR>: Do not
2486 remove a VIEW_CONVERT_EXPR on the LHS if it is also on the RHS.
2487
2488 2023-06-15 Eric Botcazou <ebotcazou@adacore.com>
2489
2490 * gcc-interface/decl.cc (gnat_to_gnu_entity) <E_Variable>: Restrict
2491 the special handling of temporaries created for return values and
2492 subject to a renaming to the top level.
2493
2494 2023-06-15 Ronan Desplanques <desplanques@adacore.com>
2495
2496 * doc/gnat_ugn/about_this_guide.rst: Fix typo. Uniformize punctuation.
2497 * doc/gnat_ugn/the_gnat_compilation_model.rst: Uniformize punctuation.
2498 Fix capitalization. Fix indentation of code block. Fix RST formatting
2499 syntax errors.
2500 * gnat_ugn.texi: Regenerate.
2501
2502 2023-06-15 Yannick Moy <moy@adacore.com>
2503
2504 * sem_attr.adb (Analyze_Attribute): Reject case of Loop_Entry
2505 inside the prefix of Loop_Entry, as per SPARK RM 5.5.3.1(4,8).
2506
2507 2023-06-15 Eric Botcazou <ebotcazou@adacore.com>
2508
2509 * exp_ch3.adb (Make_Allocator_For_Return): Rewrite the logic that
2510 determines the type used for the allocation and add assertions.
2511 * exp_util.adb (Has_Tag_Of_Type): Also return true for extension
2512 aggregates.
2513
2514 2023-06-15 Eric Botcazou <ebotcazou@adacore.com>
2515
2516 * sinfo.ads (Iterator_Filter): Document field.
2517 * sem_ch5.adb (Analyze_Iterator_Specification): Move comment around.
2518 (Analyze_Loop_Parameter_Specification): Only preanalyze the iterator
2519 filter, if any.
2520 * exp_ch5.adb (Expand_N_Loop_Statement): Analyze the new list built
2521 when an iterator filter is present.
2522
2523 2023-06-15 Eric Botcazou <ebotcazou@adacore.com>
2524
2525 * exp_util.adb (Find_Hook_Context): Revert latest change.
2526
2527 2023-06-15 Eric Botcazou <ebotcazou@adacore.com>
2528
2529 * exp_ch3.adb (Make_Allocator_For_Return): Deal again specifically
2530 with an aggregate returned through an object of a class-wide type.
2531
2532 2023-06-15 Eric Botcazou <ebotcazou@adacore.com>
2533
2534 * exp_ch5.adb (Expand_Iterator_Loop_Over_Container): Do not insert
2535 an always empty list. Remove unused parameter Isc.
2536 (Expand_Iterator_Loop): Adjust call to above procedure.
2537
2538 2023-06-15 Ronan Desplanques <desplanques@adacore.com>
2539
2540 * targparm.adb: Allow pragma Style_Checks in some forms.
2541 * targparm.ads: Document new pragma permission.
2542
2543 2023-06-15 Eric Botcazou <ebotcazou@adacore.com>
2544
2545 * exp_util.ads (Within_Case_Or_If_Expression): Adjust description.
2546 * exp_util.adb (Find_Hook_Context): Stop the search for the topmost
2547 conditional expression, if within one, at contexts where temporaries
2548 may be contained.
2549 (Within_Case_Or_If_Expression): Return false upon first encoutering
2550 contexts where temporaries may be contained.
2551
2552 2023-06-15 Johannes Kliemann <kliemann@adacore.com>
2553
2554 * libgnarl/s-osinte__qnx.adb: Adjust priority conversion function.
2555 * libgnat/system-qnx-arm.ads: Adjust priority range and default
2556 priority.
2557
2558 2023-06-15 Ronan Desplanques <desplanques@adacore.com>
2559
2560 * targparm.ads: Remove references to front-end-based exceptions. Fix
2561 thinko.
2562
2563 2023-06-15 Piotr Trojanek <trojanek@adacore.com>
2564
2565 * contracts.adb (Add_Contract_Item): Add pragma Always_Terminates to
2566 package contract.
2567 * sem_prag.adb (Analyze_Pragma): Accept pragma Always_Terminates on
2568 packages and generic packages, but only when it has no arguments.
2569
2570 2023-06-15 Piotr Trojanek <trojanek@adacore.com>
2571
2572 * sem_prag.adb (Analyze_Pragma): Accept pragma Always_Terminates when
2573 it applies to an entry.
2574
2575 2023-06-15 Piotr Trojanek <trojanek@adacore.com>
2576
2577 * sem_prag.adb (Analyze_Pragma): Reject pragma Always_Terminates when
2578 it applies to a function or generic function.
2579
2580 2023-06-15 Eric Botcazou <ebotcazou@adacore.com>
2581
2582 * sem_ch4.adb (Analyze_Call): Adjust the test to detect the presence
2583 of an incomplete view of a type on a function call.
2584
2585 2023-06-15 Ronan Desplanques <desplanques@adacore.com>
2586
2587 * ttypes.ads: Remove reference to Ttypef in comment. Fix typo in
2588 comment.
2589
2590 2023-06-15 Eric Botcazou <ebotcazou@adacore.com>
2591
2592 * get_targ.ads (Get_Max_Unaligned_Field): Delete.
2593 * ada_get_targ.adb (Get_Max_Unaligned_Field): Likewise.
2594 * get_targ.adb (Get_Max_Unaligned_Field): Likewise.
2595 * set_targ.ads (Max_Unaligned_Field): Adjust comment.
2596 * set_targ.adb: Set Max_Unaligned_Field to 1 during elaboration.
2597 * ttypes.ads (Max_Unaligned_Field): Delete.
2598
2599 2023-06-15 Eric Botcazou <ebotcazou@adacore.com>
2600
2601 * sem_type.adb (Disambiguate): Fix pasto in the implementation of
2602 the RM 8.4(10) clause for operators.
2603
2604 2023-06-15 Piotr Trojanek <trojanek@adacore.com>
2605
2606 * aspects.adb
2607 (Base_Aspect): Fix layout.
2608 * aspects.ads
2609 (Aspect_Argument): Expression for Always_Terminates is optional.
2610 * sem_prag.adb
2611 (Analyze_Always_Terminates_In_Decl_Part): Only analyze expression when
2612 pragma argument is present.
2613 (Analyze_Pragma): Argument for Always_Terminates is optional; fix
2614 whitespace for Async_Readers.
2615
2616 2023-06-15 Javier Miranda <miranda@adacore.com>
2617
2618 * sem_util.adb
2619 (Is_CPP_Constructor_Call): Add missing support for calls to
2620 functions returning a private type.
2621
2622 2023-06-15 Eric Botcazou <ebotcazou@adacore.com>
2623
2624 * exp_util.ads (Build_Transient_Object_Statements): Remove obsolete
2625 references to array and record aggregates in documentation.
2626
2627 2023-06-15 Eric Botcazou <ebotcazou@adacore.com>
2628
2629 * sem_ch13.adb (Analyze_Aspect_Specifications): Add missing items
2630 in the list of aspects handled by means of Insert_Pragma.
2631 <Aspect_Linker_Section>: Remove obsolete code. Do not delay the
2632 processing of the aspect if the entity is already frozen.
2633
2634 2023-06-15 Piotr Trojanek <trojanek@adacore.com>
2635
2636 * sem_aggr.adb
2637 (Resolve_Array_Aggregate): Simplify comment.
2638 (Resolve_Iterated_Component_Association): Tune comment; change variable
2639 to constant.
2640
2641 2023-06-13 Piotr Trojanek <trojanek@adacore.com>
2642
2643 * sem_aggr.adb (Resolve_Iterated_Component_Association): Simply resolve
2644 the expression.
2645
2646 2023-06-13 Bob Duff <duff@adacore.com>
2647
2648 * exp_ch4.adb
2649 (Expand_N_Quantified_Expression): Detect the secondary-stack
2650 case, and find the innermost scope where we should mark/release,
2651 and Set_Uses_Sec_Stack on that. Skip intermediate blocks and loops
2652 that are part of expansion.
2653
2654 2023-06-13 Piotr Trojanek <trojanek@adacore.com>
2655
2656 * sem_util.adb (Is_Repeatedly_Evaluated): Recognize iterated component
2657 association as repeatedly evaluated.
2658
2659 2023-06-13 Piotr Trojanek <trojanek@adacore.com>
2660
2661 * sem_util.adb (Is_Potentially_Unevaluated): Recognize iterated
2662 component association as potentially unevaluated.
2663
2664 2023-06-13 Piotr Trojanek <trojanek@adacore.com>
2665
2666 * sem_res.adb (Resolve_Call): Replace early call to
2667 In_Quantified_Expression with a call to Is_Potentially_Unevaluated that
2668 was only done when Full_Analysis is true.
2669
2670 2023-06-13 Piotr Trojanek <trojanek@adacore.com>
2671
2672 * aspects.ads (Aspect_Id): Add new aspect.
2673 (Implementation_Defined_Aspect): New aspect is
2674 implementation-defined.
2675 (Aspect_Argument): New aspect has an expression argument.
2676 (Is_Representation_Aspect): New aspect is not a representation
2677 aspect.
2678 (Aspect_Names): Link new aspect identifier with a name.
2679 (Aspect_Delay): New aspect is never delayed.
2680 * contracts.adb (Expand_Subprogram_Contract): Mention new aspect
2681 in comment.
2682 (Add_Contract_Item): Attach pragma corresponding to the new aspect
2683 to contract items.
2684 (Analyze_Entry_Or_Subprogram_Contract): Analyze pragma
2685 corresponding to the new aspect that appears with subprogram spec.
2686 (Analyze_Subprogram_Body_Stub_Contract): Expand pragma
2687 corresponding to the new aspect.
2688 * contracts.ads
2689 (Add_Contract_Item, Analyze_Entry_Or_Subprogram_Contract)
2690 (Analyze_Entry_Or_Subprogram_Body_Contract)
2691 (Analyze_Subprogram_Body_Stub_Contract): Mention new aspect in
2692 comment.
2693 * einfo-utils.adb (Get_Pragma): Return pragma attached to
2694 contract.
2695 * einfo-utils.ads (Get_Pragma): Mention new contract in comment.
2696 * exp_prag.adb (Expand_Pragma_Always_Terminates): Placeholder for
2697 possibly expanding new aspect.
2698 * exp_prag.ads (Expand_Pragma_Always_Terminates): Dedicated
2699 routine for expansion of the new aspect.
2700 * inline.adb (Remove_Aspects_And_Pragmas): Remove aspect from
2701 inlined bodies.
2702 * par-prag.adb (Prag): Postpone checking of the pragma until
2703 analysis.
2704 * sem_ch12.adb: Mention new aspect in explanation of handling
2705 contracts on generic units.
2706 * sem_ch13.adb (Analyze_Aspect_Specifications): Convert new aspect
2707 into a corresponding pragma.
2708 (Check_Aspect_At_Freeze_Point): Don't expect new aspect.
2709 * sem_prag.adb (Analyze_Always_Terminates_In_Decl_Part): Analyze
2710 pragma corresponding to the new aspect.
2711 (Analyze_Pragma): Handle pragma corresponding to the new aspect.
2712 (Is_Non_Significant_Pragma_Reference): Handle references appearing
2713 within new aspect.
2714 * sem_prag.ads (Aspect_Specifying_Pragma): New aspect can be
2715 emulated with a pragma.
2716 (Assertion_Expression_Pragma): New aspect has an assertion
2717 expression.
2718 (Pragma_Significant_To_Subprograms): New aspect is significant to
2719 subprograms.
2720 (Analyze_Always_Terminates_In_Decl_Part): Add spec for routine
2721 that analyses new aspect.
2722 (Find_Related_Declaration_Or_Body): Mention new aspect in comment.
2723 * sem_util.adb (Is_Subprogram_Contract_Annotation): New aspect is
2724 a subprogram contract annotation.
2725 * sem_util.ads (Is_Subprogram_Contract_Annotation): Mention new
2726 aspect in comment.
2727 * sinfo.ads (Is_Generic_Contract_Pragma): New pragma is a generic
2728 contract.
2729 (Contract): Explain attaching new pragma to subprogram contract.
2730 * snames.ads-tmpl (Name_Always_Terminates): New name for the new
2731 contract.
2732 (Pragma_Always_Terminates): New pragma identifier.
2733
2734 2023-06-13 Piotr Trojanek <trojanek@adacore.com>
2735
2736 * sem_elab.adb (Check_Overriding_Primitive): Prevent Corresponding_Body
2737 to be called with entity of an abstract subprogram.
2738
2739 2023-06-13 Eric Botcazou <ebotcazou@adacore.com>
2740
2741 * sem_ch12.adb (Save_References_In_Identifier): In the case where
2742 the identifier has been turned into a function call by analysis,
2743 call Set_Global_Type on the entity if it is global.
2744
2745 2023-06-13 Marc Poulhiès <poulhies@adacore.com>
2746
2747 * sem_aggr.adb (Resolve_Iterated_Component_Association): Call
2748 Preanalyze_And_Resolve instead of Resolve_Aggr_Expr except for
2749 aggregate.
2750 Co-authored-by: Ed Schonberg <schonberg@adacore.com>
2751
2752 2023-06-13 Eric Botcazou <ebotcazou@adacore.com>
2753
2754 * contracts.adb (Contract_Error): New exception.
2755 (Add_Contract_Item): Raise Contract_Error instead of Program_Error.
2756 (Add_Generic_Contract_Pragma): Deal with Contract_Error.
2757
2758 2023-06-13 Eric Botcazou <ebotcazou@adacore.com>
2759
2760 * sem_attr.adb (Eval_Attribute): Add more exceptions to the early
2761 return for a prefix which is a nonfrozen generic actual type.
2762 * sem_ch12.adb (Copy_Generic_Node): Also check private views in the
2763 case of an entity name or operator analyzed as a function call.
2764 (Set_Global_Type): Make it a child of Save_Global_References.
2765 (Save_References_In_Operator): In the case where the operator has
2766 been turned into a function call, call Set_Global_Type on the entity
2767 if it is global.
2768
2769 2023-06-13 Eric Botcazou <ebotcazou@adacore.com>
2770
2771 * contracts.adb (Analyze_Entry_Or_Subprogram_Body_Contract): For a
2772 subprogram body that has no contracts and does not come from source,
2773 make sure that contracts on its corresponding spec are analyzed, if
2774 any, before expanding them.
2775
2776 2023-06-13 Eric Botcazou <ebotcazou@adacore.com>
2777
2778 * gen_il-fields.ads (Opt_Field_Enum): Add No_Finalize_Actions and
2779 remove No_Side_Effect_Removal.
2780 * gen_il-gen-gen_nodes.adb (N_Function_Call): Remove semantic flag
2781 No_Side_Effect_Removal
2782 (N_Assignment_Statement): Add semantic flag No_Finalize_Actions.
2783 * sinfo.ads (No_Ctrl_Actions): Adjust comment.
2784 (No_Finalize_Actions): New flag on assignment statements.
2785 (No_Side_Effect_Removal): Delete.
2786 * exp_aggr.adb (Build_Record_Aggr_Code): Remove obsolete comment and
2787 Ancestor_Is_Expression variable. In the case of an extension, do
2788 not generate a call to Adjust manually, call Set_No_Finalize_Actions
2789 instead. Do not set the tags, replace call to Make_Unsuppress_Block
2790 by Make_Suppress_Block and remove useless assertions.
2791 In the general case, call Initialize_Component.
2792 (Initialize_Controlled_Component): Delete.
2793 (Initialize_Simple_Component): Delete.
2794 (Initialize_Component): Do the low-level processing, but do not
2795 generate a call to Adjust manually, call Set_No_Finalize_Actions.
2796 (Process_Transient_Component): Delete.
2797 (Process_Transient_Component_Completion): Likewise.
2798 * exp_ch5.adb (Expand_Assign_Array): Deal with No_Finalize_Actions.
2799 (Expand_Assign_Array_Loop): Likewise.
2800 (Expand_N_Assignment_Statement): Likewise.
2801 (Make_Tag_Ctrl_Assignment): Likewise.
2802 * exp_util.adb (Remove_Side_Effects): Do not test the
2803 No_Side_Effect_Removal flag.
2804 * sem_prag.adb (Process_Suppress_Unsuppress): Give the warning in
2805 SPARK mode only for pragma Suppress.
2806 * tbuild.ads (Make_Suppress_Block): New declaration.
2807 (Make_Unsuppress_Block): Adjust comment.
2808 * tbuild.adb (Make_Suppress_Block): New procedure.
2809 (Make_Unsuppress_Block): Unsuppress instead of suppressing.
2810
2811 2023-06-13 Eric Botcazou <ebotcazou@adacore.com>
2812
2813 * sem_ch5.adb (Analyze_Assignment): Turn Rhs into a constant and
2814 remove calls to the following subprograms.
2815 (Transform_BIP_Assignment): Delete.
2816 (Should_Transform_BIP_Assignment): Likewise.
2817
2818 2023-06-13 Piotr Trojanek <trojanek@adacore.com>
2819
2820 * sem_util.ads (Is_Inherited_Operation_For_Type): Remove spec.
2821 * sem_util.adb (Is_Inherited_Operation_For_Type): Remove body.
2822
2823 2023-06-13 Eric Botcazou <ebotcazou@adacore.com>
2824
2825 * exp_aggr.adb (Build_Record_Aggr_Code): Add new variable Ancestor_Q
2826 to store the result of Unqualify on Ancestor. Remove the dead call
2827 to Generate_Finalization_Actions in the case of another aggregate as
2828 ancestor part. Remove the redundant setting of Assignment_OK. Use
2829 Init_Typ in lieu of Etype (Ancestor) more consistently.
2830
2831 2023-06-13 Eric Botcazou <ebotcazou@adacore.com>
2832
2833 * exp_aggr.adb (Build_Record_Aggr_Code): In the case of an extension
2834 aggregate of a limited type whose ancestor part is an aggregate, do
2835 not skip the final code assigning the tag of the extension.
2836
2837 2023-06-13 Yannick Moy <moy@adacore.com>
2838
2839 * ghost.adb (Check_Ghost_Context): Allow absence of Ghost_Id
2840 for attribute. Update error message to mention Ghost_Predicate.
2841 (Is_Ghost_Attribute_Reference): New query.
2842 * ghost.ads (Is_Ghost_Attribute_Reference): New query.
2843 * sem_attr.adb (Resolve_Attribute): Check ghost context for ghost
2844 attributes.
2845
2846 2023-06-13 Daniel King <dmking@adacore.com>
2847
2848 * libgnat/s-stoele.ads: Add No_Elaboration_Code_All pragma.
2849
2850 2023-06-13 Eric Botcazou <ebotcazou@adacore.com>
2851
2852 * exp_util.ads (Make_Tag_Assignment_From_Type): Declare.
2853 * exp_util.adb (Make_Tag_Assignment_From_Type): New function.
2854 * exp_aggr.adb (Build_Record_Aggr_Code): Call the above function.
2855 (Initialize_Simple_Component): Likewise.
2856 * exp_ch3.adb (Build_Record_Init_Proc.Build_Assignment): Likewise.
2857 (Build_Record_Init_Proc.Build_Init_Procedure ): Likewise.
2858 (Make_Tag_Assignment): Likewise. Rename local variable and call
2859 Unqualify to go through qualified expressions.
2860 * exp_ch4.adb (Expand_Allocator_Expression): Likewise.
2861
2862 2023-06-13 Yannick Moy <moy@adacore.com>
2863
2864 * libgnat/a-strsup.ads: Change predicate aspect.
2865 * sem_ch13.adb (Add_Predicate): Fix for first predicate.
2866
2867 2023-06-13 Eric Botcazou <ebotcazou@adacore.com>
2868
2869 * exp_aggr.adb (Initialize_Component): Perform immediate expansion
2870 of the initialization expression if it is a conditional expression
2871 and the component type is controlled.
2872
2873 2023-06-13 Eric Botcazou <ebotcazou@adacore.com>
2874
2875 * exp_aggr.adb (Initialize_Component): New procedure factored out
2876 from the processing of array and record aggregates.
2877 (Initialize_Controlled_Component): Likewise.
2878 (Initialize_Simple_Component): Likewise.
2879 (Build_Array_Aggr_Code.Gen_Assign): Remove In_Loop parameter.
2880 Call Initialize_Component to initialize the component.
2881 (Initialize_Array_Component): Delete.
2882 (Initialize_Ctrl_Array_Component): Likewise.
2883 (Build_Array_Aggr_Code): Adjust calls to Gen_Assign.
2884 (Build_Record_Aggr_Code): Call Initialize_Simple_Component or
2885 Initialize_Component to initialize the component.
2886 (Initialize_Ctrl_Record_Component): Delete.
2887 (Initialize_Record_Component): Likewise.
2888
2889 2023-06-13 Piotr Trojanek <trojanek@adacore.com>
2890
2891 * exp_ch11.adb (Expand_N_Raise_Statement): Expansion of raise statements
2892 never happens in GNATprove mode.
2893
2894 2023-06-13 Piotr Trojanek <trojanek@adacore.com>
2895
2896 * exp_ch11.adb (Find_Local_Handler): Replace guard against other
2897 constructs appearing in the list of exception handlers with iteration
2898 using First_Non_Pragma/Next_Non_Pragma.
2899
2900 2023-06-13 Piotr Trojanek <trojanek@adacore.com>
2901
2902 * exp_ch11.ads (Find_Local_Handler): Fix typo in comment.
2903 * exp_ch11.adb (Find_Local_Handler): Remove redundant check for the
2904 Exception_Handler list being present; use membership test to eliminate
2905 local object LCN; fold nested IF statements. Remove useless ELSIF
2906 condition.
2907
2908 2023-06-13 Piotr Trojanek <trojanek@adacore.com>
2909
2910 * sem_util.adb (Check_Function_Writable_Actuals): Tune style; use
2911 subtype name to detect membership test nodes.
2912
2913 2023-06-13 Piotr Trojanek <trojanek@adacore.com>
2914
2915 * exp_disp.adb (Make_Disp_Asynchronous_Select_Spec): Use a single call
2916 to New_List.
2917
2918 2023-06-13 Yannick Moy <moy@adacore.com>
2919
2920 * doc/gnat_rm/implementation_defined_aspects.rst: Document new
2921 aspect.
2922 * doc/gnat_rm/implementation_defined_pragmas.rst: Whitespace.
2923 * aspects.adb (Init_Canonical_Aspect): Set it to Predicate.
2924 * aspects.ads: Set global constants for new aspect.
2925 * einfo.ads: Describe new flag related to new aspect.
2926 * exp_ch6.adb (Can_Fold_Predicate_Call): Do not fold new aspect.
2927 * exp_util.adb (Make_Predicate_Check): Add comment.
2928 * gen_il-fields.ads: Add new flag.
2929 * gen_il-gen-gen_entities.adb: Add new flag.
2930 * ghost.adb (Is_OK_Ghost_Context): Ghost predicate is an OK
2931 ghost context.
2932 (Mark_Ghost_Pragma): Add overloading with ghost mode parameter.
2933 * ghost.ads (Mark_Ghost_Pragma): Add overloading with ghpst mode
2934 parameter.
2935 (Name_To_Ghost_Mode): Make function public.
2936 * sem_aggr.adb: Issue error for violation of valid use.
2937 * sem_case.adb: Issue error for violation of valid use.
2938 * sem_ch13.adb: Adapt for new aspect.
2939 * sem_ch3.adb (Analyze_Full_Type_Declaration): Remove dead code
2940 which was trying to propagate Has_Predicates flag in the wrong
2941 direction (from derived to parent type).
2942 (Analyze_Number_Declaration): Issue error for violation of valid
2943 use.
2944 (Build_Derived_Type): Cleanup inheritance of predicate flags from
2945 parent to derived type.
2946 (Build_Predicate_Function): Only add a predicate check when it
2947 is not ignored as Ghost code.
2948 * sem_ch4.adb (Analyze_Membership_Op): Issue an error for use of
2949 a subtype with a ghost predicate as name in a membership test.
2950 * sem_ch5.adb (Check_Predicate_Use): Issue error for violation of
2951 valid use.
2952 * sem_eval.adb: Adapt code for Dynamic_Predicate to account for
2953 Ghost_Predicate too.
2954 * sem_prag.adb (Analyze_Pragma): Make pragma ghost or not.
2955 * sem_util.adb (Bad_Predicated_Subtype_Use): Adapt to new aspect.
2956 (Inherit_Predicate_Flags): Add inheritance of flag. Add parameter
2957 to apply to derived types.
2958 * sem_util.ads (Inherit_Predicate_Flags): Change signature.
2959 * snames.ads-tmpl: Add new aspect name.
2960 * gnat_rm.texi: Regenerate.
2961
2962 2023-06-13 Piotr Trojanek <trojanek@adacore.com>
2963
2964 * exp_ch3.adb (Make_Controlling_Function_Wrappers): Remove early
2965 decoration.
2966
2967 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
2968
2969 * gcc-interface/trans.cc (get_storage_model_access): Also strip any
2970 type conversion in the node when unwinding the components.
2971
2972 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
2973
2974 * gcc-interface/trans.cc (node_is_component): Remove parentheses.
2975 (node_is_type_conversion): New predicate.
2976 (get_atomic_access): Use it.
2977 (get_storage_model_access): Likewise and look into the parent to
2978 find a component if it returns true.
2979 (present_in_lhs_or_actual_p): Likewise.
2980
2981 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
2982
2983 * gcc-interface/trans.cc (Attribute_to_gnu) <Attr_Size>: Check that
2984 the storage model has Copy_From before instantiating loads for it.
2985 <Attr_Length>: Likewise.
2986 <Attr_Bit_Position>: Likewise.
2987 (gnat_to_gnu) <N_Indexed_Component>: Likewise.
2988 <N_Slice>: Likewise.
2989
2990 2023-05-30 Marc Poulhiès <poulhies@adacore.com>
2991
2992 * gcc-interface/trans.cc (Attribute_to_gnu): Also strip conversion
2993 in case of DECL.
2994
2995 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
2996
2997 * gcc-interface/decl.cc (gnat_to_gnu_entity) <E_Array_Type>: Use a
2998 local variable for the GNAT index type.
2999 <E_Array_Subtype>: Likewise. Call Is_Null_Range on the bounds and
3000 force the zero on TYPE_SIZE and TYPE_SIZE_UNIT if it returns true.
3001
3002 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
3003
3004 * gcc-interface/trans.cc (gnat_to_gnu) <N_Op_Mod>: Test the
3005 precision of the operation rather than that of the result type.
3006
3007 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
3008
3009 * gcc-interface/decl.cc (gnat_to_gnu_entity) <E_Variable>: Replace
3010 integer_zero_node with null_pointer_node for pointer types.
3011 * gcc-interface/trans.cc (gnat_gimplify_expr) <NULL_EXPR>: Likewise.
3012 * gcc-interface/utils.cc (maybe_pad_type): Do not attempt to make a
3013 packable type from a fat pointer type.
3014 * gcc-interface/utils2.cc (build_atomic_load): Use a local variable.
3015 (build_atomic_store): Likewise.
3016
3017 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
3018
3019 * gcc-interface/misc.cc (internal_error_function): Be prepared for
3020 an input_location set to UNKNOWN_LOCATION.
3021
3022 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
3023
3024 * gcc-interface/trans.cc (Attribute_to_gnu) <Attr_Size>: Tweak.
3025 (gnat_to_gnu) <N_Assignment_Statement>: Declare a local variable.
3026 For a target with a storage model, use the Actual_Designated_Subtype
3027 to compute the size if it is present.
3028
3029 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
3030
3031 * gcc-interface/trans.cc (Call_to_gnu): Remove code implementing the
3032 by-copy semantics for actuals with nonnative storage models.
3033 (gnat_to_gnu) <N_Assignment_Statement>: Remove code instantiating a
3034 temporary for assignments between nonnative storage models.
3035
3036 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
3037
3038 * gcc-interface/decl.cc (range_cannot_be_superflat): Return true
3039 immediately if Cannot_Be_Superflat is set.
3040 * gcc-interface/misc.cc (gnat_post_options): Do not override the
3041 -Wstringop-overflow setting.
3042
3043 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
3044
3045 * gcc-interface/Make-lang.in (ADA_CFLAGS): Move up.
3046 (ALL_ADAFLAGS): Add $(NO_PIE_CFLAGS).
3047 (ada/mdll.o): Remove.
3048 (ada/mdll-fil.o): Likewise.
3049 (ada/mdll-utl.o): Likewise.
3050
3051 2023-05-30 Marc Poulhiès <poulhies@adacore.com>
3052
3053 * gcc-interface/trans.cc (get_storage_model_access): Don't require
3054 storage model access for dereference used as lvalue or renamings.
3055
3056 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
3057
3058 * exp_aggr.adb (Build_Array_Aggr_Code): Move the declaration of Typ
3059 to the beginning.
3060 (Initialize_Array_Component): Test the unqualified version of the
3061 expression for the nested array case.
3062 (Initialize_Ctrl_Array_Component): Do not duplicate the expression
3063 here. Do the pattern matching of the unqualified version of it.
3064 (Gen_Assign): Call Unqualify to compute Expr_Q and use Expr_Q in
3065 subsequent pattern matching.
3066 (Initialize_Ctrl_Record_Component): Do the pattern matching of the
3067 unqualified version of the aggregate.
3068 (Build_Record_Aggr_Code): Call Unqualify.
3069 (Convert_Aggr_In_Assignment): Likewise.
3070 (Convert_Aggr_In_Object_Decl): Likewise.
3071 (Component_OK_For_Backend): Likewise.
3072 (Is_Delayed_Aggregate): Likewise.
3073
3074 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
3075
3076 * exp_aggr.adb (Build_Array_Aggr_Code.Get_Assoc_Expr): Duplicate the
3077 expression here instead of...
3078 (Build_Array_Aggr_Code): ...here.
3079
3080 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
3081
3082 * freeze.adb (Check_Large_Modular_Array): Fix head comment, use
3083 Standard_Long_Long_Integer_Size directly and generate a reference
3084 just before the raise statement if the Etype of the object is an
3085 itype declared in an open scope.
3086
3087 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
3088
3089 * exp_ch7.adb (Find_Enclosing_Transient_Scope): Return the index in
3090 the scope table instead of the scope's entity.
3091 (Establish_Transient_Scope): If an enclosing scope already exists,
3092 do not set the Uses_Sec_Stack flag on it if the node to be wrapped
3093 is a return statement which requires secondary stack management.
3094
3095 2023-05-30 Joel Brobecker <brobecker@adacore.com>
3096
3097 * Makefile.rtl: Use libgnat/s-tsmona__linux.adb on
3098 aarch64-linux. Link libgnat with -ldl, as the use of
3099 s-tsmona__linux.adb requires it.
3100
3101 2023-05-30 Piotr Trojanek <trojanek@adacore.com>
3102
3103 * exp_ch3.adb
3104 (Build_Access_Subprogram_Wrapper_Body): Build wrapper body if requested
3105 by routine that builds wrapper spec.
3106 * sem_ch3.adb
3107 (Analyze_Full_Type_Declaration): Only build wrapper when expander is
3108 active.
3109 (Build_Access_Subprogram_Wrapper):
3110 Remove special-case for GNATprove.
3111
3112 2023-05-30 Ronan Desplanques <desplanques@adacore.com>
3113
3114 * doc/gnat_ugn/building_executable_programs_with_gnat.rst: Fix minor issues.
3115 * doc/gnat_ugn/the_gnat_compilation_model.rst: Fix minor issues.
3116 * gnat_ugn.texi: Regenerate.
3117
3118 2023-05-30 Johannes Kliemann <kliemann@adacore.com>
3119
3120 * libgnat/s-parame.adb: Check that Default_Stack_Size >=
3121 Minimum_Stack_size.
3122 * libgnat/s-parame__rtems.adb: Ditto.
3123 * libgnat/s-parame__vxworks.adb: Check that Default_Stack_Size >=
3124 Minimum_Stack_size and use the proper Minimum_Stack_Size if
3125 Stack_Check_Limits is enabled.
3126
3127 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
3128
3129 * sem_res.adb (Resolve_Call): Restrict previous change to calls that
3130 return on the same stack as the enclosing function. Tidy up.
3131
3132 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
3133
3134 * libgnat/a-cidlli.adb (Put_Image): Simplify.
3135 * libgnat/a-coinve.adb (Put_Image): Likewise.
3136
3137 2023-05-30 Eric Botcazou <ebotcazou@adacore.com>
3138
3139 * exp_util.adb (Build_DIC_Procedure_Body.Add_Own_DIC): When inside
3140 a generic unit, preanalyze the expression directly.
3141 (Build_Invariant_Procedure_Body.Add_Own_Invariants): Likewise.
3142
3143 2023-05-30 Cedric Landet <landet@adacore.com>
3144
3145 * init.c: Replace FIXME by ???
3146
3147 2023-05-29 Cedric Landet <landet@adacore.com>
3148
3149 * s-oscons-tmplt.c: move the definition of sigset out of the
3150 HAVE_SOCKETS bloc.
3151
3152 2023-05-29 Cedric Landet <landet@adacore.com>
3153
3154 * Makefile.rtl: Move g-spogwa$(objext) from GNATRTL_NONTASKING_OBJS
3155 to GNATRTL_SOCKETS_OBJS
3156
3157 2023-05-29 Eric Botcazou <ebotcazou@adacore.com>
3158
3159 * freeze.adb (Wrap_Imported_Subprogram): Use Copy_Subprogram_Spec in
3160 both cases to copy the spec of the subprogram.
3161
3162 2023-05-29 Eric Botcazou <ebotcazou@adacore.com>
3163
3164 * exp_ch7.adb (Establish_Transient_Scope.Find_Transient_Context):
3165 Bail out for a simple return statement only if the transient scope
3166 and the function both require secondary stack management, or else
3167 if the function is a thunk.
3168 * sem_res.adb (Resolve_Call): Do not create a transient scope when
3169 the call is the expression of a simple return statement.
3170
3171 2023-05-29 Patrick Bernardi <bernardi@adacore.com>
3172
3173 * libgnat/a-excach.adb (Call_Chain): Replace
3174 Code_Address_For_AAA/ZZZ functions with AAA/ZZZ'Code_Address.
3175 * libgnat/a-except.adb (Code_Address_For_AAA/ZZZ): Delete.
3176 (AAA/ZZZ): New null procedures.
3177 * libgnat/g-debpoo.adb
3178 (Code_Address_For_Allocate_End): Delete.
3179 (Code_Address_For_Deallocate_End): Delete.
3180 (Code_Address_For_Dereference_End): Delete.
3181 (Allocate): Remove label and use Code_Address attribute to
3182 determine subprogram addresses.
3183 (Dellocate): Likewise.
3184 (Dereference): Likewise.
3185 (Allocate_End): Convert to null procedure.
3186 (Dellocate_End): Likewise.
3187 (Dereference_End): Likewise.
3188
3189 2023-05-29 Eric Botcazou <ebotcazou@adacore.com>
3190
3191 * exp_ch6.adb (Expand_Simple_Function_Return): Call Insert_Actions
3192 consistently when rewriting the expression.
3193
3194 2023-05-29 Eric Botcazou <ebotcazou@adacore.com>
3195
3196 * exp_util.adb (Is_Finalizable_Transient.Is_Indexed_Container):
3197 New predicate to detect a temporary created to hold the result of
3198 a constant indexing on a container.
3199 (Is_Finalizable_Transient.Is_Iterated_Container): Adjust a couple
3200 of obsolete comments.
3201 (Is_Finalizable_Transient): Return False if Is_Indexed_Container
3202 returns True on the object.
3203
3204 2023-05-29 Eric Botcazou <ebotcazou@adacore.com>
3205
3206 * sem_res.adb (Has_Applicable_User_Defined_Literal): Make it clear
3207 that the predicate also checks the node itself.
3208 (Try_User_Defined_Literal): Move current implementation to...
3209 Deal only with literals, named numbers and conditional expressions
3210 whose dependent expressions are literals or named numbers.
3211 (Try_User_Defined_Literal_For_Operator): ...this. Remove multiple
3212 return False statements and put a single one at the end.
3213 (Resolve): Call Try_User_Defined_Literal instead of directly
3214 Has_Applicable_User_Defined_Literal for all nodes. Call
3215 Try_User_Defined_Literal_For_Operator for operator nodes.
3216
3217 2023-05-29 Piotr Trojanek <trojanek@adacore.com>
3218
3219 * sem_res.adb (Invoked_With_Different_Arguments): Use Get_Called_Entity,
3220 which properly deals with calls via an access-to-subprogram; fix
3221 inconsistent use of a Call object declared in enclosing subprogram.
3222
3223 2023-05-29 Piotr Trojanek <trojanek@adacore.com>
3224
3225 * contracts.adb
3226 (Add_Pre_Post_Condition): Attach pre/post aspects to E_Subprogram_Type
3227 entity.
3228 (Analyze_Entry_Or_Subprogram_Contract): Adapt to use full type
3229 declaration for a contract attached to E_Subprogram_Type entity.
3230 * sem_prag.adb
3231 (Analyze_Pre_Post_Condition): Add pre/post aspects to the designed type.
3232
3233 2023-05-29 Piotr Trojanek <trojanek@adacore.com>
3234
3235 * sem_util.adb (Check_Function_Writable_Actuals): Remove guard against
3236 a membership test with no alternatives; simplify with a membership test.
3237
3238 2023-05-29 Piotr Trojanek <trojanek@adacore.com>
3239
3240 * doc/gnat_ugn/gnat_and_program_execution.rst
3241 (Some Useful Memory Pools): Remove extra whitespace from examples.
3242 * sem_aggr.adb (Make_String_Into_Aggregate): Remove extra whitespace.
3243 * gnat_ugn.texi: Regenerate.
3244
3245 2023-05-29 Piotr Trojanek <trojanek@adacore.com>
3246
3247 * exp_aggr.adb (Convert_Aggr_In_Allocator): Replace Get_TSS_Name
3248 with a high-level Is_TSS.
3249 * sem_ch6.adb (Check_Conformance): Replace DECLARE block and
3250 nested IF with a call to Get_TSS_Name and a membership test.
3251 (Has_Reliable_Extra_Formals): Refactor repeated calls to
3252 Get_TSS_Name.
3253 * sem_disp.adb (Check_Dispatching_Operation): Replace repeated
3254 calls to Get_TSS_Name with a membership test.
3255
3256 2023-05-29 Eric Botcazou <ebotcazou@adacore.com>
3257
3258 * exp_ch5.adb (Expand_N_Case_Statement): Do not remove the statement
3259 if it is the node to be wrapped by a transient scope.
3260
3261 2023-05-29 Eric Botcazou <ebotcazou@adacore.com>
3262
3263 * sem_prag.adb (Process_Compile_Time_Warning_Or_Error): Do not defer
3264 anything to the back-end when the main unit is generic.
3265
3266 2023-05-29 Eric Botcazou <ebotcazou@adacore.com>
3267
3268 * sem_res.adb (Try_User_Defined_Literal): Restrict previous change
3269 to non-leaf nodes.
3270
3271 2023-05-29 Eric Botcazou <ebotcazou@adacore.com>
3272
3273 * sem_res.adb (Try_User_Defined_Literal): For arithmetic operators,
3274 also accept operands whose type is covered by the resolution type.
3275
3276 2023-05-29 Eric Botcazou <ebotcazou@adacore.com>
3277
3278 * exp_aggr.adb (Initialize_Array_Component): Fix condition detecting
3279 the nested case that requires an adjustment.
3280
3281 2023-05-29 Eric Botcazou <ebotcazou@adacore.com>
3282
3283 * exp_ch4.adb (Expand_N_In): Deal specifically with a null operand.
3284
3285 2023-05-29 Eric Botcazou <ebotcazou@adacore.com>
3286
3287 * exp_ch6.adb (Expand_Simple_Function_Return): Deal with a rewriting
3288 of the simple return during the adjustment of its expression.
3289
3290 2023-05-29 Eric Botcazou <ebotcazou@adacore.com>
3291
3292 * exp_ch4.adb (Expand_N_Case_Expression): Distribute simple return
3293 statements enclosing the conditional expression into the dependent
3294 expressions in almost all cases.
3295 (Expand_N_If_Expression): Likewise.
3296 (Process_Transient_In_Expression): Adjust to the above distribution.
3297 * exp_ch6.adb (Expand_Ctrl_Function_Call): Deal with calls in the
3298 dependent expressions of a conditional expression.
3299 * sem_ch6.adb (Analyze_Function_Return): Deal with the rewriting of
3300 a simple return statement during the resolution of its expression.
3301
3302 2023-05-29 Piotr Trojanek <trojanek@adacore.com>
3303
3304 * sem_res.adb (Resolve_Entity_Name): Refine rules for Exceptional_Cases.
3305
3306 2023-05-29 Marc Poulhiès <poulhies@adacore.com>
3307
3308 * exp_aggr.adb (Convert_To_Assignments): Do not mark node for
3309 delayed expansion if parent type has the Aggregate aspect.
3310 * sem_util.adb (Is_Container_Aggregate): Move...
3311 * sem_util.ads (Is_Container_Aggregate): ... here and make it
3312 public.
3313
3314 2023-05-29 Piotr Trojanek <trojanek@adacore.com>
3315
3316 * sem_res.adb (Resolve_Entity_Name): Relax rules for Exceptional_Cases.
3317
3318 2023-05-29 Eric Botcazou <ebotcazou@adacore.com>
3319
3320 * sem_ch4.ads (Unresolved_Operator): New procedure.
3321 * sem_ch4.adb (Has_Possible_Literal_Aspects): Rename into...
3322 (Has_Possible_User_Defined_Literal): ...this. Tidy up.
3323 (Operator_Check): Accept again unresolved operators if they have a
3324 possible user-defined literal as operand. Factor out the handling
3325 of the general error message into...
3326 (Unresolved_Operator): ...this new procedure.
3327 * sem_res.adb (Resolve): Be prepared for unresolved operators on
3328 entry in Ada 2022 or later. If they are still unresolved on exit,
3329 call Unresolved_Operator to give the error message.
3330 (Try_User_Defined_Literal): Tidy up.
3331
3332 2023-05-29 Steve Baird <baird@adacore.com>
3333
3334 * exp_ch3.adb
3335 (Expand_N_Object_Declaration.Default_Initialize_Object): Add test for
3336 specified Default_Component_Value aspect when deciding whether
3337 either Initialize_Scalars or Normalize_Scalars impacts default
3338 initialization of an array object.
3339
3340 2023-05-29 Javier Miranda <miranda@adacore.com>
3341
3342 * sem_aggr.adb
3343 (Resolve_Record_Aggregate): For aggregates of derived tagged
3344 record types with discriminants, when collecting components
3345 from ancestors, pass to subprogram Gather_Components the
3346 parent type. Required to report errors on wrong aggregate
3347 components.
3348
3349 2023-05-29 Piotr Trojanek <trojanek@adacore.com>
3350
3351 * sem_util.adb (Check_Result_And_Post_State): Replace low-level
3352 navigation with a high-level Unique_Entity.
3353
3354 2023-05-29 Piotr Trojanek <trojanek@adacore.com>
3355
3356 * sem_util.adb (Check_Result_And_Post_State): Properly handle entry
3357 bodies.
3358
3359 2023-05-29 Piotr Trojanek <trojanek@adacore.com>
3360
3361 * contracts.adb (Fix_Parent): Fir part both for lists and nodes.
3362
3363 2023-05-29 Arnaud Charlet <charlet@adacore.com>
3364
3365 * sem_ch7.adb: Refine handling of inlining for CCG
3366
3367 2023-05-29 Eric Botcazou <ebotcazou@adacore.com>
3368
3369 * sem_ch12.adb (Copy_Generic_Node): Test the original node kind
3370 for the sake of consistency. For identifiers and other entity
3371 names and operators, accept an expanded name as associated node.
3372 Replace "or" with "or else" in condtion and fix its formatting.
3373
3374 2023-05-29 Piotr Trojanek <trojanek@adacore.com>
3375
3376 * sem_util.adb (Check_Result_And_Post_State): Tune message.
3377
3378 2023-05-29 Piotr Trojanek <trojanek@adacore.com>
3379
3380 * contracts.adb (Remove_Formals): Remove.
3381 (Preanalyze_Condition): Replace Pop_Scope with End_Scope.
3382 * sem_ch13.adb (Build_Discrete_Static_Predicate): Replace
3383 Pop_Scope with End_Scope; enclose Install_Formals within
3384 Push_Scope/End_Scope.
3385
3386 2023-05-29 Piotr Trojanek <trojanek@adacore.com>
3387
3388 * sem_prag.adb (Analyze_Pre_Post_Condition): Tune error message.
3389
3390 2023-05-29 Javier Miranda <miranda@adacore.com>
3391
3392 * scans.ads (Inside_Interpolated_String_Expression): New variable.
3393 * par-ch2.adb (P_Interpolated_String_Literal): Set/clear new
3394 variable when parsing interpolated string expressions.
3395 * scng.adb (Set_String): Skip processing operator symbols when we
3396 arescanning an interpolated string literal.
3397
3398 2023-05-29 Johannes Kliemann <kliemann@adacore.com>
3399
3400 * Makefile.rtl (QNX): Use s-parame__qnx.adb for s-parame.adb.
3401 * libgnat/s-parame__qnx.adb: Add QNX specific version of
3402 System.Parameters.
3403
3404 2023-05-29 Yannick Moy <moy@adacore.com>
3405
3406 * libgnat/a-ngelfu.ads: Restore SPARK_Mode from context.
3407
3408 2023-05-29 Marc Poulhiès <poulhies@adacore.com>
3409
3410 * contracts.adb (Restore_Original_Selected_Component): Adjust assertion.
3411
3412 2023-05-29 Piotr Trojanek <trojanek@adacore.com>
3413
3414 * contracts.adb
3415 (Add_Pre_Post_Condition): Adapt to handle pre/post of an
3416 access-to-subprogram type.
3417 (Analyze_Type_Contract): Analyze pre/post of an
3418 access-to-subprogram.
3419 * contracts.ads
3420 (Analyze_Type_Contract): Adapt comment.
3421 * sem_ch3.adb
3422 (Build_Access_Subprogram_Wrapper): Copy pre/post aspects to
3423 wrapper spec and keep it on the type.
3424 * sem_prag.adb
3425 (Analyze_Pre_Post_Condition): Expect pre/post aspects on
3426 access-to-subprogram and complain if they appear without -gnat2022
3427 switch.
3428 (Analyze_Pre_Post_Condition_In_Decl_Part): Adapt to handle
3429 pre/post on an access-to-subprogram type entity.
3430 * sem_attr.adb (Analyze_Attribute_Old_Result): Likewise.
3431 (Result): Likewise.
3432
3433 2023-05-26 Bob Duff <duff@adacore.com>
3434
3435 * sem_ch3.adb
3436 (Build_Derived_Record_Type): Temporarily set the state of the
3437 Derived_Type to "self-hidden" while processing constraints
3438 and discriminants of a record extension.
3439
3440 2023-05-26 Bob Duff <duff@adacore.com>
3441
3442 * einfo.ads: Add comma.
3443 * contracts.adb: Fix typos.
3444 * exp_attr.adb: Likewise.
3445 * exp_ch5.adb: Likewise.
3446 * exp_ch6.adb: Likewise.
3447 * lib-xref.adb: Likewise.
3448
3449 2023-05-26 Eric Botcazou <ebotcazou@adacore.com>
3450
3451 * debug.adb (d.N): Document new usage.
3452 * exp_ch4.adb (Expand_N_Type_Conversion): Copy the Float_Truncate
3453 flag when rewriting a floating-point to fixed-point conversion as
3454 a floating-point to integer conversion.
3455 * exp_fixd.adb: Add with and use clauses for Debug.
3456 (Expand_Convert_Fixed_To_Fixed): Generate a truncation in all cases
3457 except if the result is explicitly rounded.
3458 (Expand_Convert_Integer_To_Fixed): Likewise.
3459 (Expand_Convert_Float_To_Fixed): Generate a truncation for all kind
3460 of fixed-point types, except if the result is explicitly rounded, or
3461 -gnatd.N is specified and the type is an ordinary fixed-point type.
3462 * sinfo.ads (Float_Truncate): Document usage for floating-point to
3463 fixed-point conversions.
3464
3465 2023-05-26 Javier Miranda <miranda@adacore.com>
3466
3467 * exp_ch4.adb
3468 (Expand_N_Allocator): If an allocator with constraints is called
3469 in the return statement of a function returning a general access
3470 type, then propagate to the itype the master of the general
3471 access type (since it is the master associated with the
3472 returned object).
3473
3474 2023-05-26 Yannick Moy <moy@adacore.com>
3475
3476 * sem_aggr.adb (Resolve_Record_Aggregate): Add dummy initialization and
3477 assertion that clarifies when we reassigned to a useful value.
3478
3479 2023-05-26 Yannick Moy <moy@adacore.com>
3480
3481 * doc/gnat_rm/gnat_language_extensions.rst: Be more explicit on
3482 pattern matching limitation.
3483 * gnat_rm.texi: Regenerate.
3484 * gnat_ugn.texi: Regenerate.
3485
3486 2023-05-26 Yannick Moy <moy@adacore.com>
3487
3488 * libgnat/a-calend.ads: Mark with SPARK_Mode=>Off the functions which may
3489 raise Time_Error.
3490 * libgnat/a-ngelfu.ads: Mark with SPARK_Mode=>Off the functions which may
3491 lead to an overflow (which is not the case of Tan with one parameter for
3492 example, or Arctanh or Arcoth, despite their mathematical range covering
3493 the reals).
3494 * libgnat/a-textio.ads: Remove Always_Return annotation from functions, as
3495 this is now compulsory for functions to always return in SPARK.
3496 * libgnat/i-cstrin.ads: Add Might_Not_Return annotation to Update procedure
3497 which may not return.
3498
3499 2023-05-26 Bob Duff <duff@adacore.com>
3500
3501 * exp_put_image.adb (Build_Image_Call): Treat 'Img the same as
3502 'Image.
3503 * exp_imgv.adb (Expand_Image_Attribute): If Discard_Names, expand
3504 to 'Image instead of 'Img.
3505 * snames.ads-tmpl, par-ch4.adb, sem_attr.adb, sem_attr.ads:
3506 Cleanups: Rename Attribute_Class_Array to be Attribute_Set. Remove
3507 unnecessary qualifications. DRY: Don't repeat "True".
3508
3509 2023-05-26 Piotr Trojanek <trojanek@adacore.com>
3510
3511 * sem_prag.adb (Record_Possible_Body_Reference): Remove call to Present.
3512 * sem_util.adb (Find_Untagged_Type_Of): Likewise.
3513
3514 2023-05-26 Eric Botcazou <ebotcazou@adacore.com>
3515
3516 * exp_aggr.adb (Initialize_Array_Component): Remove obsolete code.
3517 (Expand_Array_Aggregate): In the case where a temporary is created
3518 and the parent is an assignment statement with No_Ctrl_Actions set,
3519 set Is_Ignored_Transient on the temporary.
3520
3521 2023-05-26 Eric Botcazou <ebotcazou@adacore.com>
3522
3523 * sem_ch12.adb (Instantiate_Package_Body): Set the ghost mode to
3524 that of the instance only after loading the generic's parent.
3525 (Instantiate_Subprogram_Body): Likewise.
3526
3527 2023-05-26 Piotr Trojanek <trojanek@adacore.com>
3528
3529 * exp_ch4.adb (Expand_Set_Membership): Simplify by using Evolve_Or_Else.
3530
3531 2023-05-26 Piotr Trojanek <trojanek@adacore.com>
3532
3533 * exp_ch4.adb (Is_OK_Object_Reference): Replace loop with a call to
3534 Unqual_Conv; consequently, change object from variable to constant;
3535 replace an IF statement with an AND THEN expression.
3536
3537 2023-05-26 Piotr Trojanek <trojanek@adacore.com>
3538
3539 * exp_ch9.adb
3540 (Build_Entry_Count_Expression): Remove loop over component declaration;
3541 consequently remove a parameter that is no longer used; adapt callers.
3542 (Make_Task_Create_Call): Refine type of a local variable.
3543
3544 2023-05-26 Piotr Trojanek <trojanek@adacore.com>
3545
3546 * sem_cat.adb (Check_Non_Static_Default_Expr): Detect components inside
3547 loop, not in the loop condition itself.
3548
3549 2023-05-26 Eric Botcazou <ebotcazou@adacore.com>
3550
3551 * libgnat/a-cbdlli.ads (List): Move Nodes component to the end.
3552
3553 2023-05-26 Eric Botcazou <ebotcazou@adacore.com>
3554
3555 * libgnat/a-crdlli.ads (List): Move Nodes component to the end.
3556
3557 2023-05-26 Eric Botcazou <ebotcazou@adacore.com>
3558
3559 * sem_attr.adb (Is_Thin_Pointer_To_Unc_Array): New predicate.
3560 (Resolve_Attribute): Apply the static matching legality rule to an
3561 Unrestricted_Access attribute applied to an aliased prefix if the
3562 type is a thin pointer. Call Is_Thin_Pointer_To_Unc_Array for the
3563 aliasing legality rule as well.
3564
3565 2023-05-26 Piotr Trojanek <trojanek@adacore.com>
3566
3567 * sem_util.adb (Is_Null_Record_Definition): Use First_Non_Pragma and
3568 Next_Non_Pragma to ignore pragmas within component list.
3569
3570 2023-05-26 Piotr Trojanek <trojanek@adacore.com>
3571
3572 * sem_prag.adb (Get_Argument): Improve detection of generic units.
3573
3574 2023-05-26 Piotr Trojanek <trojanek@adacore.com>
3575
3576 * sem_ch4.adb (Check_Action_OK): Replace low-level test with a
3577 high-level routine.
3578 * sem_ch13.adb (Is_Predicate_Static): Likewise.
3579
3580 2023-05-26 Javier Miranda <miranda@adacore.com>
3581
3582 * exp_ch9.adb
3583 (Expand_N_Conditional_Entry_Call): Factorize code to avoid
3584 duplicating subtrees; required to avoid problems when the copied
3585 code has implicit labels.
3586 * sem_util.ads (New_Copy_Separate_List): Removed.
3587 (New_Copy_Separate_Tree): Removed.
3588 * sem_util.adb (New_Copy_Separate_List): Removed.
3589 (New_Copy_Separate_Tree): Removed.
3590
3591 2023-05-26 Piotr Trojanek <trojanek@adacore.com>
3592
3593 * sem_ch13.adb (Check_Component_List): Local variable Compl is now
3594 a constant; a nested block is no longer needed.
3595
3596 2023-05-26 Piotr Trojanek <trojanek@adacore.com>
3597
3598 * sem_aggr.adb
3599 (Resolve_Record_Aggregate): Remove useless assignment.
3600 * sem_aux.adb
3601 (Has_Variant_Part): Remove useless guard; this routine is only called
3602 on type entities (and now will crash in other cases).
3603 * sem_ch3.adb
3604 (Create_Constrained_Components): Only assign Assoc_List when necessary;
3605 tune whitespace.
3606 (Is_Variant_Record): Refactor repeated calls to Parent.
3607 * sem_util.adb
3608 (Gather_Components): Assert that discriminant association has just one
3609 choice in component_association; refactor repeated calls to Next.
3610 * sem_util.ads
3611 (Gather_Components): Tune whitespace in comment.
3612
3613 2023-05-26 Piotr Trojanek <trojanek@adacore.com>
3614
3615 * sem_ch3.adb (Check_CPP_Type_Has_No_Defaults): Iterate with
3616 First_Non_Pragma and Next_Non_Pragma.
3617 * exp_dist.adb (Append_Record_Traversal): Likewise.
3618
3619 2023-05-26 Javier Miranda <miranda@adacore.com>
3620
3621 * exp_ch9.adb (Build_Class_Wide_Master): Remember internal blocks
3622 that have a task master entity declaration.
3623 (Build_Master_Entity): Code cleanup.
3624 * sem_util.ads (Is_Internal_Block): New subprogram.
3625 * sem_util.adb (Is_Internal_Block): New subprogram.
3626
3627 2023-05-26 Piotr Trojanek <trojanek@adacore.com>
3628
3629 * sem_util.adb (Gather_Components): Remove guard for empty list of
3630 components.
3631
3632 2023-05-26 Eric Botcazou <ebotcazou@adacore.com>
3633
3634 * back_end.adb (Call_Back_End): Add gigi_standard_address to the
3635 signature of the gigi procedure and alphabetize other parameters.
3636 Pass Standard_Address as actual parameter for it.
3637 * cstand.adb (Create_Standard): Do not set Is_Descendant_Of_Address
3638 on Standard_Address.
3639 * gcc-interface/gigi.h (gigi): Add a standard_address parameter and
3640 alphabetize others.
3641 * gcc-interface/trans.cc (gigi): Likewise. Record a builtin address
3642 type and save it as the type for Standard.Address.
3643
3644 2023-05-26 Ghjuvan Lacambre <lacambre@adacore.com>
3645
3646 * exp_disp.adb (Expand_Dispatching_Call): Handle new Controlling_Tag.
3647 * sem_scil.adb (Check_SCIL_Node): Treat N_Object_Renaming_Declaration as
3648 N_Object_Declaration.
3649
3650 2023-05-26 Piotr Trojanek <trojanek@adacore.com>
3651
3652 * exp_aggr.adb
3653 (Build_Constrained_Type): Remove local constants that were shadowing
3654 equivalent global constants; replace a wrapper that calls
3655 Make_Integer_Literal with a numeric literal; remove explicit
3656 Aliased_Present parameter which is equivalent to the default value.
3657 (Check_Bounds): Remove unused initial value.
3658 (Expand_Array_Aggregate): Use aggregate type from the context.
3659
3660 2023-05-26 Eric Botcazou <ebotcazou@adacore.com>
3661
3662 * einfo.ads (Delay_Cleanups): Document new usage.
3663 * exp_ch7.ads (Build_Finalizer): New declaration.
3664 * exp_ch7.adb (Build_Finalizer.Process_Declarations): Do not treat
3665 library-level package instantiations specially.
3666 (Build_Finalizer): Return early for package bodies and specs that
3667 are not compilation units instead of using a more convoluted test.
3668 (Expand_N_Package_Body): Do not build a finalizer if Delay_Cleanups
3669 is set on the defining entity.
3670 (Expand_N_Package_Declaration): Likewise.
3671 * inline.ads (Pending_Body_Info): Reorder and add Fin_Scop.
3672 (Add_Pending_Instantiation): Add Fin_Scop parameter.
3673 * inline.adb (Add_Pending_Instantiation): Likewise and copy it into
3674 the Pending_Body_Info appended to Pending_Instantiations.
3675 (Add_Scope_To_Clean): Change parameter name to Scop and remove now
3676 irrelevant processing.
3677 (Cleanup_Scopes): Deal with scopes that are package specs or bodies.
3678 (Instantiate_Body): For package instantiations, deal specially with
3679 scopes that are package bodies and with scopes that are dynamic.
3680 Pass the resulting scope to Add_Scope_To_Clean directly.
3681 * sem_ch12.adb (Analyze_Package_Instantiation): In the case where a
3682 body is needed, compute the enclosing finalization scope and pass it
3683 in the call to Add_Pending_Instantiation.
3684 (Inline_Instance_Body): Adjust aggregate passed in the calls to
3685 Instantiate_Package_Body.
3686 (Load_Parent_Of_Generic): Likewise.
3687
3688 2023-05-26 Eric Botcazou <ebotcazou@adacore.com>
3689
3690 * sem_util.adb (Compile_Time_Constraint_Error): Test the Ekind.
3691
3692 2023-05-26 Piotr Trojanek <trojanek@adacore.com>
3693
3694 * exp_aggr.adb (Build_Constrained_Type): Use List_Length to count
3695 expressions in consecutive subaggregates.
3696
3697 2023-05-26 Doug Rupp <rupp@adacore.com>
3698
3699 * libgnarl/s-osinte__qnx.ads (sigset_t): Modify
3700 declaration to use system.os_constants computed
3701 value. Align it.
3702
3703 2023-05-26 Eric Botcazou <ebotcazou@adacore.com>
3704
3705 * exp_sel.adb: Add clauses for Sem_Util, remove them for Opt, Sinfo
3706 and Sinfo.Nodes.
3707 (Build_K): Always use 'Tag of the object.
3708 (Build_S_Assignment): Likewise.
3709
3710 2023-05-26 Piotr Trojanek <trojanek@adacore.com>
3711
3712 * accessibility.adb
3713 (Is_Formal_Of_Current_Function): This routine expects an entity
3714 reference and not the entity itself, so its parameter is a Node_Id
3715 and not an Entity_Id.
3716
3717 2023-05-26 Piotr Trojanek <trojanek@adacore.com>
3718
3719 * exp_aggr.adb
3720 (Build_Array_Aggr_Code): Change variable to constant.
3721 (Check_Same_Aggr_Bounds): Fix style; remove unused initial value.
3722
3723 2023-05-26 Ronan Desplanques <desplanques@adacore.com>
3724
3725 * sem_ch6.adb (Analyze_Subprogram_Body_Helper): Create extra formals
3726 in more situations.
3727
3728 2023-05-26 Eric Botcazou <ebotcazou@adacore.com>
3729
3730 * checks.adb (Selected_Range_Checks): Add guards to protect calls
3731 to Expr_Value on bounds.
3732
3733 2023-05-26 Eric Botcazou <ebotcazou@adacore.com>
3734
3735 * sem_eval.ads (Is_Null_Range): Remove requirements of compile-time
3736 known bounds and add WARNING line.
3737 (Not_Null_Range): Remove requirements of compile-time known bounds.
3738 * sem_eval.adb (Is_Null_Range): Fall back to Compile_Time_Compare.
3739 (Not_Null_Range): Likewise.
3740 * fe.h (Is_Null_Range): New predicate.
3741
3742 2023-05-25 Javier Miranda <miranda@adacore.com>
3743
3744 * sem_aggr.adb
3745 (Warn_On_Null_Component_Association): New subprogram.
3746 (Empty_Range): Adding missing support for iterated component
3747 association node.
3748 (Resolve_Array_Aggregate): Report warning on iterated component
3749 association that may initialize some component of an array of
3750 null-excluding access type components with a null value.
3751 * exp_ch4.adb
3752 (Expand_N_Expression_With_Actions): Add missing type check since
3753 the subtype of the EWA node and the subtype of the expression
3754 may differ.
3755
3756 2023-05-25 Piotr Trojanek <trojanek@adacore.com>
3757
3758 * sem_util.adb (Determining_Expressions): Fix style; fix layout and
3759 ordering of pragma names; expect pragma Exceptional_Cases.
3760
3761 2023-05-25 Piotr Trojanek <trojanek@adacore.com>
3762
3763 * einfo-utils.adb (Write_Entity_Info): Use procedural Next_Index.
3764 * sem_aggr.adb (Collect_Aggr_Bounds): Reuse local constant.
3765 (Resolve_Null_Array_Aggregate): Use procedural Next_Index.
3766
3767 2023-05-25 Javier Miranda <miranda@adacore.com>
3768
3769 * exp_aggr.adb (Build_Record_Aggr_Code): Protect access to
3770 aggregate components when the aggregate is empty.
3771
3772 2023-05-25 Johannes Kliemann <kliemann@adacore.com>
3773
3774 * libgnat/system-vxworks7-ppc-kernel.ads: Enable
3775 Support_Atomic_Primitives.
3776 * libgnat/system-vxworks7-ppc-rtp-smp.ads: Likewise.
3777
3778 2023-05-25 Eric Botcazou <ebotcazou@adacore.com>
3779
3780 * sem_ch3.adb (Find_Type_Of_Object): Copy the object definition when
3781 building the subtype declaration in the case of a spec expression.
3782
3783 2023-05-25 Tom Tromey <tromey@adacore.com>
3784
3785 * Make-generated.in (ada/stamp-snames): Check result of
3786 gnatmake.
3787
3788 2023-05-25 Eric Botcazou <ebotcazou@adacore.com>
3789
3790 * cstand.adb (Create_Standard): Set the Is_Descendant_Of_Address
3791 flag on Standard_Address.
3792 * freeze.adb (Freeze_Entity): Copy the modulus of System.Address
3793 onto Standard_Address.
3794
3795 2023-05-25 Eric Botcazou <ebotcazou@adacore.com>
3796
3797 * libgnat/system-aix.ads (Address): Likewise.
3798 * libgnat/system-darwin-arm.ads (Address): Likewise.
3799 * libgnat/system-darwin-ppc.ads (Address): Likewise.
3800 * libgnat/system-darwin-x86.ads (Address): Likewise.
3801 * libgnat/system-djgpp.ads (Address): Likewise.
3802 * libgnat/system-dragonfly-x86_64.ads (Address): Likewise.
3803 * libgnat/system-freebsd.ads (Address): Likewise.
3804 * libgnat/system-hpux-ia64.ads (Address): Likewise.
3805 * libgnat/system-hpux.ads (Address): Likewise.
3806 * libgnat/system-linux-alpha.ads (Address): Likewise.
3807 * libgnat/system-linux-arm.ads (Address): Likewise.
3808 * libgnat/system-linux-hppa.ads (Address): Likewise.
3809 * libgnat/system-linux-ia64.ads (Address): Likewise.
3810 * libgnat/system-linux-m68k.ads (Address): Likewise.
3811 * libgnat/system-linux-mips.ads (Address): Likewise.
3812 * libgnat/system-linux-ppc.ads (Address): Likewise.
3813 * libgnat/system-linux-riscv.ads (Address): Likewise.
3814 * libgnat/system-linux-s390.ads (Address): Likewise.
3815 * libgnat/system-linux-sh4.ads (Address): Likewise.
3816 * libgnat/system-linux-sparc.ads (Address): Likewise.
3817 * libgnat/system-linux-x86.ads (Address): Likewise.
3818 * libgnat/system-lynxos178-ppc.ads (Address): Likewise.
3819 * libgnat/system-lynxos178-x86.ads (Address): Likewise.
3820 * libgnat/system-mingw.ads (Address): Likewise.
3821 * libgnat/system-qnx-arm.ads (Address): Likewise.
3822 * libgnat/system-rtems.ads (Address): Likewise.
3823 * libgnat/system-solaris-sparc.ads (Address): Likewise.
3824 * libgnat/system-solaris-x86.ads (Address): Likewise.
3825 * libgnat/system-vxworks-ppc-kernel.ads (Address): Likewise.
3826 * libgnat/system-vxworks-ppc-rtp-smp.ads (Address): Likewise.
3827 * libgnat/system-vxworks-ppc-rtp.ads (Address): Likewise.
3828 * libgnat/system-vxworks7-aarch64-rtp-smp.ads (Address): Likewise.
3829 * libgnat/system-vxworks7-aarch64.ads (Address): Likewise.
3830 * libgnat/system-vxworks7-arm-rtp-smp.ads (Address): Likewise.
3831 * libgnat/system-vxworks7-arm.ads (Address): Likewise.
3832 * libgnat/system-vxworks7-ppc-kernel.ads (Address): Likewise.
3833 * libgnat/system-vxworks7-ppc-rtp-smp.ads (Address): Likewise.
3834 * libgnat/system-vxworks7-ppc64-kernel.ads (Address): Likewise.
3835 * libgnat/system-vxworks7-ppc64-rtp-smp.ads (Address): Likewise.
3836 * libgnat/system-vxworks7-x86-kernel.ads (Address): Likewise.
3837 * libgnat/system-vxworks7-x86-rtp-smp.ads (Address): Likewise.
3838 * libgnat/system-vxworks7-x86_64-kernel.ads (Address): Likewise.
3839 * libgnat/system-vxworks7-x86_64-rtp-smp.ads (Address): Likewise.
3840
3841 2023-05-25 Marc Poulhiès <poulhies@adacore.com>
3842
3843 * sem_ch13.adb (Check_Aspect_At_Freeze_Point): fix format string,
3844 use existing local Ident.
3845
3846 2023-05-25 Bob Duff <duff@adacore.com>
3847
3848 * atree.adb (Check_Vanishing_Fields): Fix bug in the "blah type
3849 only" cases. Remove the special cases for E_Void. Misc cleanup.
3850 (Mutate_Nkind): Disallow mutating to the same kind.
3851 (Mutate_Ekind): Disallow mutating to E_Void.
3852 (From E_Void is still OK -- entities start out as E_Void by
3853 default.) Fix bug in statistics gathering -- was setting the wrong
3854 count. Enable Check_Vanishing_Fields for entities.
3855 * sem_ch8.adb (Is_Self_Hidden): New function.
3856 (Find_Direct_Name): Call Is_Self_Hidden to use the new
3857 Is_Not_Self_Hidden flag to determine whether a declaration is
3858 hidden from all visibility by itself. This replaces the old method
3859 of checking E_Void.
3860 (Find_Expanded_Name): Likewise.
3861 (Find_Selected_Component): Likewise.
3862 * sem_util.adb (Enter_Name): Remove setting of Ekind to E_Void.
3863 * sem_ch3.adb: Set the Is_Not_Self_Hidden flag in appropriate
3864 places. Comment fixes.
3865 (Inherit_Component): Remove setting of Ekind to E_Void.
3866 * sem_ch9.adb
3867 (Analyze_Protected_Type_Declaration): Update comment. Skip Itypes,
3868 which should not be turned into components.
3869 * atree.ads (Mutate_Nkind): Document error case.
3870 (Mutate_Ekind): Remove comments apologizing for E_Void mutations.
3871 Document error cases.
3872
3873 2023-05-25 Eric Botcazou <ebotcazou@adacore.com>
3874
3875 * libgnat/a-ststio.adb (Set_Mode): Test System.Memory_Size.
3876 * libgnat/g-debuti.ads (Address_64): Likewise.
3877 * libgnat/i-c.ads: Add with clause for System.
3878 (ptrdiff_t): Define based on the size of memory space.
3879 (size_t): Likewise.
3880 * libgnat/s-crtl.ads (size_t): Likewise.
3881 (ssize_t): Likewise.
3882 * libgnat/s-memory.ads (size_t): Likewise.
3883 * libgnat/s-parame.ads (Size_Type): Likewise.
3884 * libgnat/s-parame__hpux.ads (Size_Type): Likewise.
3885 * libgnat/s-parame__posix2008.ads (Size_Type): Likewise.
3886 * libgnat/s-parame__vxworks.ads (Size_Type): Likewise.
3887 * libgnat/s-putima.adb (Signed_Address): Likewise.
3888 (Unsigned_Address): Likewise.
3889 * libgnat/s-stoele.ads (Storage_Offset): Likewise.
3890
3891 2023-05-25 Piotr Trojanek <trojanek@adacore.com>
3892
3893 * sem_util.adb (Visit_Node): Decrement EWA_Level with the same condition
3894 as when it was incremented.
3895
3896 2023-05-25 Piotr Trojanek <trojanek@adacore.com>
3897
3898 * sem_util.ads (New_Copy_Tree): Remove Scopes_In_EWA_OK from spec;
3899 adapt comment.
3900 * sem_util.adb (New_Copy_Tree): Remove Scopes_In_EWA_OK from body;
3901 adapt code.
3902
3903 2023-05-25 Piotr Trojanek <trojanek@adacore.com>
3904
3905 * sem_util.adb (Update_New_Entities): Remove redundant check for entity
3906 map being present.
3907
3908 2023-05-25 Piotr Trojanek <trojanek@adacore.com>
3909
3910 * atree.adb (Copy_List): Call Copy_Separate_Tree for both entities and
3911 other nodes.
3912
3913 2023-05-25 Steve Baird <baird@adacore.com>
3914
3915 * exp_attr.adb
3916 (Cached_Streaming_Ops): A new package, providing maps to save
3917 previously-generated Read/Write/Input/Output procedures.
3918 (Expand_N_Attribute_Reference): When a new subprogram is generated
3919 for a Read/Write/Input/Output attribute reference, record that
3920 type/subp pair in the appropriate Cached_Streaming_Ops map.
3921 (Find_Stream_Subprogram): Check the appropriate
3922 Cached_Streaming_Ops map to see if an appropriate subprogram has
3923 already been generated. If so, then return it. The appropriateness
3924 test includes a call to a new nested subprogram,
3925 In_Available_Context.
3926 * exp_strm.ads, exp_strm.adb: Do not pass in a Loc parameter (or a
3927 source-location-bearing Nod parameter) to the 16 procedures
3928 provided for building streaming-related subprograms. Use the
3929 source location of the type instead.
3930 * exp_dist.adb, exp_ch3.adb: Adapt to Exp_Strm spec changes. For
3931 these calls the source location of the type was already being
3932 used.
3933
3934 2023-05-25 Marc Poulhiès <poulhies@adacore.com>
3935
3936 * sem_ch6.adb (Analyze_Function_Return): Add missing
3937 Is_Access_Type check before accessing the Designated_Type field.
3938
3939 2023-05-25 Piotr Trojanek <trojanek@adacore.com>
3940
3941 * sem_ch6.adb (Analyze_Return_Type): Remove unused initial value.
3942
3943 2023-05-25 Marc Poulhiès <poulhies@adacore.com>
3944
3945 * sem_ch13.adb (Analyze_One_Aspect): Call Record_Rep_Item.
3946 (Check_Aspect_At_Freeze_Point): Check the aspect is specified on
3947 non-array type only...
3948 (Analyze_One_Aspect): ... instead of doing it too early here.
3949 * sem_aggr.adb (Resolve_Container_Aggregate): Do nothing in case
3950 the parameters failed to resolve.
3951
3952 2023-05-25 Piotr Trojanek <trojanek@adacore.com>
3953
3954 * sem_util.adb (Check_Internal_Protected_Use): Add standard protection
3955 against search going too far.
3956
3957 2023-05-25 Piotr Trojanek <trojanek@adacore.com>
3958
3959 * contracts.adb
3960 (Add_Pre_Post_Condition): Mention new aspects in the comment.
3961 * contracts.ads
3962 (Add_Contract_Item): Likewise.
3963 (Analyze_Subprogram_Body_Stub_Contract): Likewise.
3964 * sem_prag.adb
3965 (Contract_Freeze_Error): Likewise.
3966 (Ensure_Aggregate_Form): Likewise.
3967 * sem_prag.ads
3968 (Find_Related_Declaration_Or_Body): Likewise.
3969 * sinfo.ads
3970 (Is_Generic_Contract_Pragma): Likewise.
3971
3972 2023-05-25 Piotr Trojanek <trojanek@adacore.com>
3973
3974 * aspects.ads
3975 (Implementation_Defined_Aspect): Recently added aspects are
3976 implementation-defined, just like Contract_Cases.
3977 * sem_prag.ads
3978 (Aspect_Specifying_Pragma): Recently added aspects have corresponding
3979 pragmas, just like Contract_Cases.
3980 (Pragma_Significant_To_Subprograms): Recently added aspects are
3981 significant to subprograms, just like Contract_Cases.
3982
3983 2023-05-25 Piotr Trojanek <trojanek@adacore.com>
3984
3985 * sem_res.adb (Resolve_Entity_Name): Tune handling of formal parameters
3986 in contract Exceptional_Cases.
3987
3988 2023-05-25 Piotr Trojanek <trojanek@adacore.com>
3989
3990 * par-ch7.adb (P_Package): Remove redundant guard from call to
3991 Move_Aspects.
3992 * par-ch9.adb (P_Task): Likewise.
3993 * sem_ch6.adb (Analyze_Expression_Function, Is_Inline_Pragma): Likewise.
3994
3995 2023-05-25 Eric Botcazou <ebotcazou@adacore.com>
3996
3997 * exp_ch6.adb (Add_Simple_Call_By_Copy_Code): Use Get_Actual_Subtype
3998 to retrieve the actual subtype for all actuals and do it in only one
3999 place for all unconstrained composite formal types.
4000
4001 2023-05-25 Piotr Trojanek <trojanek@adacore.com>
4002
4003 * sem_prag.adb (Analyze_Pragma): Fix references to Exceptional_Cases in
4004 code copied from handling of Subprogram_Variant.
4005
4006 2023-05-25 Ronan Desplanques <desplanques@adacore.com>
4007
4008 * sem_ch3.adb (Replace_Type): Add more documentation.
4009
4010 2023-05-25 Ronan Desplanques <desplanques@adacore.com>
4011
4012 * sem_ch3.adb (Replace_Type): Use existing constant wherever
4013 possible.
4014
4015 2023-05-25 Ronan Desplanques <desplanques@adacore.com>
4016
4017 * sem_ch3.adb (Replace_Type): Reduce span of variable.
4018
4019 2023-05-25 Bob Duff <duff@adacore.com>
4020
4021 * sem_ch9.adb (Analyze_Protected_Type_Declaration): Set the flag
4022 for protected types.
4023 (Analyze_Single_Protected_Declaration): Likewise, for singleton
4024 protected objects.
4025 (Analyze_Task_Type_Declaration): Set the flag for task types.
4026 (Analyze_Single_Task_Declaration): Likewise, for singleton task
4027 objects.
4028 * sem_ch10.adb (Decorate_Type): Set the flag for types treated as
4029 incomplete.
4030 (Build_Shadow_Entity): Set the flag for shadow entities.
4031 (Decorate_State): Set the flag for an abstract state.
4032 (Build_Limited_Views): Set the flag for limited view of package.
4033 * sem_attr.adb (Check_Not_Incomplete_Type): Disable the check when
4034 this is a current instance.
4035
4036 2023-05-25 Ronan Desplanques <desplanques@adacore.com>
4037
4038 * freeze.adb (Build_DTW_Body): Add appropriate type conversions for
4039 controlling access parameters.
4040 * sem_util.adb (Build_Overriding_Spec): Fix designated types in
4041 controlling access parameters.
4042
4043 2023-05-25 Bob Duff <duff@adacore.com>
4044
4045 * gen_il-gen-gen_entities.adb (E_Label): Add
4046 Entry_Cancel_Parameter. This is necessary because
4047 Analyze_Implicit_Label_Declaration set the Ekind to E_Label.
4048 Without this change, this field would fail the vanishing-fields
4049 check in Atree (which is currently commented out).
4050 * einfo.ads (Entry_Cancel_Parameter): Document for E_Label.
4051 * sem_eval.adb (Why_Not_Static): Protect against previous errors
4052 (no need to explain why something is not static if it's already
4053 illegal for other reasons).
4054 * sem_util.ads (Enter_Name): Fix misleading comment.
4055
4056 2023-05-25 Eric Botcazou <ebotcazou@adacore.com>
4057
4058 * einfo.ads (Scope_Depth): Fix circular definition.
4059 (Scope_Depth_Value): Fix value for library units.
4060
4061 2023-05-25 Piotr Trojanek <trojanek@adacore.com>
4062
4063 * sem_ch11.adb (Analyze_Raise_Expression): Tune warning condition.
4064 * libgnat/g-dirope.ads (Open): Remove a potentially inaccurate comment.
4065 * libgnat/g-dirope.adb (Open): Remove a potentially useless assignment;
4066 the Dir output parameter should be assigned a null value anyway by the
4067 preceding call to Free.
4068
4069 2023-05-25 Piotr Trojanek <trojanek@adacore.com>
4070
4071 * sem_res.adb (Resolve_Entity_Name): Allow aliased parameters; tune
4072 error message.
4073
4074 2023-05-25 Marc Poulhiès <poulhies@adacore.com>
4075
4076 * sem_ch13.adb (Analyze_One_Aspect): Mark Aggregate aspect as
4077 needing delayed resolution and reject the aspect on non-array
4078 type.
4079
4080 2023-05-25 Bob Duff <duff@adacore.com>
4081
4082 * sinfo-utils.adb: Update comment to refer to
4083 New_Node_Debugging_Output.
4084
4085 2023-05-25 Marc Poulhiès <poulhies@adacore.com>
4086
4087 * rtsfind.adb (Load_RTU.Restore_SPARK_Context): New.
4088 (Load_RTU): Use Restore_SPARK_Context on all exit paths.
4089 * sem_ch6.adb (Analyze_Subprogram_Body_Helper): Initialize local
4090 variable to Empty.
4091
4092 2023-05-25 Piotr Trojanek <trojanek@adacore.com>
4093
4094 * sem_attr.adb
4095 (Analyze_Attribute_Old_Result): Allow uses of 'Old and 'Result within
4096 the new aspect.
4097 * sem_res.adb
4098 (Within_Exceptional_Cases_Consequence): New utility routine.
4099 (Resolve_Entity_Name): Restrict use of formal parameters within the
4100 new aspect.
4101
4102 2023-05-23 Piotr Trojanek <trojanek@adacore.com>
4103
4104 * aspects.ads
4105 (Aspect_Id): Add aspect identifier.
4106 (Aspect_Argument): New aspect accepts an expression.
4107 (Is_Representation_Aspect): New aspect is not a representation
4108 aspect.
4109 (Aspect_Names): Associate name with the new aspect identifier.
4110 (Aspect_Delay): New aspect is never delayed.
4111 * contracts.adb
4112 (Add_Contract_Item): Store new aspect among contract items.
4113 (Analyze_Entry_Or_Subprogram_Contract): Likewise.
4114 (Analyze_Subprogram_Body_Stub_Contract): Likewise.
4115 (Process_Contract_Cases): Expand new aspect, if present.
4116 * contracts.ads
4117 (Analyze_Entry_Or_Subprogram_Body_Contract): Mention new aspect in
4118 spec.
4119 (Analyze_Entry_Or_Subprogram_Contract): Likewise.
4120 * einfo-utils.adb
4121 (Get_Pragma): Allow new aspect to be picked by the backend.
4122 * einfo-utils.ads
4123 (Get_Pragma): Mention new aspect in spec.
4124 * exp_prag.adb
4125 (Expand_Pragma_Exceptional_Cases): Dummy expansion routine.
4126 * exp_prag.ads
4127 (Expand_Pragma_Exceptional_Cases): Add spec for expansion routine.
4128 * inline.adb
4129 (Remove_Aspects_And_Pragmas): Remove aspect from bodies to inline.
4130 * par-prag.adb
4131 (Par.Prag): Accept pragma in the parser, so it will be checked
4132 later.
4133 * sem_ch12.adb
4134 (Implementation of Generic Contracts): Mention new aspect in
4135 comment.
4136 * sem_ch13.adb
4137 (Analyze_Aspect_Specifications): Transform new aspect info a
4138 corresponding pragma.
4139 * sem_prag.adb
4140 (Analyze_Exceptional_Cases_In_Decl_Part): Analyze aspect
4141 expression; heavily inspired by the existing code for analysis of
4142 Subprogram_Variant and exception handlers.
4143 (Analyze_Pragma): Analyze pragma corresponding to the new aspect.
4144 (Is_Non_Significant_Pragma_Reference): Add new pragma to the
4145 table.
4146 * sem_prag.ads
4147 (Assertion_Expression_Pragma): New pragma acts as an assertion
4148 expression, even though it is not currently expanded.
4149 (Analyze_Exceptional_Cases_In_Decl_Part): Add spec.
4150 * sem_util.adb
4151 (Is_Subprogram_Contract_Annotation): Mark new annotation is a
4152 subprogram contract, so the subprogram with it won't be inlined.
4153 * sem_util.ads
4154 (Is_Subprogram_Contract_Annotation): Mention new aspect in
4155 comment.
4156 * sinfo.ads
4157 (Contract_Test_Cases): Mention new aspect in comment.
4158 * snames.ads-tmpl: Add entries for the new name and pragma.
4159
4160 2023-05-23 Eric Botcazou <ebotcazou@adacore.com>
4161
4162 * sem_ch13.adb (Build_Predicate_Functions): If the current scope
4163 is not that of the type, push this scope and pop it at the end.
4164 * sem_util.ads (Current_Scope_No_Loops_No_Blocks): Delete.
4165 * sem_util.adb (Current_Scope_No_Loops_No_Blocks): Likewise.
4166 (Set_Public_Status): Call again Current_Scope.
4167
4168 2023-05-23 Gary Dismukes <dismukes@adacore.com>
4169
4170 * exp_ch6.adb (Might_Have_Tasks): Remove unneeded Etype call from
4171 call to Is_Limited_Record, since that flag is now properly
4172 inherited by class-wide types.
4173 * sem_ch3.adb (Analyze_Private_Extension_Declaration): Remove call
4174 to Make_Class_Wide_Type, which is done too early, and will later
4175 be done in Build_Derived_Record_Type after flags such as
4176 Is_Limited_Record and Is_Controlled_Active have been set on the
4177 derived type.
4178
4179 2023-05-23 Patrick Bernardi <bernardi@adacore.com>
4180
4181 * libgnat/s-stchop.adb (Stack_Check): Remove redundant parentheses.
4182
4183 2023-05-23 Piotr Trojanek <trojanek@adacore.com>
4184
4185 * freeze.adb (Freeze_Record_Type): Add tag for redundant pragma Pack.
4186 * sem_aggr.adb (Resolve_Record_Aggregate): Add tag for redundant OTHERS
4187 choice.
4188 * sem_ch8.adb (Use_One_Type): Add tag for redundant USE clauses.
4189
4190 2023-05-23 Piotr Trojanek <trojanek@adacore.com>
4191
4192 * sem_ch11.adb
4193 (Check_Duplication): Fix inconsistent iteration.
4194 (Others_Present): Iterate over handlers using First_Non_Pragma and
4195 Next_Non_Pragma just like in Check_Duplication.
4196
4197 2023-05-23 Eric Botcazou <ebotcazou@adacore.com>
4198
4199 * einfo.ads (Delay_Subprogram_Descriptors): Delete.
4200 * gen_il-fields.ads (Opt_Field_Enum): Remove
4201 Delay_Subprogram_Descriptors.
4202 * gen_il-gen-gen_entities.adb (Gen_Entities): Likewise.
4203 * gen_il-gen-gen_nodes.adb (N_Entry_Body): Add Corresponding_Spec.
4204 * sinfo.ads (Corresponding_Spec): Document new use.
4205 (N_Entry_Body): Likewise.
4206 * exp_ch6.adb (Expand_Protected_Object_Reference): Be prepared for
4207 protected subprograms that have been expanded.
4208 * exp_ch7.adb (Expand_Cleanup_Actions): Remove unreachable code.
4209 * exp_ch9.adb (Build_Protected_Entry): Add a local variable for the
4210 new block and propagate Uses_Sec_Stack from the corresponding spec.
4211 (Expand_N_Protected_Body) <N_Subprogram_Body>: Unconditionally reset
4212 the scopes of top-level entities in the new body.
4213 * inline.adb (Cleanup_Scopes): Do not adjust the scope on the fly.
4214 * sem_ch9.adb (Analyze_Entry_Body): Set Corresponding_Spec.
4215 * sem_ch12.adb (Analyze_Package_Instantiation): Remove obsolete code
4216 setting Delay_Subprogram_Descriptors and tidy up.
4217 * sem_util.adb (Scope_Within): Deal with protected subprograms that
4218 have been expanded.
4219 (Scope_Within_Or_Same): Likewise.
4220
4221 2023-05-23 Eric Botcazou <ebotcazou@adacore.com>
4222
4223 * libgnarl/s-taskin.ads (Atomic_Address): Delete.
4224 (Attribute_Array): Add pragma Atomic_Components.
4225 (Ada_Task_Control_Block): Adjust default value of Attributes.
4226 * libgnarl/s-tasini.adb (Finalize_Attributes): Adjust type of local
4227 variable.
4228 * libgnarl/s-tataat.ads (Deallocator): Adjust type of parameter.
4229 (To_Attribute): Adjust source type.
4230 * libgnarl/a-tasatt.adb: Add clauses for System.Storage_Elements.
4231 (New_Attribute): Adjust return type.
4232 (Deallocate): Adjust type of parameter.
4233 (To_Real_Attribute): Adjust source type.
4234 (To_Address): Add target type.
4235 (To_Attribute): Adjust source type.
4236 (Fast_Path): Adjust tested type.
4237 (Finalize): Compare with Null_Address.
4238 (Reference): Likewise.
4239 (Reinitialize): Likewise.
4240 (Set_Value): Likewise. Add conversion to Integer_Address.
4241 (Value): Likewise.
4242
4243 2023-05-23 Raphael Amiard <amiard@adacore.com>
4244
4245 * scng.adb (Scan): Replace occurrences of All_Extensions_Allowed
4246 by Core_Extensions_Allowed.
4247
4248 2023-05-23 Claire Dross <dross@adacore.com>
4249
4250 * libgnat/s-valueu.adb (Scan_Raw_Unsigned): Use new helpers.
4251 * libgnat/s-vauspe.ads (Raw_Unsigned_Starts_As_Based_Ghost,
4252 Raw_Unsigned_Is_Based_Ghost): New ghost helper functions.
4253 (Is_Raw_Unsigned_Format_Ghost, Scan_Split_No_Overflow_Ghost,
4254 Scan_Split_Value_Ghost, Raw_Unsigned_Last_Ghost): Use new
4255 helpers.
4256
4257 2023-05-23 Arnaud Charlet <charlet@adacore.com>
4258
4259 * par-ch5.adb, style.ads, styleg.adb, styleg.ads
4260 (Check_Xtra_Parens): Remove extra parameter Enable.
4261 (Check_Xtra_Parens_Precedence): New.
4262 (P_Case_Statement): Add -gnatyx style check.
4263 * sem_ch4.adb: Replace calls to Check_Xtra_Parens by
4264 Check_Xtra_Parens_Precedence.
4265 * stylesw.ads, stylesw.adb, usage.adb: Add support for
4266 -gnatyz.
4267 * doc/gnat_ugn/building_executable_programs_with_gnat.rst:
4268 Update -gnatyxzg doc.
4269 * sem_prag.adb, libgnat/s-regpat.adb,
4270 libgnarl/s-interr__hwint.adb, libgnarl/s-interr__vxworks.adb:
4271 Remove extra parens.
4272 * par-ch3.adb (P_Discrete_Range): Do not emit a style check if
4273 the expression is not a simple expression.
4274 * gnat_ugn.texi: Regenerate.
4275
4276 2023-05-23 Eric Botcazou <ebotcazou@adacore.com>
4277
4278 * libgnat/s-dwalin.adb (Enable_Cache): Use the subtract operator of
4279 System.Storage_Elements to compute the offset.
4280 (Symbolic_Address): Likewise.
4281
4282 2023-05-23 Eric Botcazou <ebotcazou@adacore.com>
4283
4284 * sem_res.adb (Resolve_Intrinsic_Operator): Always perform the same
4285 resolution for the special mod operator of System.Storage_Elements.
4286
4287 2023-05-23 Raphael Amiard <amiard@adacore.com>
4288
4289 * doc/gnat_rm.rst, doc/gnat_rm/gnat_language_extensions.rst,
4290 doc/gnat_rm/implementation_defined_pragmas.rst:
4291 * gnat_rm.texi: Regenerate.
4292
4293 2023-05-23 Eric Botcazou <ebotcazou@adacore.com>
4294
4295 * exp_ch4.adb (Expand_N_Op_Mod): Adjust the detection of the special
4296 operator of System.Storage_Elements. Do not rewrite it into a rem.
4297 * sem_res.adb (Resolve_Intrinsic_Operator): Use the base type of the
4298 left operand for the special mod operator of System.Storage_Elements
4299
4300 2023-05-23 Vadim Godunko <godunko@adacore.com>
4301
4302 * libgnat/a-coinho__shared.adb (Constant_Reference): Remove call
4303 of Detach
4304 (Query_Element): Likewise.
4305
4306 2023-05-23 Ronan Desplanques <desplanques@adacore.com>
4307
4308 * sem_disp.adb: Fix reference to Ada issue in comment.
4309
4310 2023-05-23 Eric Botcazou <ebotcazou@adacore.com>
4311
4312 * exp_disp.adb (Expand_Dispatching_Call): In the abstract interface
4313 class-wide case, use 'Tag of the object as the controlling tag.
4314 (Expand_Interface_Thunk): Perform address arithmetic using operators
4315 of System.Storage_Elements.
4316
4317 2023-05-23 Eric Botcazou <ebotcazou@adacore.com>
4318
4319 * libgnat/i-cpoint.adb: Add clauses for System.Storage_Elements.
4320 (Addr): Delete.
4321 (Offset): New subtype of Storage_Offset.
4322 (To_Offset): New instance of Unchecked_Conversion.
4323 (To_Pointer): Adjust.
4324 (To_Addr): Likewise.
4325 (To_Ptrdiff): Likewise.
4326 ("+"): Call To_Offset on the offset.
4327 ("-"): Likewise.
4328 * libgnat/s-bituti.adb: Add clauses for System.Storage_Elements.
4329 (Val_Bytes): Change type to Storage_Count.
4330 (Get_Val_2): Add qualification to second operand of mod operator.
4331 (Set_Val_2): Likewise.
4332 (Copy_Bitfield): Likewise. Change type of Src_Adjust & Dest_Adjust.
4333 * libgnat/s-stratt.ads (Thin_Pointer): Change to subtype of Address.
4334 * libgnat/s-statxd.adb (I_AD): Adjust.
4335 (I_AS): Likewise.
4336 (W_AS): Likewise.
4337
4338 2023-05-23 Steve Baird <baird@adacore.com>
4339
4340 * sem_util.adb
4341 (Is_Variable): Correctly return False for a selected component
4342 name of the form Some_Object.Some_Discriminant, even if
4343 Some_Object is a variable. We don't want to allow such a name as
4344 an actual parameter in a call if the corresponding formal
4345 parameter's mode is not "in".
4346
4347 2023-05-23 Yannick Moy <moy@adacore.com>
4348
4349 * sem_util.adb (Check_Node): Add default init on local Id.
4350
4351 2023-05-23 Yannick Moy <moy@adacore.com>
4352
4353 * libgnat/i-c.adb (To_Ada): Add loop invariant.
4354
4355 2023-05-23 Eric Botcazou <ebotcazou@adacore.com>
4356
4357 * exp_ch4.adb (Expand_N_Op_Mod): Deal with the special mod
4358 operator of System.Storage_Elements.
4359 * exp_intr.adb (Expand_To_Integer): New procedure.
4360 (Expand_Intrinsic_Call): Call Expand_To_Integer appropriately.
4361 (Expand_To_Address): Deal with an argument with modular type.
4362 * sem_ch3.adb (Derive_Subprogram): Also set convention Intrinsic
4363 on a derived intrinsic subprogram.
4364 * sem_res.adb (Resolve_Arithmetic_Op): Deal with intrinsic
4365 operators not coming from source exactly as those coming from
4366 source and also generate a reference in both cases.
4367 (Resolve_Op_Expon): Likewise.
4368 (Resolve_Intrinsic_Operator): Call Implementation_Base_Type to get
4369 a nonprivate base type.
4370 * snames.ads-tmpl (Name_To_Integer): New intrinsic name.
4371 * libgnat/s-stoele.ads: Replace pragma Convention with pragma
4372 Import throughout and remove pragma Inline_Always and
4373 Pure_Function.
4374 * libgnat/s-stoele.adb: Replace entire contents with pragma
4375 No_Body.
4376 * libgnat/s-atacco.adb: Adjust comment about pragma No_Body.
4377
4378 2023-05-23 Javier Miranda <miranda@adacore.com>
4379
4380 * sem_prag.adb (Analyze_Pre_Post_Condition_In_Decl_Part): Remove
4381 call to preanalyze class-wide conditions since here it is too
4382 early; they must be preanalyzed when full views of private types
4383 have been analyzed.
4384 * sem_ch7.adb (Analyze_Package_Specification): Preanalyze
4385 class-wide conditions of dispatching primitives defined in nested
4386 packages.
4387
4388 2023-05-23 Piotr Trojanek <trojanek@adacore.com>
4389
4390 * errout.adb (Last_Sloc): Refactor a heavily repeated "S := S + 1"
4391 statement into a subprogram; replace assertions with defensive code;
4392 fix few more off-by-one errors.
4393
4394 2023-05-23 Ronan Desplanques <desplanques@adacore.com>
4395
4396 * einfo.ads: Mention full name of LSP.
4397
4398 2023-05-23 Piotr Trojanek <trojanek@adacore.com>
4399
4400 * errout.adb (Last_Sloc): Rewrite skipping past numeric literals.
4401
4402 2023-05-23 Eric Botcazou <ebotcazou@adacore.com>
4403
4404 * sem_ch13.adb (Build_Predicate_Function_Declaration): Adjust the
4405 commentary to the current implementation.
4406 * sem_util.ads (Current_Scope_No_Loops): Move around.
4407 (Current_Scope_No_Loops_No_Blocks): New declaration.
4408 (Add_Block_Identifier): Fix formatting.
4409 * sem_util.adb (Add_Block_Identifier): Likewise.
4410 (Current_Scope_No_Loops_No_Blocks): New function.
4411 (Set_Public_Status): Call Current_Scope_No_Loops_No_Blocks instead
4412 of Current_Scope to get the current scope.
4413
4414 2023-05-23 Eric Botcazou <ebotcazou@adacore.com>
4415
4416 * exp_ch3.adb (Build_Record_Init_Proc.Build_Assignment): Do not
4417 manually generate a predicate check. Call Unqualify before doing
4418 pattern matching on the expression.
4419 * sem_ch3.adb (Analyze_Object_Declaration): Also freeze the actual
4420 subtype when it is built in the definite case.
4421
4422 2023-05-23 Piotr Trojanek <trojanek@adacore.com>
4423
4424 * libgnarl/s-interr.adb
4425 (Registered_Handler): Remove default expression.
4426 (Registered_Handlers): Switch to singly-linked list.
4427 (Bind_Interrupt_To_Entry): Sync whitespace with other unit variants.
4428 (Is_Registered): Use singly-linked list.
4429 (Register_Interrupt_Handler): Use singly-linked list and initialized
4430 allocator; sync assertion with other unit variants.
4431 * libgnarl/s-interr__sigaction.adb: Likewise.
4432 * libgnarl/s-interr__vxworks.adb: Likewise.
4433 * libgnarl/s-interr__hwint.adb: Likewise.
4434 (Is_Registered): Remove repeated declaration.
4435
4436 2023-05-23 Piotr Trojanek <trojanek@adacore.com>
4437
4438 * pprint.adb (Expression_Image): Restore some of the old pretty-printing
4439 for CodePeer.
4440
4441 2023-05-23 Piotr Trojanek <trojanek@adacore.com>
4442
4443 * errout.adb (First_And_Last_Nodes): Ignore accessibility parameters.
4444
4445 2023-05-23 Piotr Trojanek <trojanek@adacore.com>
4446
4447 * exp_ch4.adb (Expand_N_Op_Ne): Simply don't add extra parens.
4448
4449 2023-05-23 Piotr Trojanek <trojanek@adacore.com>
4450
4451 * pprint.adb (Expression_Image): Move Count_Parentheses and
4452 Fix_Parentheses routines from GNATprove and apply them before
4453 returning the slice of a source code buffer.
4454
4455 2023-05-23 Piotr Trojanek <trojanek@adacore.com>
4456
4457 * errout.adb
4458 (Paren_Required): New subsidiary routine for better handling of
4459 parentheses in First_Node/Last_Node.
4460 (First_Sloc, Last_Sloc): Use Get_Source_File_Index to correctly
4461 handle generic instances and inlined subprograms; tune handling of
4462 parentheses; improve handling of literals.
4463 * pprint.adb (Expression_Image): Simplify using
4464 First_Sloc/Last_Sloc.
4465 * sem_ch6.adb (Analyze_Expression_Function): Remove parenthesis
4466 when relocating expression from expression function to simple
4467 return statement.
4468
4469 2023-05-23 Piotr Trojanek <trojanek@adacore.com>
4470
4471 * exp_prag.adb (Expand_Pragma_Check): Suppress warning for checks of
4472 subprogram variants.
4473
4474 2023-05-23 Eric Botcazou <ebotcazou@adacore.com>
4475
4476 * frontend.adb (Frontend): Merge two conditional blocks and adjust.
4477
4478 2023-05-23 Piotr Trojanek <trojanek@adacore.com>
4479
4480 * libgnat/s-mmap.adb (Mapped_Region_Record): Fix typo in comment.
4481
4482 2023-05-23 Ronan Desplanques <desplanques@adacore.com>
4483
4484 * sem_ch7.adb: Remove duplicate comment.
4485
4486 2023-05-23 Javier Miranda <miranda@adacore.com>
4487
4488 * sem_ch10.adb
4489 (Analyze_Required_Limited_With_Units): New subprogram.
4490 (Depends_On_Limited_Views): New subprogram.
4491 (Has_Limited_With_Clauses): New subprogram.
4492 (Analyze_Compilation_Unit): Call the new subprogram that performs
4493 the full analysis of required limited-with units.
4494
4495 2023-05-22 Ronan Desplanques <desplanques@adacore.com>
4496
4497 * cstand.adb: Use more idiomatic procedure.
4498
4499 2023-05-22 Piotr Trojanek <trojanek@adacore.com>
4500
4501 * errout.adb (First_Loc): Avoid repeated calls.
4502 (Last_Loc): Likewise.
4503
4504 2023-05-22 Eric Botcazou <ebotcazou@adacore.com>
4505
4506 * inline.adb (Cleanup_Scopes): Do not propagate the Uses_Sec_Stack
4507 flag from original to rewritten protected subprograms here...
4508 * exp_ch9.adb (Expand_N_Protected_Body) <N_Subprogram_Body>:
4509 ...but here instead. Add local variables and remove a useless
4510 test.
4511
4512 2023-05-22 Eric Botcazou <ebotcazou@adacore.com>
4513
4514 * exp_ch7.adb (Expand_N_Package_Body): Call Defining_Entity to get
4515 the entity of the body.
4516
4517 2023-05-22 Piotr Trojanek <trojanek@adacore.com>
4518
4519 * exp_attr.adb (Expand_Loop_Entry_Attribute): Use location of the
4520 attribute reference, not of the loop statement.
4521
4522 2023-05-22 Ronan Desplanques <desplanques@adacore.com>
4523
4524 * par-ch3.adb: Add missing word in comment.
4525
4526 2023-05-22 Justin Squirek <squirek@adacore.com>
4527
4528 * checks.adb (Install_Null_Excluding_Check): Avoid non-null
4529 optimizations when assertions are enabled.
4530
4531 2023-05-22 Marc Poulhiès <poulhies@adacore.com>
4532
4533 * exp_aggr.adb (Process_Transient_Component): Reset Analyzed flag
4534 for the copy of the initialization expression.
4535 * sem_attr.adb (Validate_Non_Static_Attribute_Function_Call): Skip
4536 error emission during Pre_Analyze.
4537
4538 2023-05-22 Eric Botcazou <ebotcazou@adacore.com>
4539
4540 * exp_ch7.adb (Process_Package_Body): New procedure taken from...
4541 (Build_Finalizer.Process_Declarations): ...here. Call the above
4542 procedure to deal with both package bodies and package body stubs.
4543
4544 2023-05-22 Ronan Desplanques <desplanques@adacore.com>
4545
4546 * atree.ads: Remove outdated part of comment.
4547
4548 2023-05-22 Eric Botcazou <ebotcazou@adacore.com>
4549
4550 * exp_ch7.adb (Build_Finalizer): Reverse the test comparing the
4551 instantiation and declaration nodes of a package instance, and
4552 therefore bail out only when they are equal. Adjust comments.
4553 (Expand_N_Package_Declaration): Do not clear the Finalizer field.
4554 * lib-writ.adb: Add with and use clauses for Sem_Util.
4555 (Write_Unit_Information): Look at unit nodes to find finalizers.
4556 * sem_ch12.adb (Analyze_Package_Instantiation): Beef up the comment
4557 about the rewriting of the instantiation node into a declaration.
4558
4559 2023-05-22 Bob Duff <duff@adacore.com>
4560
4561 * cstand.adb (Is_Past_Self_Hiding_Point): Rename to be
4562 Is_Not_Self_Hidden.
4563 * einfo.ads: Likewise.
4564 * exp_aggr.adb: Likewise.
4565 * gen_il-fields.ads: Likewise.
4566 * gen_il-gen-gen_entities.adb: Likewise.
4567 * sem.adb: Likewise.
4568 * sem_aggr.adb: Likewise.
4569 * sem_ch11.adb: Likewise.
4570 * sem_ch12.adb: Likewise.
4571 * sem_ch5.adb: Likewise.
4572 * sem_ch6.adb: Likewise.
4573 * sem_ch7.adb: Likewise.
4574 * sem_prag.adb: Likewise.
4575
4576 2023-05-22 Eric Botcazou <ebotcazou@adacore.com>
4577
4578 * exp_ch3.adb (Make_Controlling_Function_Wrappers): Create the body
4579 as the expanded body of an expression function.
4580
4581 2023-05-22 Piotr Trojanek <trojanek@adacore.com>
4582
4583 * pprint.adb (Expression_Image): Handle several previously unsupported
4584 constructs.
4585
4586 2023-05-22 Piotr Trojanek <trojanek@adacore.com>
4587
4588 * sem_res.adb (Resolve_Entity_Name): Combine two IF statements that
4589 execute code only for references that come from source.
4590
4591 2023-05-22 Bob Duff <duff@adacore.com>
4592
4593 * einfo.ads (Is_Past_Self_Hiding_Point): Document.
4594 * gen_il-fields.ads (Is_Past_Self_Hiding_Point): Add to list of
4595 fields.
4596 * gen_il-gen-gen_entities.adb (Is_Past_Self_Hiding_Point): Declare
4597 in all entities.
4598 * exp_aggr.adb: Set Is_Past_Self_Hiding_Point as appropriate.
4599 * sem.adb: Likewise.
4600 * sem_aggr.adb: Likewise.
4601 * sem_ch11.adb: Likewise.
4602 * sem_ch12.adb: Likewise.
4603 * sem_ch5.adb: Likewise.
4604 * sem_ch7.adb: Likewise.
4605 * sem_prag.adb: Likewise.
4606 * sem_ch6.adb: Likewise.
4607 (Set_Formal_Mode): Minor cleanup: Move from spec.
4608 * sem_ch6.ads:
4609 (Set_Formal_Mode): Minor cleanup: Move to body.
4610 * cstand.adb: Call Set_Is_Past_Self_Hiding_Point on all entities
4611 as soon as they are created.
4612 * comperr.adb (Compiler_Abort): Minor cleanup -- use 'in' instead
4613 of 'or else'.
4614 * debug.adb: Minor comment cleanups.
4615
4616 2023-05-22 Steve Baird <baird@adacore.com>
4617
4618 * sem_ch4.adb (Analyze_Expression_With_Actions.Check_Action_Ok):
4619 Accept an executable pragma occuring in a declare expression as
4620 per AI22-0045. This means Assert and Inspection_Point pragmas as
4621 well as any implementation-defined pragmas that the implementation
4622 chooses to categorize as executable. Currently Assume and Debug
4623 are the only such pragmas.
4624
4625 2023-05-22 Piotr Trojanek <trojanek@adacore.com>
4626
4627 * sem_prag.adb
4628 (Check_Postcondition_Use_In_Inlined_Subprogram): Mention
4629 Subprogram_Variant in the comment.
4630 (Analyze_Subprogram_Variant_In_Decl_Part): Warn when contract is
4631 ignored because of pragma Inline_Always and frontend inlining.
4632
4633 2023-05-22 Piotr Trojanek <trojanek@adacore.com>
4634
4635 * sem_prag.adb (Check_Postcondition_Use_In_Inlined_Subprogram): Only
4636 emit warning when frontend inlining is enabled.
4637
4638 2023-05-22 Arnaud Charlet <charlet@adacore.com>
4639
4640 * par-ch3.adb, sem_ch4.adb (P_Discrete_Range, Analyze_Logical_Op,
4641 Analyze_Short_Circuit): Add calls to Check_Xtra_Parentheses.
4642 * par-ch5.adb (P_Condition): Move logic to Check_Xtra_Parentheses.
4643 * style.ads, styleg.adb, styleg.ads (Check_Xtra_Parens): Move logic
4644 related to expressions requiring parentheses here.
4645
4646 2023-05-22 Arnaud Charlet <charlet@adacore.com>
4647
4648 * ali-util.adb, par-endh.adb, par-prag.adb, par-ch2.adb,
4649 checks.adb, fmap.adb, libgnat/a-nbnbig.ads, libgnat/g-dynhta.adb,
4650 libgnat/s-carun8.adb, libgnat/s-strcom.adb, libgnat/a-dhfina.adb,
4651 libgnat/a-direct.adb, libgnat/a-rbtgbo.adb, libgnat/a-strsea.adb,
4652 libgnat/a-ststio.adb, libgnat/a-suenco.adb, libgnat/a-costso.adb,
4653 libgnat/a-strmap.adb, libgnat/g-alleve.adb,
4654 libgnat/g-debpoo.adb, libgnat/g-sercom__linux.adb,
4655 libgnat/s-genbig.adb, libgnat/s-mmap.adb, libgnat/s-regpat.adb,
4656 par-ch5.adb, sem_case.adb, sem_ch12.adb, sem_ch13.adb,
4657 sem_ch8.adb, sem_eval.adb, sem_prag.adb, sem_type.adb,
4658 exp_ch11.adb, exp_ch2.adb, exp_ch3.adb, exp_ch4.adb, exp_ch5.adb,
4659 exp_ch6.adb, exp_ch9.adb, exp_put_image.adb, freeze.adb, live.adb,
4660 sem_aggr.adb, sem_cat.adb, sem_ch10.adb, sem_ch3.adb, sem_ch6.adb,
4661 sem_ch9.adb, sem_disp.adb, sem_elab.adb, sem_res.adb,
4662 sem_util.adb, sinput.adb, uintp.adb, bcheck.adb, binde.adb,
4663 binderr.adb, einfo-utils.adb, clean.adb, sem_ch4.adb, gnatls.adb,
4664 gprep.adb, sem_ch11.adb: Remove extra parentheses.
4665
4666 2023-05-22 Arnaud Charlet <charlet@adacore.com>
4667
4668 * sem_aggr.adb (Get_Value): Use ?? instead of ?.
4669
4670 2023-05-22 Piotr Trojanek <trojanek@adacore.com>
4671
4672 * exp_aggr.adb (Aggregate_Size): Remove redundant calls to
4673 Present.
4674 * exp_ch5.adb (Expand_N_If_Statement): Likewise.
4675 * sem_prag.adb (Analyze_Pragma): Likewise.
4676 * sem_warn.adb (Find_Var): Likewise.
4677
4678 2023-05-22 Claire Dross <dross@adacore.com>
4679
4680 * sem_util.adb (Find_Actual): On calls through dereferences,
4681 return the corresponding formal in the designated subprogram
4682 profile.
4683
4684 2023-05-22 Piotr Trojanek <trojanek@adacore.com>
4685
4686 * sem_util.ads (Is_Actual_Tagged_Parameter): Remove spec.
4687 * sem_util.adb (Is_Actual_Tagged_Parameter): Remove body.
4688
4689 2023-05-22 Joffrey Huguet <huguet@adacore.com>
4690
4691 * libgnat/a-strunb.ads, libgnat/a-strunb__shared.ads
4692 (To_Unbounded_String): Add postcondition. Add aspect SPARK_Mode
4693 Off on the version that takes a Natural as parameter.
4694 (To_String): Complete postcondition.
4695 (Set_Unbounded_String): Add postcondition.
4696 (Element): Likewise.
4697 ("="): Likewise.
4698
4699 2023-05-22 Eric Botcazou <ebotcazou@adacore.com>
4700
4701 * exp_ch3.adb (Freeze_Type): Do not associate the Finalize_Address
4702 routine for a class-wide type if restriction No_Dispatching_Calls
4703 is in effect.
4704
4705 2023-05-22 Eric Botcazou <ebotcazou@adacore.com>
4706
4707 * libgnat/s-genbig.ads (From_Bignum): New overloaded declarations.
4708 * libgnat/s-genbig.adb (LLLI): New subtype.
4709 (LLLI_Is_128): New boolean constant.
4710 (From_Bignum): Change the return type of the signed implementation
4711 to Long_Long_Long_Integer and add support for the case where its
4712 size is 128 bits. Add a wrapper around it for Long_Long_Integer.
4713 Add an unsigned implementation returning Unsigned_128 and a wrapper
4714 around it for Unsigned_64.
4715 (To_Bignum): Test LLLI_Is_128 instead of its size.
4716 (To_String.Image): Add qualification to calls to From_Bignum.
4717 * libgnat/a-nbnbin.adb (To_Big_Integer): Likewise.
4718 (Signed_Conversions.From_Big_Integer): Likewise.
4719 (Unsigned_Conversions): Likewise.
4720
4721 2023-05-22 Eric Botcazou <ebotcazou@adacore.com>
4722
4723 * freeze.adb (Wrap_Imported_Subprogram): Use Copy_Subprogram_Spec
4724 to copy the spec from the subprogram to the generated subprogram
4725 body.
4726 (Freeze_Entity): Do not wrap imported subprograms inside generics.
4727
4728 2023-05-22 Steve Baird <baird@adacore.com>
4729
4730 * sem_ch4.adb (Analyze_Expression_With_Actions.Check_Action_Ok):
4731 If Comes_From_Source (A) is False, then look at Original_Node (A)
4732 instead of A. In particular, if an (illegal) expression function
4733 is transformed into a "vanilla" function, we don't want to allow
4734 it just because Comes_From_Source is now False.
4735
4736 2023-05-22 Steve Baird <baird@adacore.com>
4737
4738 * sem_prag.adb (Analyze_Pragma): In Check_No_Return, call
4739 Error_Msg_Ada_2022_Feature in the case of a function. Remove code
4740 outside of Check_No_Return that was querying Ada_Version.
4741
4742 2023-05-22 Eric Botcazou <ebotcazou@adacore.com>
4743
4744 * exp_ch4.adb (Expand_N_Expression_With_Actions.Process_Action): Do
4745 not look into nested blocks.
4746
4747 2023-05-22 Eric Botcazou <ebotcazou@adacore.com>
4748
4749 * sem_ch3.adb (Find_Type_Of_Object): In a spec expression, also set
4750 the Scope of the type, and call Constrain_Array for array subtypes.
4751
4752 2023-05-22 Piotr Trojanek <trojanek@adacore.com>
4753
4754 * pprint.adb (Expression_Image): Reduce scope of local variables; inline
4755 local uncommented constant From_Source; concatenate string with a single
4756 character, as it is likely to execute faster; add missing cases to
4757 traversal for the rightmost node and assertion to demonstrate that the
4758 ??? comment is no longer relevant.
4759
4760 2023-05-22 Piotr Trojanek <trojanek@adacore.com>
4761
4762 * pprint.adb (Expr_Name): Qualify CASE expression with N_Subexpr; add
4763 missing alternative for N_Raise_Storage_Error; remove dead alternatives;
4764 explicitly list unsupported alternatives.
4765
4766 2023-05-22 Piotr Trojanek <trojanek@adacore.com>
4767
4768 * pprint.adb (Expr_Name): Exclude DEL from printable range.
4769
4770 2023-05-22 Piotr Trojanek <trojanek@adacore.com>
4771
4772 * sem_util.ads (New_Copy_Tree): Update comment.
4773 * sem_util.adb (New_Copy_Tree): Update Controlling_Argument, very
4774 much like we update the First/Next_Named_Association.
4775
4776 2023-05-22 Bob Duff <duff@adacore.com>
4777
4778 * fe.h: Remove Ada_With_Extensions and add commentary.
4779 * opt.ads: Rearrange code and add commentary.
4780
4781 2023-05-22 Bob Duff <duff@adacore.com>
4782
4783 * sem_util.adb (Process_Type): Stop the recursion.
4784 * exp_aggr.adb (Build_Record_Aggr_Code): Add assertion.
4785
4786 2023-05-18 Bernhard Reutner-Fischer <aldot@gcc.gnu.org>
4787
4788 * gcc-interface/decl.cc (gnat_to_gnu_entity): Use _P defines
4789 from tree.h.
4790 (constructor_address_p): Ditto.
4791 (elaborate_expression_1): Ditto.
4792 * gcc-interface/trans.cc (Identifier_to_gnu): Ditto.
4793 (is_nrv_p): Ditto.
4794 (Subprogram_Body_to_gnu): Ditto.
4795 (gnat_to_gnu): Ditto.
4796 (gnat_to_gnu_external): Ditto.
4797 (add_decl_expr): Ditto.
4798 (gnat_gimplify_expr): Ditto.
4799 * gcc-interface/utils.cc (create_var_decl): Ditto.
4800 * gcc-interface/utils2.cc (get_base_type): Ditto.
4801 (build_binary_op): Ditto.
4802 (build_unary_op): Ditto.
4803 (gnat_protect_expr): Ditto.
4804 (gnat_invariant_expr): Ditto.
4805
4806 2023-05-16 Steve Baird <baird@adacore.com>
4807
4808 * usage.adb: Generate output text describing the -gnatw_s switch
4809 (and the corresponding -gnatw_S switch).
4810
4811 2023-05-16 Eric Botcazou <ebotcazou@adacore.com>
4812
4813 * exp_attr.adb (Expand_N_Attribute_Reference) <Attribute_Reduce>:
4814 Use the canonical accumulator type as the type of the accumulator
4815 in the prefixed case.
4816
4817 2023-05-16 Eric Botcazou <ebotcazou@adacore.com>
4818
4819 * exp_aggr.adb (Expand_Array_Aggregate): Do not set Warnings_Off on
4820 the temporary created when in-place expansion is not possible.
4821
4822 2023-05-16 Eric Botcazou <ebotcazou@adacore.com>
4823
4824 * freeze.adb (Freeze_Expression): When the freezing is to be done
4825 outside the current scope, skip any scope that is an internal loop.
4826
4827 2023-05-16 Eric Botcazou <ebotcazou@adacore.com>
4828
4829 * exp_imgv.adb (Rewrite_Object_Image): If the prefix is a component
4830 that depends on a discriminant, create an actual subtype for it.
4831
4832 2023-05-16 Eric Botcazou <ebotcazou@adacore.com>
4833
4834 * sem_ch13.adb: Add with and use clauses for Expander.
4835 (Resolve_Aspect_Expressions) <Aspect_Predicate>: Emulate a
4836 bona-fide preanalysis setup before calling
4837 Resolve_Aspect_Expression.
4838
4839 2023-05-16 Yannick Moy <moy@adacore.com>
4840
4841 * libgnat/s-aridou.adb (Lemma_Div_Pow2): Add assertion.
4842 * libgnat/s-arit32.adb (Lemma_Abs_Div_Commutation): Simplify.
4843 * libgnat/s-expmod.adb (Lemma_Exp_Mod): Add assertions.
4844 (Lemma_Euclidean_Mod): Add body to lemma.
4845 (Lemma_Mult_Mod): Add assertion.
4846 * libgnat/s-valueu.adb (Scan_Raw_Unsigned): Modify assertion.
4847 * libgnat/s-vauspe.ads (Raw_Unsigned_Last_Ghost): Add
4848 postcondition.
4849 * libgnat/s-widthi.adb: Use more precise types.
4850
4851 2023-05-16 Eric Botcazou <ebotcazou@adacore.com>
4852
4853 * sem_res.adb (Has_Applicable_User_Defined_Literal): Apply the
4854 same processing for derived untagged types as for tagged types.
4855 * sem_util.ads (Corresponding_Primitive_Op): Adjust description.
4856 * sem_util.adb (Corresponding_Primitive_Op): Handle untagged
4857 types.
4858
4859 2023-05-16 Javier Miranda <miranda@adacore.com>
4860
4861 * sem_attr.adb
4862 (Analyze_Attribute_Old_Result): When preanalyzing a class-wide
4863 condition, search in the scopes stack for the subprogram that has
4864 the condition. This is required because returning the current
4865 scope causes reporting spurious errors when the occurrence of the
4866 attribute is found, for example, in a quantified expression.
4867
4868 2023-05-16 Javier Miranda <miranda@adacore.com>
4869
4870 * exp_ch6.adb
4871 (Needs_BIP_Alloc_Form): Return False for functions with foreign
4872 convention since we never use build-in-place for such functions.
4873
4874 2023-05-16 Piotr Trojanek <trojanek@adacore.com>
4875
4876 * sem_util.adb (Aggregate_Constraint_Checks): Don't exit early
4877 when preanalysing in GNATprove mode. Now the condition is
4878 consistent with other similar conditions in other code.
4879
4880 2023-05-16 Ghjuvan Lacambre <lacambre@adacore.com>
4881
4882 * usage.adb (Usage): Document -gnatyD.
4883
4884 2023-05-16 Marc Poulhiès <poulhies@adacore.com>
4885
4886 * libgnat/s-tsmona__linux.adb (link_map, r_debug_type): Add
4887 'aliased' on all components.
4888
4889 2023-05-16 Johannes Kliemann <kliemann@adacore.com>
4890
4891 * libgnat/system-linux-ppc.ads: Add Support_Atomic_Primitives.
4892 * libgnat/s-atopri__32.ads: Add 32 bit version of s-atopri.ads.
4893 * Makefile.rtl: Use s-atopro__32.ads for ppc-linux.
4894
4895 2023-05-16 Eric Botcazou <ebotcazou@adacore.com>
4896
4897 * sem_util.adb (Get_Actual_Subtype): For an explicit dereference,
4898 return the Actual_Designated_Subtype if it is present.
4899 (Get_Actual_Subtype_If_Available): Likewise.
4900
4901 2023-05-16 Arnaud Charlet <charlet@adacore.com>
4902
4903 * errout.ads: Update comment.
4904 * errout.adb (Skip_Msg_Insertion_Warning): Update to take e.g.
4905 -gnatyM into account.
4906 * erroutc.adb (Get_Warning_Option, Get_Warning_Tag)
4907 (Prescan_Message): Add support for Style tags.
4908 * par-ch5.adb, par-ch6.adb, par-ch7.adb, par-endh.adb,
4909 par-util.adb, style.adb, styleg.adb: Set tag on all style
4910 messages.
4911
4912 2023-05-16 Tom Tromey <tromey@adacore.com>
4913
4914 * doc/gnat_ugn/building_executable_programs_with_gnat.rst
4915 (Switches_for_gnatbind): Fix typo.
4916 * libgnat/g-spipat.ads: Fix typo.
4917 * gnat_ugn.texi: Regenerate.
4918
4919 2023-05-16 Eric Botcazou <ebotcazou@adacore.com>
4920
4921 * exp_aggr.adb (Build_Assignment_With_Temporary): Adjust comment
4922 and fix type of second parameter. Create the temporary on the
4923 secondary stack by calling Build_Temporary_On_Secondary_Stack.
4924 (Convert_Array_Aggr_In_Allocator): Adjust formatting.
4925 (Expand_Array_Aggregate): Likewise.
4926 * exp_ch4.adb (Expand_N_Allocator): Set Actual_Designated_Subtype
4927 on the dereference in the initialization for all composite types.
4928 * exp_ch5.adb (Expand_N_Assignment_Statement): Create a temporary
4929 on the host for an assignment between nonnative storage models.
4930 Suppress more checks when Suppress_Assignment_Checks is set.
4931 * exp_ch6.adb (Add_Simple_Call_By_Copy_Code): Deal with actuals
4932 that are dereferences with an Actual_Designated_Subtype. Add
4933 support for nonnative storage models.
4934 (Expand_Actuals): Create a copy if the actual is a dereference
4935 with a nonnative storage model.
4936 * exp_util.ads (Build_Temporary_On_Secondary_Stack): Declare.
4937 * exp_util.adb (Build_Temporary_On_Secondary_Stack): New function.
4938 * sem_ch5.adb (Analyze_Assignment.Set_Assignment_Type): Do not
4939 build an actual subtype for dereferences with an
4940 Actual_Designated_Subtype
4941 * sinfo.ads (Actual_Designated_Subtype): Adjust documentation.
4942 (Suppress_Assignment_Checks): Likewise.
4943
4944 2023-05-16 Piotr Trojanek <trojanek@adacore.com>
4945
4946 * exp_spark.adb (SPARK_Freeze_Type): Copy whole handling of DIC
4947 and Type_Invariant from Freeze_Type.
4948
4949 2023-05-16 Richard Kenner <kenner@adacore.com>
4950
4951 * sem_util.adb (Subprogram_Name): If what's passed is already an
4952 entity, use that for the name.
4953
4954 2023-05-16 Eric Botcazou <ebotcazou@adacore.com>
4955
4956 * doc/gnat_rm/standard_and_implementation_defined_restrictions.rst
4957 (No_Dependence): Give examples of new No_Dependence restrictions.
4958 * gnat_rm.texi: Regenerate.
4959
4960 2023-05-16 Arnaud Charlet <charlet@adacore.com>
4961
4962 * snames.ads-tmpl (Name_ASCII): New.
4963 * style.adb (Check_Identifier): Fix handling of ASCII.
4964
4965 2023-05-16 Eric Botcazou <ebotcazou@adacore.com>
4966
4967 * gen_il-fields.ads (Opt_Field_Enum): Add Cannot_Be_Superflat.
4968 * gen_il-gen-gen_nodes.adb (N_Range): Add Cannot_Be_Superflat as
4969 semantical flag and change Includes_Infinities to semantical.
4970 * sinfo.ads (Cannot_Be_Superflat): Document it for N_Range.
4971 * exp_ch4.adb (Expand_Concatenate): Set Cannot_Be_Superflat on the
4972 range of the result if the result cannot be null.
4973
4974 2023-05-16 Richard Kenner <kenner@adacore.com>
4975
4976 * gen_il-gen-gen_nodes.adb (Present_Expr): Type is now Uint.
4977
4978 2023-05-16 Yannick Moy <moy@adacore.com>
4979
4980 * libgnat/s-aridou.adb (Big3, Is_Mult_Decomposition)
4981 (Is_Scaled_Mult_Decomposition): Add annotation for inlining.
4982 (Double_Divide, Scaled_Divide): Simplify and remove ghost code.
4983 (Prove_Multiplication): Add calls to lemmas to make proof go
4984 through.
4985 * libgnat/s-aridou.ads (Big, In_Double_Int_Range): Add annotation
4986 for inlining.
4987
4988 2023-05-16 Yannick Moy <moy@adacore.com>
4989
4990 * libgnat/a-strsup.adb: Add intermediate assertions.
4991
4992 2023-05-16 Arnaud Charlet <charlet@adacore.com>
4993
4994 * gnat1drv.adb: Ensure all dependencies are recorded even when not
4995 generating code.
4996
4997 2023-05-16 Yannick Moy <moy@adacore.com>
4998
4999 * libgnat/a-strsup.adb: Set assertion policy for Loop_Variant.
5000
5001 2023-05-16 Marc Poulhiès <poulhies@adacore.com>
5002
5003 * sem_ch12.adb (Instantiate_Package_Body): Simplify if/then/else.
5004 (Instantiate_Subprogram_Body): Likewise.
5005
5006 2023-05-16 Yannick Moy <moy@adacore.com>
5007
5008 * libgnat/s-aridou.adb:
5009 (Big3): Remove override made useless.
5010 (Lemma_Quot_Rem): Add new lemma and justify it, as no prover
5011 manages to prove it.
5012 (Lemma_Div_Pow2): Use new lemma Lemma_Quot_Rem.
5013 (Prove_Scaled_Mult_Decomposition_Regroup3): Retype for
5014 simplification.
5015 (Scaled_Divide): Remove useless assertions.Decompose some
5016 assertions with cut operations. Use Assert_And_Cut for second
5017 half. Add assertions.
5018
5019 2023-05-15 Marc Poulhiès <poulhies@adacore.com>
5020
5021 * exp_ch3.adb (Make_Allocator_For_Return): Fix typo in comment.
5022
5023 2023-05-15 Yannick Moy <moy@adacore.com>
5024
5025 * libgnat/a-strbou.ads: Add justifications for Mapping.
5026 * libgnat/a-strfix.adb: Same.
5027 * libgnat/a-strfix.ads: Same.
5028 * libgnat/a-strsea.adb: Same.
5029 * libgnat/a-strsea.ads: Same.
5030 * libgnat/a-strsup.adb: Same and add loop variants.
5031 * libgnat/a-strsup.ads: Same and add specification of termination.
5032
5033 2023-05-15 Yannick Moy <moy@adacore.com>
5034
5035 * libgnat/a-strsup.adb (Super_Slice): Reorder component assignment
5036 to avoid failing predicate check related to initialization.
5037 * libgnat/s-expmod.adb (Exp_Modular): Add intermediate assertion.
5038
5039 2023-05-15 Yannick Moy <moy@adacore.com>
5040
5041 * libgnat/i-c.adb: Add loop variants. Remove useless
5042 initialization.
5043
5044 2023-05-15 Bob Duff <duff@adacore.com>
5045
5046 * einfo-utils.ads: Remove comment.
5047
5048 2023-05-15 Bob Duff <duff@adacore.com>
5049
5050 * einfo-utils.ads, einfo-utils.adb: Get rid of the Proc_Next_...
5051 procedures. Use Inline aspect instead of pragma Inline.
5052 Is_Discrete_Or_Fixed_Point_Type did not have pragma Inline, but
5053 now has the aspect; this was probably an oversight
5054 (which illustrates why aspects are better).
5055
5056 2023-05-15 Ronan Desplanques <desplanques@adacore.com>
5057
5058 * doc/gnat_ugn/gnat_utility_programs.rst: Fix formatting
5059 inconsistency.
5060
5061 2023-05-15 Bob Duff <duff@adacore.com>
5062
5063 * einfo-utils.adb:
5064 (Proc_Next_Component_Or_Discriminant): Call
5065 Next_Component_Or_Discriminant.
5066
5067 2023-05-15 Bob Duff <duff@adacore.com>
5068
5069 * einfo.ads:
5070 (First_Entity): Update comment explaining why this exists on all
5071 [sub]types, as opposed to just the ones with associated entities.
5072
5073 2023-05-15 Bob Duff <duff@adacore.com>
5074
5075 * atree.adb
5076 (Check_Vanishing_Fields): Disable the check for "root/base type
5077 only" fields. This is a bug fix -- if we're checking some subtype
5078 S, we don't want to reach over to the root or base type and
5079 Reinit_Field_To_Zero of that, thus modifying the field for lots of
5080 subtypes other than S. Disable in the to/from E_Void cases. Misc
5081 cleanup.
5082 * gen_il-gen-gen_entities.adb: Define First_Entity, Last_Entity,
5083 and Stored_Constraint for all type entities, because there are too
5084 many cases where Reinit_Field_To_Zero would otherwise be needed.
5085 In any case, it seems cleaner to have First_Entity and Last_Entity
5086 defined in the same entity kinds.
5087 * einfo.ads:
5088 (First_Entity, Last_Entity, Stored_Constraint): Update comments to
5089 reflect gen_il-gen-gen_entities.adb changes.
5090 (Lit_Hash): Add missing "[root type only]" comment.
5091 * exp_ch5.adb: Add Reinit_Field_To_Zero calls for vanishing
5092 fields.
5093 * sem_ch10.adb: Likewise.
5094 * sem_ch6.adb: Likewise.
5095 * sem_ch7.adb: Likewise.
5096 * sem_ch8.adb: Likewise.
5097 * sem_ch3.adb: Likewise. Also remove now-unnecessary
5098 Reinit_Field_To_Zero calls.
5099
5100 2023-05-15 Eric Botcazou <ebotcazou@adacore.com>
5101
5102 * sem_ch7.adb (Hide_Public_Entities): Use the same condition for
5103 subprogram bodies without specification as for those with one.
5104
5105 2023-05-15 Piotr Trojanek <trojanek@adacore.com>
5106
5107 * sem_util.adb (New_Copy_Tree): Remove redundant calls to Present.
5108
5109 2023-05-15 Ronan Desplanques <desplanques@adacore.com>
5110
5111 * sem_ch8.adb (End_Scope): Simplify lookup of predecessor in
5112 homonym chain.
5113
5114 2023-05-15 Piotr Trojanek <trojanek@adacore.com>
5115
5116 * sem_aggr.adb (Resolve_Aggregate): Accept aggregates with OTHERS
5117 appearing inside unchecked conversions.
5118
5119 2023-05-15 Steve Baird <baird@adacore.com>
5120
5121 * warnsw.ads: Add a new element,
5122 Warn_On_Ineffective_Predicate_Test, to the Opt_Warnings_Enum
5123 enumeration type.
5124 * warnsw.adb: Bind "-gnatw_s" to the new
5125 Warn_On_Ineffective_Predicate_Test switch. Add the new switch to
5126 the set of switches enabled by -gnata .
5127 * sem_ch13.adb
5128 (Build_Discrete_Static_Predicate): Declare new local procedure,
5129 Warn_If_Test_Ineffective, which conditionally generates new
5130 warning. Call this new procedure when building a new element of an
5131 RList.
5132 * doc/gnat_ugn/building_executable_programs_with_gnat.rst:
5133 Document the -gnatw_s switch (and the corresponding -gnatw_S
5134 switch).
5135 * gnat_ugn.texi: Regenerate.
5136
5137 2023-05-15 Yannick Moy <moy@adacore.com>
5138
5139 * sem_attr.adb: Update comment referring to rule number.
5140
5141 2023-05-15 Ronan Desplanques <desplanques@adacore.com>
5142
5143 * sem_attr.adb: sem_attr.adb (Analyze_Access_Attribute): Tighten
5144 validity check for task types.
5145
5146 2023-05-15 Ronan Desplanques <desplanques@adacore.com>
5147
5148 * doc/gnat_rm/implementation_defined_characteristics.rst: Fix
5149 minor documentation formatting issue.
5150 * gnat_rm.texi: Regenerate.
5151 * gnat_ugn.texi: Regenerate.
5152
5153 2023-05-15 Bob Duff <duff@adacore.com>
5154
5155 * exp_ch4.adb
5156 (Expand_N_Op_Expon): Remove the too-big check. Simplify. Signed
5157 and modular cases are combined, etc. Remove code with comment "We
5158 only handle cases where the right type is a[sic] integer", because
5159 the right operand must always be an integer at this point.
5160
5161 2023-05-15 Bob Duff <duff@adacore.com>
5162
5163 * sem_attr.adb
5164 (Analyze_Attribute): Add a call to Check_Error_Detected.
5165
5166 2023-05-15 Yannick Moy <moy@adacore.com>
5167
5168 * par-prag.adb (First_Arg_Is_Matching_Tool_Name): Fix access to
5169 expression in pragma association.
5170
5171 2023-05-15 Eric Botcazou <ebotcazou@adacore.com>
5172
5173 * repinfo.ads (JSON output format): Document special case of
5174 Present member of a Variant object.
5175 * repinfo.adb (List_Structural_Record_Layout): Change the type of
5176 Ext_Level parameter to Integer. Restrict the first recursion with
5177 increasing levels to the fixed part and implement a second
5178 recursion with decreasing levels for the variant part. Deal with
5179 an extension of a type with unknown discriminants.
5180
5181 2023-05-15 Claire Dross <dross@adacore.com>
5182
5183 * libgnat/s-valueu.adb: Use cut operations inside assertion to
5184 restore proofs
5185 * gcc-interface/Make-lang.in (GNAT_ADA_OBJS): Add s-spark and
5186 s-spcuop dependencies.
5187
5188 2023-05-15 Yannick Moy <moy@adacore.com>
5189
5190 * sem_prag.adb (Check_Grouping): Allow Annotate pragmas between
5191 loop pragmas.
5192
5193 2023-05-15 Javier Miranda <miranda@adacore.com>
5194
5195 * doc/gnat_rm/implementation_defined_pragmas.rst
5196 (Extensions_Allowed): Document string interpolation.
5197 * gnat_rm.texi: Regenerate.
5198 * gnat_ugn.texi: Regenerate.
5199
5200 2023-05-15 Joel Brobecker <brobecker@adacore.com>
5201
5202 * doc/gnat_ugn/platform_specific_information.rst
5203 (_PIE_Enabled_By_Default_On_Linux): New section.
5204 * gnat-style.texi: Regenerate.
5205 * gnat_ugn.texi: Regenerate.
5206
5207 2023-05-15 Javier Miranda <miranda@adacore.com>
5208
5209 * exp_disp.adb
5210 (Has_Dispatching_Constructor_Call): New subprogram.
5211 (Expand_Interface_Conversion): No need to perform dynamic
5212 interface conversion when the operand and the target type are
5213 interface types and the target interface type is an ancestor of
5214 the operand type. The unique exception to this rule is when the
5215 operand has a dispatching constructor call (as documented in the
5216 sources).
5217
5218 2023-05-15 Piotr Trojanek <trojanek@adacore.com>
5219
5220 * sem_attr.adb (Analyze_Attribute): Reject attribute Initialized
5221 on unchecked unions; fix grammar in comment.
5222
5223 2023-05-15 Ronan Desplanques <desplanques@adacore.com>
5224
5225 * sem_ch13.adb (Validate_Unchecked_Conversion): Fix behavior on
5226 System.Address to access to subprogram subtype conversion.
5227
5228 2023-05-15 Piotr Trojanek <trojanek@adacore.com>
5229
5230 * atree.ads
5231 (Is_Syntactic_Node): Refactored from New_Copy_Tree.
5232 * atree.adb
5233 (Is_Syntactic_Node): Likewise.
5234 (Copy_Separate_Tree): Use Is_Syntactic_Node.
5235 * sem_util.adb
5236 (Has_More_Ids): Move to Atree.
5237 (Is_Syntactic_Node): Likewise.
5238
5239 2023-04-18 Jin Ma <jinma@linux.alibaba.com>
5240
5241 * gcc-interface/utils.cc (unchecked_convert): Fix typo.
5242
5243 2023-04-17 Martin Liska <mliska@suse.cz>
5244
5245 * gnatvsn.ads: Bump Library_Version to 14.
5246
5247 2023-04-15 Eric Botcazou <ebotcazou@adacore.com>
5248
5249 PR bootstrap/109510
5250 * gcc-interface/decl.cc (gnat_to_gnu_entity) <types>: Do not reset
5251 align to zero in any case. Set TYPE_USER_ALIGN on the type only if
5252 it is an aggregate type, or else a type whose default alignment is
5253 specifically capped on selected platforms.
5254
5255 2023-04-14 Eric Botcazou <ebotcazou@adacore.com>
5256
5257 PR bootstrap/109510
5258 * gcc-interface/decl.cc (gnat_to_gnu_entity) <types>: Reset align
5259 to zero if its value is equal to TYPE_ALIGN and the type is scalar.
5260 Set TYPE_USER_ALIGN on the type only if align is positive.
5261
5262 2023-03-06 Javier Miranda <miranda@adacore.com>
5263
5264 PR ada/108858
5265 * sem_ch6.adb (Analyze_Subprogram_Body_Helper): For functions with
5266 separate spec, if their return type was visible through a limited-
5267 with context clause, their extra formals were not added when the
5268 spec was analyzed. Now the full view must be available, and the
5269 extra formals can be created and Returns_By_Ref computed.
5270
5271 2023-03-06 Eric Botcazou <ebotcazou@adacore.com>
5272
5273 PR ada/108909
5274 PR ada/108983
5275 * Make-generated.in: Do not use GNATMAKE.
5276 * gcc-interface/Makefile.in: Ditto.
5277
5278 2023-02-26 Peter Foley <pefoley2@pefoley.com>
5279
5280 PR ada/108909
5281 * Make-generated.in: Use GNATMAKE.
5282 * gcc-interface/Makefile.in: Ditto.
5283
5284 2023-02-14 Eric Botcazou <ebotcazou@adacore.com>
5285
5286 * gcc-interface/trans.cc (gnat_gimplify_expr): Add missing guard.
5287
5288 2023-02-14 Dongsheng Song <dongsheng.song@gmail.com>
5289
5290 * adaint.c [Linux]: Include <features.h>.
5291 (__gnat_get_executable_load_address) [Linux]: Enable only for
5292 glibc and uClibc.
5293
5294 2023-01-16 Marc Poulhiès <poulhies@adacore.com>
5295
5296 * gcc-interface/Make-lang.in: Update copyright years.
5297 * gcc-interface/Makefile.in: Likewise.
5298 * gcc-interface/ada-builtin-types.def: Likewise.
5299 * gcc-interface/ada-builtins.def: Likewise.
5300 * gcc-interface/ada-tree.def: Likewise.
5301 * gcc-interface/ada-tree.h: Likewise.
5302 * gcc-interface/ada.h: Likewise.
5303 * gcc-interface/config-lang.in: Likewise.
5304 * gcc-interface/cuintp.cc: Likewise.
5305 * gcc-interface/decl.cc: Likewise.
5306 * gcc-interface/gadaint.h: Likewise.
5307 * gcc-interface/gigi.h: Likewise.
5308 * gcc-interface/lang-specs.h: Likewise.
5309 * gcc-interface/lang.opt: Likewise.
5310 * gcc-interface/misc.cc: Likewise.
5311 * gcc-interface/system.ads: Likewise.
5312 * gcc-interface/targtyps.cc: Likewise.
5313 * gcc-interface/trans.cc: Likewise.
5314 * gcc-interface/utils.cc: Likewise.
5315 * gcc-interface/utils2.cc: Likewise.
5316
5317 2023-01-16 Eric Botcazou <ebotcazou@adacore.com>
5318
5319 * exp_ch3.adb (Make_Allocator_For_Return): Fix typo in comment.
5320
5321 2023-01-16 Eric Botcazou <ebotcazou@adacore.com>
5322
5323 * exp_ch3.adb (Make_Allocator_For_Return): Convert the expression
5324 to the return object's type in the constrained array case as well.
5325
5326 2023-01-16 Eric Botcazou <ebotcazou@adacore.com>
5327
5328 * exp_ch3.adb (Expand_N_Object_Declaration): For a class-wide non-
5329 interface stand-alone object initialized by a function call, call
5330 Remove_Side_Effects on the expression to capture the result.
5331
5332 2023-01-16 Eric Botcazou <ebotcazou@adacore.com>
5333
5334 * exp_util.ads (Has_Tag_Of_Type): Declare.
5335 * exp_util.adb (Has_Tag_Of_Type): Move to package level. Recurse on
5336 qualified expressions.
5337 * exp_ch3.adb (Expand_N_Object_Declaration): Use a static reference
5338 to the interface tag in more cases for class-wide interface objects.
5339
5340 2023-01-16 Eric Botcazou <ebotcazou@adacore.com>
5341
5342 * exp_util.adb (Make_CW_Equivalent_Type.Has_Tag_Of_Type): Fix pasto.
5343
5344 2023-01-16 Eric Botcazou <ebotcazou@adacore.com>
5345
5346 * exp_util.adb (Is_Temporary_For_Interface_Object): Delete.
5347 (Is_Finalizable_Transient.Is_Aliased): Deal with the specific case
5348 of temporaries generated for interface objects.
5349
5350 2023-01-16 Eric Botcazou <ebotcazou@adacore.com>
5351
5352 * exp_ch3.adb (Expand_N_Object_Declaration): Do not generate a back-
5353 and-forth displacement of the object's address when using a renaming
5354 for an interface object with an expression of the same type.
5355 * exp_ch4.adb (Expand_Allocator_Expression): Do not remove the side
5356 effects of the expression up front for the simple allocators. Do not
5357 call the Adjust primitive if the expression is a function call.
5358 * exp_ch6.adb (Expand_Ctrl_Function_Call): Do not expand the call
5359 unnecessarily for a special return object.
5360 (Expand_Simple_Function_Return): Restore the displacement of the
5361 return object's address in the case where the expression is the call
5362 to a function whose result type is a type that needs finalization.
5363 * exp_util.adb (Expand_Subtype_From_Expr): Do not remove the side
5364 effects of the expression before calling Make_Subtype_From_Expr.
5365 (Make_CW_Equivalent_Type): If the expression has the tag of its type
5366 and this type has a uniform size, use 'Object_Size of this type in
5367 lieu of 'Size of the expression to compute the expression's size.
5368
5369 2023-01-16 Eric Botcazou <ebotcazou@adacore.com>
5370
5371 * exp_ch3.adb (Make_Allocator_For_Return): Put back an interface
5372 conversion for expressions with non-interface class-wide type.
5373
5374 2023-01-16 Eric Botcazou <ebotcazou@adacore.com>
5375
5376 * exp_ch3.adb (Expand_N_Object_Declaration): Also optimize aliased
5377 objects if their nominal subtype is not an unconstrained array.
5378
5379 2023-01-16 Eric Botcazou <ebotcazou@adacore.com>
5380
5381 * exp_ch3.adb (Expand_N_Object_Declaration): Factor out conditions
5382 needed for an initializating expression that is a function call to
5383 be renamable into the Is_Renamable_Function_Call predicate.
5384 Use it to implement the renaming in the case of class-wide interface
5385 objects. Remove an interface conversion on all paths, separate and
5386 optimize the renaming path in the special expansion for interfaces.
5387 (Is_Renamable_Function_Call): New predicate.
5388 (Make_Allocator_For_Return): Put back an interface conversion.
5389 * exp_ch6.adb (Apply_CW_Accessibility_Check): Remove useless access
5390 checks on RE_Tag_Ptr.
5391
5392 2023-01-09 Arnaud Charlet <charlet@adacore.com>
5393
5394 * accessibility.adb, accessibility.ads, ada_get_targ.adb: Update copyright year.
5395 * adabkend.adb, adabkend.ads, adadecode.c, adadecode.h, adaint.c: Likewise.
5396 * adaint.h, affinity.c, ali-util.adb, ali-util.ads, ali.adb: Likewise.
5397 * ali.ads, alloc.ads, argv-lynxos178-raven-cert.c, argv.c: Likewise.
5398 * aspects.adb, aspects.ads, atree.adb, atree.ads, atree.h: Likewise.
5399 * aux-io.c, back_end.adb, back_end.ads, backend_utils.adb: Likewise.
5400 * backend_utils.ads, bcheck.adb, bcheck.ads, binde.adb, binde.ads: Likewise.
5401 * binderr.adb, binderr.ads, bindgen.adb, bindgen.ads: Likewise.
5402 * bindo-augmentors.adb, bindo-augmentors.ads, bindo-builders.adb: Likewise.
5403 * bindo-builders.ads, bindo-diagnostics.adb: Likewise.
5404 * bindo-diagnostics.ads, bindo-elaborators.adb: Likewise.
5405 * bindo-elaborators.ads, bindo-graphs.adb, bindo-graphs.ads: Likewise.
5406 * bindo-units.adb, bindo-units.ads, bindo-validators.adb: Likewise.
5407 * bindo-validators.ads, bindo-writers.adb, bindo-writers.ads: Likewise.
5408 * bindo.adb, bindo.ads, bindusg.adb, bindusg.ads, butil.adb: Likewise.
5409 * butil.ads, cal.c, casing.adb, casing.ads, checks.adb: Likewise.
5410 * checks.ads, cio.c, clean.adb, clean.ads: Likewise.
5411 * comperr.adb, comperr.ads, contracts.adb, contracts.ads: Likewise.
5412 * csets.adb, csets.ads, cstand.adb: Likewise.
5413 * cstand.ads, cstreams.c, ctrl_c.c, debug.adb, debug.ads: Likewise.
5414 * debug_a.adb, debug_a.ads, einfo-utils.adb, einfo-utils.ads: Likewise.
5415 * einfo.adb, einfo.ads, elists.adb, elists.ads, elists.h, env.c: Likewise.
5416 * env.h, err_vars.ads, errno.c, errout.adb, errout.ads: Likewise.
5417 * erroutc.adb, erroutc.ads, errutil.adb, errutil.ads: Likewise.
5418 * eval_fat.adb, eval_fat.ads, exit.c, exp_aggr.adb, exp_aggr.ads: Likewise.
5419 * exp_atag.adb, exp_atag.ads, exp_attr.adb, exp_attr.ads: Likewise.
5420 * exp_cg.adb, exp_cg.ads, exp_ch10.ads, exp_ch11.adb: Likewise.
5421 * exp_ch11.ads, exp_ch12.adb, exp_ch12.ads, exp_ch13.adb: Likewise.
5422 * exp_ch13.ads, exp_ch2.adb, exp_ch2.ads, exp_ch3.adb: Likewise.
5423 * exp_ch3.ads, exp_ch4.adb, exp_ch4.ads, exp_ch5.adb, exp_ch5.ads: Likewise.
5424 * exp_ch6.adb, exp_ch6.ads, exp_ch7.adb, exp_ch7.ads, exp_ch8.adb: Likewise.
5425 * exp_ch8.ads, exp_ch9.adb, exp_ch9.ads, exp_code.adb: Likewise.
5426 * exp_code.ads, exp_dbug.adb, exp_dbug.ads, exp_disp.adb: Likewise.
5427 * exp_disp.ads, exp_dist.adb, exp_dist.ads, exp_fixd.adb: Likewise.
5428 * exp_fixd.ads, exp_imgv.adb, exp_imgv.ads, exp_intr.adb: Likewise.
5429 * exp_intr.ads, exp_pakd.adb, exp_pakd.ads, exp_prag.adb: Likewise.
5430 * exp_prag.ads, exp_put_image.adb, exp_put_image.ads, exp_sel.adb: Likewise.
5431 * exp_sel.ads, exp_smem.adb, exp_smem.ads, exp_spark.adb: Likewise.
5432 * exp_spark.ads, exp_strm.adb, exp_strm.ads, exp_tss.adb: Likewise.
5433 * exp_tss.ads, exp_unst.adb, exp_unst.ads, exp_util.adb: Likewise.
5434 * exp_util.ads, expander.adb, expander.ads, expect.c, fe.h: Likewise.
5435 * final.c, fmap.adb, fmap.ads, fname-sf.adb, fname-sf.ads: Likewise.
5436 * fname-uf.adb, fname-uf.ads, fname.adb, fname.ads, freeze.adb: Likewise.
5437 * freeze.ads, frontend.adb, frontend.ads, gen_il-fields.ads: Likewise.
5438 * gen_il-gen-gen_entities.adb, gen_il-gen-gen_nodes.adb: Likewise.
5439 * gen_il-gen.adb, gen_il-gen.ads, gen_il-internals.adb: Likewise.
5440 * gen_il-internals.ads, gen_il-main.adb, gen_il-types.ads: Likewise.
5441 * gen_il.adb, gen_il.ads, get_scos.adb, get_scos.ads: Likewise.
5442 * get_targ.adb, get_targ.ads, ghost.adb, ghost.ads, gnat1drv.adb: Likewise.
5443 * gnat1drv.ads, gnat_cuda.adb, gnat_cuda.ads: Likewise.
5444 * gnatbind.adb, gnatbind.ads, gnatchop.adb: Likewise.
5445 * gnatclean.adb, gnatcmd.adb, gnatcmd.ads, gnatdll.adb: Likewise.
5446 * gnatkr.adb, gnatkr.ads, gnatlink.adb, gnatlink.ads, gnatls.adb: Likewise.
5447 * gnatls.ads, gnatmake.adb, gnatmake.ads, gnatname.adb: Likewise.
5448 * gnatname.ads, gnatprep.adb, gnatprep.ads: Likewise.
5449 * gprep.adb, gprep.ads, gsocket.h: Likewise.
5450 * hostparm.ads: Likewise.
5451 * impunit.adb, impunit.ads, indepsw-aix.adb, indepsw-darwin.adb: Likewise.
5452 * indepsw-gnu.adb, indepsw.adb, indepsw.ads, init.c: Likewise.
5453 * initialize.c, inline.adb, inline.ads, itypes.adb, itypes.ads: Likewise.
5454 * krunch.adb, krunch.ads, layout.adb, layout.ads: Likewise.
5455 * lib-list.adb, lib-load.adb, lib-load.ads, lib-sort.adb: Likewise.
5456 * lib-util.adb, lib-util.ads, lib-writ.adb, lib-writ.ads: Likewise.
5457 * lib-xref-spark_specific.adb, lib-xref.adb, lib-xref.ads: Likewise.
5458 * lib.adb, lib.ads, libgnarl/a-astaco.adb, libgnarl/a-dispat.adb: Likewise.
5459 * libgnarl/a-dynpri.adb, libgnarl/a-etgrbu.ads: Likewise.
5460 * libgnarl/a-exetim__darwin.adb, libgnarl/a-exetim__default.ads: Likewise.
5461 * libgnarl/a-exetim__mingw.adb, libgnarl/a-exetim__mingw.ads: Likewise.
5462 * libgnarl/a-exetim__posix.adb, libgnarl/a-interr.adb: Likewise.
5463 * libgnarl/a-interr.ads, libgnarl/a-intnam.ads: Likewise.
5464 * libgnarl/a-intnam__aix.ads, libgnarl/a-intnam__darwin.ads: Likewise.
5465 * libgnarl/a-intnam__dragonfly.ads, libgnarl/a-intnam__dummy.ads: Likewise.
5466 * libgnarl/a-intnam__freebsd.ads, libgnarl/a-intnam__hpux.ads: Likewise.
5467 * libgnarl/a-intnam__linux.ads, libgnarl/a-intnam__lynxos.ads: Likewise.
5468 * libgnarl/a-intnam__mingw.ads, libgnarl/a-intnam__qnx.ads: Likewise.
5469 * libgnarl/a-intnam__rtems.ads, libgnarl/a-intnam__solaris.ads: Likewise.
5470 * libgnarl/a-intnam__vxworks.ads, libgnarl/a-reatim.adb: Likewise.
5471 * libgnarl/a-reatim.ads, libgnarl/a-retide.adb: Likewise.
5472 * libgnarl/a-retide.ads, libgnarl/a-rttiev.adb: Likewise.
5473 * libgnarl/a-rttiev.ads, libgnarl/a-synbar.adb: Likewise.
5474 * libgnarl/a-synbar.ads, libgnarl/a-synbar__posix.adb: Likewise.
5475 * libgnarl/a-synbar__posix.ads, libgnarl/a-sytaco.adb: Likewise.
5476 * libgnarl/a-sytaco.ads, libgnarl/a-tasatt.adb: Likewise.
5477 * libgnarl/a-tasatt.ads, libgnarl/a-taside.adb: Likewise.
5478 * libgnarl/a-taside.ads, libgnarl/a-tasini.adb: Likewise.
5479 * libgnarl/a-tasini.ads, libgnarl/a-taster.adb: Likewise.
5480 * libgnarl/g-boubuf.adb, libgnarl/g-boubuf.ads: Likewise.
5481 * libgnarl/g-boumai.ads, libgnarl/g-semaph.adb: Likewise.
5482 * libgnarl/g-semaph.ads, libgnarl/g-signal.adb: Likewise.
5483 * libgnarl/g-signal.ads, libgnarl/g-tastus.ads: Likewise.
5484 * libgnarl/g-thread.adb, libgnarl/g-thread.ads: Likewise.
5485 * libgnarl/i-vxinco.adb, libgnarl/i-vxinco.ads: Likewise.
5486 * libgnarl/s-inmaop.ads, libgnarl/s-inmaop__dummy.adb: Likewise.
5487 * libgnarl/s-inmaop__hwint.adb, libgnarl/s-inmaop__posix.adb: Likewise.
5488 * libgnarl/s-interr.adb, libgnarl/s-interr.ads: Likewise.
5489 * libgnarl/s-interr__dummy.adb, libgnarl/s-interr__hwint.adb: Likewise.
5490 * libgnarl/s-interr__sigaction.adb: Likewise.
5491 * libgnarl/s-interr__vxworks.adb, libgnarl/s-intman.ads: Likewise.
5492 * libgnarl/s-intman__android.adb, libgnarl/s-intman__dummy.adb: Likewise.
5493 * libgnarl/s-intman__lynxos.adb, libgnarl/s-intman__mingw.adb: Likewise.
5494 * libgnarl/s-intman__posix.adb, libgnarl/s-intman__qnx.adb: Likewise.
5495 * libgnarl/s-intman__rtems.adb, libgnarl/s-intman__rtems.ads: Likewise.
5496 * libgnarl/s-intman__solaris.adb, libgnarl/s-intman__susv3.adb: Likewise.
5497 * libgnarl/s-intman__vxworks.adb, libgnarl/s-intman__vxworks.ads: Likewise.
5498 * libgnarl/s-linux.ads, libgnarl/s-linux__alpha.ads: Likewise.
5499 * libgnarl/s-linux__android.ads, libgnarl/s-linux__hppa.ads: Likewise.
5500 * libgnarl/s-linux__mips.ads, libgnarl/s-linux__riscv.ads: Likewise.
5501 * libgnarl/s-linux__sparc.ads, libgnarl/s-linux__x32.ads: Likewise.
5502 * libgnarl/s-mudido.adb, libgnarl/s-mudido__affinity.adb: Likewise.
5503 * libgnarl/s-osinte__aix.adb, libgnarl/s-osinte__aix.ads: Likewise.
5504 * libgnarl/s-osinte__android.adb, libgnarl/s-osinte__android.ads: Likewise.
5505 * libgnarl/s-osinte__darwin.adb, libgnarl/s-osinte__darwin.ads: Likewise.
5506 * libgnarl/s-osinte__dragonfly.adb: Likewise.
5507 * libgnarl/s-osinte__dragonfly.ads, libgnarl/s-osinte__dummy.ads: Likewise.
5508 * libgnarl/s-osinte__freebsd.adb, libgnarl/s-osinte__freebsd.ads: Likewise.
5509 * libgnarl/s-osinte__gnu.adb, libgnarl/s-osinte__gnu.ads: Likewise.
5510 * libgnarl/s-osinte__hpux-dce.adb: Likewise.
5511 * libgnarl/s-osinte__hpux-dce.ads, libgnarl/s-osinte__hpux.ads: Likewise.
5512 * libgnarl/s-osinte__kfreebsd-gnu.ads: Likewise.
5513 * libgnarl/s-osinte__linux.ads, libgnarl/s-osinte__lynxos178.adb: Likewise.
5514 * libgnarl/s-osinte__lynxos178e.ads, libgnarl/s-osinte__mingw.ads: Likewise.
5515 * libgnarl/s-osinte__posix.adb, libgnarl/s-osinte__qnx.adb: Likewise.
5516 * libgnarl/s-osinte__qnx.ads, libgnarl/s-osinte__rtems.adb: Likewise.
5517 * libgnarl/s-osinte__rtems.ads, libgnarl/s-osinte__solaris.adb: Likewise.
5518 * libgnarl/s-osinte__solaris.ads, libgnarl/s-osinte__vxworks.adb: Likewise.
5519 * libgnarl/s-osinte__vxworks.ads, libgnarl/s-osinte__x32.adb: Likewise.
5520 * libgnarl/s-proinf.adb, libgnarl/s-proinf.ads: Likewise.
5521 * libgnarl/s-putaim.adb, libgnarl/s-putaim.ads: Likewise.
5522 * libgnarl/s-qnx.ads, libgnarl/s-solita.adb: Likewise.
5523 * libgnarl/s-solita.ads, libgnarl/s-stusta.adb: Likewise.
5524 * libgnarl/s-stusta.ads, libgnarl/s-taasde.adb: Likewise.
5525 * libgnarl/s-taasde.ads, libgnarl/s-tadeca.adb: Likewise.
5526 * libgnarl/s-tadeca.ads, libgnarl/s-tadert.adb: Likewise.
5527 * libgnarl/s-tadert.ads, libgnarl/s-taenca.adb: Likewise.
5528 * libgnarl/s-taenca.ads, libgnarl/s-taprob.adb: Likewise.
5529 * libgnarl/s-taprob.ads, libgnarl/s-taprop.ads: Likewise.
5530 * libgnarl/s-taprop__dummy.adb, libgnarl/s-taprop__hpux-dce.adb: Likewise.
5531 * libgnarl/s-taprop__linux.adb, libgnarl/s-taprop__mingw.adb: Likewise.
5532 * libgnarl/s-taprop__posix.adb, libgnarl/s-taprop__qnx.adb: Likewise.
5533 * libgnarl/s-taprop__rtems.adb, libgnarl/s-taprop__solaris.adb: Likewise.
5534 * libgnarl/s-taprop__vxworks.adb, libgnarl/s-tarest.adb: Likewise.
5535 * libgnarl/s-tarest.ads, libgnarl/s-tasdeb.adb: Likewise.
5536 * libgnarl/s-tasdeb.ads, libgnarl/s-tasinf.adb: Likewise.
5537 * libgnarl/s-tasinf.ads, libgnarl/s-tasinf__linux.adb: Likewise.
5538 * libgnarl/s-tasinf__linux.ads, libgnarl/s-tasinf__mingw.adb: Likewise.
5539 * libgnarl/s-tasinf__mingw.ads, libgnarl/s-tasinf__solaris.adb: Likewise.
5540 * libgnarl/s-tasinf__solaris.ads, libgnarl/s-tasinf__vxworks.ads: Likewise.
5541 * libgnarl/s-tasini.adb, libgnarl/s-tasini.ads: Likewise.
5542 * libgnarl/s-taskin.adb, libgnarl/s-taskin.ads: Likewise.
5543 * libgnarl/s-taspri__dummy.ads, libgnarl/s-taspri__hpux-dce.ads: Likewise.
5544 * libgnarl/s-taspri__lynxos.ads, libgnarl/s-taspri__mingw.ads: Likewise.
5545 * libgnarl/s-taspri__posix-noaltstack.ads: Likewise.
5546 * libgnarl/s-taspri__posix.ads, libgnarl/s-taspri__solaris.ads: Likewise.
5547 * libgnarl/s-taspri__vxworks.ads, libgnarl/s-tasque.adb: Likewise.
5548 * libgnarl/s-tasque.ads, libgnarl/s-tasren.adb: Likewise.
5549 * libgnarl/s-tasren.ads, libgnarl/s-tasres.ads: Likewise.
5550 * libgnarl/s-tassta.adb, libgnarl/s-tassta.ads: Likewise.
5551 * libgnarl/s-tasuti.adb, libgnarl/s-tasuti.ads: Likewise.
5552 * libgnarl/s-tataat.adb, libgnarl/s-tataat.ads: Likewise.
5553 * libgnarl/s-tpinop.adb, libgnarl/s-tpinop.ads: Likewise.
5554 * libgnarl/s-tpoaal.adb, libgnarl/s-tpoben.adb: Likewise.
5555 * libgnarl/s-tpoben.ads, libgnarl/s-tpobmu.adb: Likewise.
5556 * libgnarl/s-tpobmu.ads, libgnarl/s-tpobop.adb: Likewise.
5557 * libgnarl/s-tpobop.ads, libgnarl/s-tpopmo.adb: Likewise.
5558 * libgnarl/s-tpopsp__posix-foreign.adb: Likewise.
5559 * libgnarl/s-tpopsp__posix.adb, libgnarl/s-tpopsp__solaris.adb: Likewise.
5560 * libgnarl/s-tpopsp__tls.adb, libgnarl/s-tpopsp__vxworks-rtp.adb: Likewise.
5561 * libgnarl/s-tpopsp__vxworks-tls.adb: Likewise.
5562 * libgnarl/s-tpopsp__vxworks.adb, libgnarl/s-tporft.adb: Likewise.
5563 * libgnarl/s-tposen.adb, libgnarl/s-tposen.ads: Likewise.
5564 * libgnarl/s-vxwext.adb, libgnarl/s-vxwext.ads: Likewise.
5565 * libgnarl/s-vxwext__kernel-smp.adb: Likewise.
5566 * libgnarl/s-vxwext__kernel.adb, libgnarl/s-vxwext__kernel.ads: Likewise.
5567 * libgnarl/s-vxwext__rtp-smp.adb, libgnarl/s-vxwext__rtp.adb: Likewise.
5568 * libgnarl/s-vxwext__rtp.ads, libgnarl/s-vxwork__aarch64.ads: Likewise.
5569 * libgnarl/s-vxwork__arm.ads, libgnarl/s-vxwork__ppc.ads: Likewise.
5570 * libgnarl/s-vxwork__x86.ads, libgnarl/thread.c: Likewise.
5571 * libgnat/a-assert.adb, libgnat/a-assert.ads: Likewise.
5572 * libgnat/a-btgbso.adb, libgnat/a-btgbso.ads: Likewise.
5573 * libgnat/a-calari.adb, libgnat/a-calari.ads: Likewise.
5574 * libgnat/a-calcon.adb, libgnat/a-calcon.ads: Likewise.
5575 * libgnat/a-caldel.adb, libgnat/a-caldel.ads: Likewise.
5576 * libgnat/a-calend.adb, libgnat/a-calend.ads: Likewise.
5577 * libgnat/a-calfor.adb, libgnat/a-calfor.ads: Likewise.
5578 * libgnat/a-catizo.adb, libgnat/a-cbdlli.adb: Likewise.
5579 * libgnat/a-cbdlli.ads, libgnat/a-cbhama.adb: Likewise.
5580 * libgnat/a-cbhama.ads, libgnat/a-cbhase.adb: Likewise.
5581 * libgnat/a-cbhase.ads, libgnat/a-cbmutr.adb: Likewise.
5582 * libgnat/a-cbmutr.ads, libgnat/a-cborma.adb: Likewise.
5583 * libgnat/a-cborma.ads, libgnat/a-cborse.adb: Likewise.
5584 * libgnat/a-cborse.ads, libgnat/a-cbprqu.adb: Likewise.
5585 * libgnat/a-cbprqu.ads, libgnat/a-cbsyqu.adb: Likewise.
5586 * libgnat/a-cbsyqu.ads, libgnat/a-cdlili.adb: Likewise.
5587 * libgnat/a-cdlili.ads, libgnat/a-cfdlli.ads: Likewise.
5588 * libgnat/a-cfhama.ads, libgnat/a-cfhase.ads: Likewise.
5589 * libgnat/a-cfidll.ads, libgnat/a-cfinse.ads: Likewise.
5590 * libgnat/a-cfinve.ads, libgnat/a-cforma.ads: Likewise.
5591 * libgnat/a-cforse.ads, libgnat/a-cgaaso.adb: Likewise.
5592 * libgnat/a-cgaaso.ads, libgnat/a-cgarso.adb: Likewise.
5593 * libgnat/a-cgcaso.adb, libgnat/a-chacon.adb: Likewise.
5594 * libgnat/a-chacon.ads, libgnat/a-chahan.adb: Likewise.
5595 * libgnat/a-chahan.ads, libgnat/a-chlat9.ads: Likewise.
5596 * libgnat/a-chtgbk.adb, libgnat/a-chtgbk.ads: Likewise.
5597 * libgnat/a-chtgbo.adb, libgnat/a-chtgbo.ads: Likewise.
5598 * libgnat/a-chtgfk.adb, libgnat/a-chtgfk.ads: Likewise.
5599 * libgnat/a-chtgfo.adb, libgnat/a-chtgfo.ads: Likewise.
5600 * libgnat/a-chtgke.adb, libgnat/a-chtgke.ads: Likewise.
5601 * libgnat/a-chtgop.adb, libgnat/a-chtgop.ads: Likewise.
5602 * libgnat/a-chzla1.ads, libgnat/a-chzla9.ads: Likewise.
5603 * libgnat/a-cidlli.adb, libgnat/a-cidlli.ads: Likewise.
5604 * libgnat/a-cihama.adb, libgnat/a-cihama.ads: Likewise.
5605 * libgnat/a-cihase.adb, libgnat/a-cihase.ads: Likewise.
5606 * libgnat/a-cimutr.adb, libgnat/a-cimutr.ads: Likewise.
5607 * libgnat/a-ciorma.adb, libgnat/a-ciorma.ads: Likewise.
5608 * libgnat/a-ciormu.adb, libgnat/a-ciormu.ads: Likewise.
5609 * libgnat/a-ciorse.adb, libgnat/a-ciorse.ads: Likewise.
5610 * libgnat/a-clrefi.adb, libgnat/a-clrefi.ads: Likewise.
5611 * libgnat/a-coboho.adb, libgnat/a-coboho.ads: Likewise.
5612 * libgnat/a-cobove.adb, libgnat/a-cobove.ads: Likewise.
5613 * libgnat/a-cofove.ads, libgnat/a-cofuma.ads: Likewise.
5614 * libgnat/a-cofuse.ads, libgnat/a-cofuve.ads: Likewise.
5615 * libgnat/a-cogeso.adb, libgnat/a-cogeso.ads: Likewise.
5616 * libgnat/a-cohama.adb, libgnat/a-cohama.ads: Likewise.
5617 * libgnat/a-cohase.adb, libgnat/a-cohase.ads: Likewise.
5618 * libgnat/a-cohata.ads, libgnat/a-coinho.adb: Likewise.
5619 * libgnat/a-coinho.ads, libgnat/a-coinho__shared.adb: Likewise.
5620 * libgnat/a-coinho__shared.ads, libgnat/a-coinve.adb: Likewise.
5621 * libgnat/a-coinve.ads, libgnat/a-colien.adb: Likewise.
5622 * libgnat/a-colien.ads, libgnat/a-colire.adb: Likewise.
5623 * libgnat/a-colire.ads, libgnat/a-comlin.adb: Likewise.
5624 * libgnat/a-comlin.ads, libgnat/a-comutr.adb: Likewise.
5625 * libgnat/a-comutr.ads, libgnat/a-conhel.adb: Likewise.
5626 * libgnat/a-conhel.ads, libgnat/a-convec.adb: Likewise.
5627 * libgnat/a-convec.ads, libgnat/a-coorma.adb: Likewise.
5628 * libgnat/a-coorma.ads, libgnat/a-coormu.adb: Likewise.
5629 * libgnat/a-coormu.ads, libgnat/a-coorse.adb: Likewise.
5630 * libgnat/a-coorse.ads, libgnat/a-coprnu.adb: Likewise.
5631 * libgnat/a-coprnu.ads, libgnat/a-costso.adb: Likewise.
5632 * libgnat/a-costso.ads, libgnat/a-crbltr.ads: Likewise.
5633 * libgnat/a-crbtgk.adb, libgnat/a-crbtgk.ads: Likewise.
5634 * libgnat/a-crbtgo.adb, libgnat/a-crbtgo.ads: Likewise.
5635 * libgnat/a-crdlli.adb, libgnat/a-crdlli.ads: Likewise.
5636 * libgnat/a-csquin.ads, libgnat/a-cuprqu.adb: Likewise.
5637 * libgnat/a-cuprqu.ads, libgnat/a-cusyqu.adb: Likewise.
5638 * libgnat/a-cusyqu.ads, libgnat/a-cwila1.ads: Likewise.
5639 * libgnat/a-cwila9.ads, libgnat/a-decima.adb: Likewise.
5640 * libgnat/a-decima.ads, libgnat/a-decima__128.ads: Likewise.
5641 * libgnat/a-dhfina.adb, libgnat/a-dhfina.ads: Likewise.
5642 * libgnat/a-diocst.adb, libgnat/a-diocst.ads: Likewise.
5643 * libgnat/a-direct.adb, libgnat/a-direct.ads: Likewise.
5644 * libgnat/a-direio.adb, libgnat/a-direio.ads: Likewise.
5645 * libgnat/a-dirval.adb, libgnat/a-dirval.ads: Likewise.
5646 * libgnat/a-dirval__mingw.adb, libgnat/a-einuoc.adb: Likewise.
5647 * libgnat/a-einuoc.ads, libgnat/a-elchha.adb: Likewise.
5648 * libgnat/a-elchha.ads, libgnat/a-envvar.adb: Likewise.
5649 * libgnat/a-excach.adb, libgnat/a-except.adb: Likewise.
5650 * libgnat/a-except.ads, libgnat/a-exctra.adb: Likewise.
5651 * libgnat/a-exctra.ads, libgnat/a-exexda.adb: Likewise.
5652 * libgnat/a-exexpr.adb, libgnat/a-exextr.adb: Likewise.
5653 * libgnat/a-exstat.adb, libgnat/a-finali.adb: Likewise.
5654 * libgnat/a-finali.ads, libgnat/a-locale.adb: Likewise.
5655 * libgnat/a-locale.ads, libgnat/a-nagefl.ads: Likewise.
5656 * libgnat/a-naliop.ads, libgnat/a-naliop__nolibm.ads: Likewise.
5657 * libgnat/a-nallfl.ads, libgnat/a-nallfl__wraplf.ads: Likewise.
5658 * libgnat/a-nalofl.ads, libgnat/a-nalofl__simd.ads: Likewise.
5659 * libgnat/a-nashfl.ads, libgnat/a-nashfl__wraplf.ads: Likewise.
5660 * libgnat/a-nbnbig.adb, libgnat/a-nbnbin.adb: Likewise.
5661 * libgnat/a-nbnbin__gmp.adb, libgnat/a-nbnbre.adb: Likewise.
5662 * libgnat/a-ngcefu.adb, libgnat/a-ngcoar.adb: Likewise.
5663 * libgnat/a-ngcoty.adb, libgnat/a-ngcoty.ads: Likewise.
5664 * libgnat/a-ngelfu.adb, libgnat/a-ngelfu.ads: Likewise.
5665 * libgnat/a-ngrear.adb, libgnat/a-ngrear.ads: Likewise.
5666 * libgnat/a-nuauco.ads, libgnat/a-nuauco__x86.ads: Likewise.
5667 * libgnat/a-nuaufl.ads, libgnat/a-nuaufl__simd.ads: Likewise.
5668 * libgnat/a-nuaufl__wraplf.ads, libgnat/a-nudira.adb: Likewise.
5669 * libgnat/a-nudira.ads, libgnat/a-nuflra.adb: Likewise.
5670 * libgnat/a-nuflra.ads, libgnat/a-numaux.ads: Likewise.
5671 * libgnat/a-rbtgbk.adb, libgnat/a-rbtgbk.ads: Likewise.
5672 * libgnat/a-rbtgbo.adb, libgnat/a-rbtgbo.ads: Likewise.
5673 * libgnat/a-rbtgso.adb, libgnat/a-rbtgso.ads: Likewise.
5674 * libgnat/a-sbecin.adb, libgnat/a-sbecin.ads: Likewise.
5675 * libgnat/a-sbhcin.adb, libgnat/a-sbhcin.ads: Likewise.
5676 * libgnat/a-sblcin.adb, libgnat/a-sblcin.ads: Likewise.
5677 * libgnat/a-secain.adb, libgnat/a-secain.ads: Likewise.
5678 * libgnat/a-sequio.adb, libgnat/a-sequio.ads: Likewise.
5679 * libgnat/a-sfecin.ads, libgnat/a-sfhcin.ads: Likewise.
5680 * libgnat/a-sflcin.ads, libgnat/a-shcain.adb: Likewise.
5681 * libgnat/a-shcain.ads, libgnat/a-siocst.adb: Likewise.
5682 * libgnat/a-siocst.ads, libgnat/a-slcain.adb: Likewise.
5683 * libgnat/a-slcain.ads, libgnat/a-ssicst.adb: Likewise.
5684 * libgnat/a-ssicst.ads, libgnat/a-stboha.adb: Likewise.
5685 * libgnat/a-stbubo.adb, libgnat/a-stbubo.ads: Likewise.
5686 * libgnat/a-stbufi.adb, libgnat/a-stbufi.ads: Likewise.
5687 * libgnat/a-stbufo.adb, libgnat/a-stbufo.ads: Likewise.
5688 * libgnat/a-stbuun.adb, libgnat/a-stbuut.adb: Likewise.
5689 * libgnat/a-stbuut.ads, libgnat/a-stmaco.ads: Likewise.
5690 * libgnat/a-storio.adb, libgnat/a-strbou.adb: Likewise.
5691 * libgnat/a-strbou.ads, libgnat/a-stream.adb: Likewise.
5692 * libgnat/a-stream.ads, libgnat/a-strfix.adb: Likewise.
5693 * libgnat/a-strhas.adb, libgnat/a-strmap.adb: Likewise.
5694 * libgnat/a-strmap.ads, libgnat/a-strsea.adb: Likewise.
5695 * libgnat/a-strsea.ads, libgnat/a-strsto.ads: Likewise.
5696 * libgnat/a-strsup.adb, libgnat/a-strsup.ads: Likewise.
5697 * libgnat/a-strunb.adb, libgnat/a-strunb.ads: Likewise.
5698 * libgnat/a-strunb__shared.adb, libgnat/a-strunb__shared.ads: Likewise.
5699 * libgnat/a-ststbo.adb, libgnat/a-ststbo.ads: Likewise.
5700 * libgnat/a-ststio.adb, libgnat/a-ststio.ads: Likewise.
5701 * libgnat/a-ststun.adb, libgnat/a-ststun.ads: Likewise.
5702 * libgnat/a-sttebu.adb, libgnat/a-stunau.adb: Likewise.
5703 * libgnat/a-stunau.ads, libgnat/a-stunau__shared.adb: Likewise.
5704 * libgnat/a-stunha.adb, libgnat/a-stuten.adb: Likewise.
5705 * libgnat/a-stwibo.adb, libgnat/a-stwibo.ads: Likewise.
5706 * libgnat/a-stwifi.adb, libgnat/a-stwiha.adb: Likewise.
5707 * libgnat/a-stwima.adb, libgnat/a-stwima.ads: Likewise.
5708 * libgnat/a-stwise.adb, libgnat/a-stwise.ads: Likewise.
5709 * libgnat/a-stwisu.adb, libgnat/a-stwisu.ads: Likewise.
5710 * libgnat/a-stwiun.adb, libgnat/a-stwiun.ads: Likewise.
5711 * libgnat/a-stwiun__shared.adb, libgnat/a-stwiun__shared.ads: Likewise.
5712 * libgnat/a-stzbou.adb, libgnat/a-stzbou.ads: Likewise.
5713 * libgnat/a-stzfix.adb, libgnat/a-stzhas.adb: Likewise.
5714 * libgnat/a-stzmap.adb, libgnat/a-stzmap.ads: Likewise.
5715 * libgnat/a-stzsea.adb, libgnat/a-stzsea.ads: Likewise.
5716 * libgnat/a-stzsup.adb, libgnat/a-stzsup.ads: Likewise.
5717 * libgnat/a-stzunb.adb, libgnat/a-stzunb.ads: Likewise.
5718 * libgnat/a-stzunb__shared.adb, libgnat/a-stzunb__shared.ads: Likewise.
5719 * libgnat/a-suecin.adb, libgnat/a-suecin.ads: Likewise.
5720 * libgnat/a-suenco.adb, libgnat/a-suenst.adb: Likewise.
5721 * libgnat/a-suewst.adb, libgnat/a-suezst.adb: Likewise.
5722 * libgnat/a-suhcin.adb, libgnat/a-suhcin.ads: Likewise.
5723 * libgnat/a-sulcin.adb, libgnat/a-sulcin.ads: Likewise.
5724 * libgnat/a-suteio.adb, libgnat/a-suteio.ads: Likewise.
5725 * libgnat/a-suteio__shared.adb, libgnat/a-swbwha.adb: Likewise.
5726 * libgnat/a-swmwco.ads, libgnat/a-swunau.adb: Likewise.
5727 * libgnat/a-swunau.ads, libgnat/a-swunau__shared.adb: Likewise.
5728 * libgnat/a-swuwha.adb, libgnat/a-swuwti.adb: Likewise.
5729 * libgnat/a-swuwti.ads, libgnat/a-swuwti__shared.adb: Likewise.
5730 * libgnat/a-szbzha.adb, libgnat/a-szmzco.ads: Likewise.
5731 * libgnat/a-szunau.adb, libgnat/a-szunau.ads: Likewise.
5732 * libgnat/a-szunau__shared.adb, libgnat/a-szuzha.adb: Likewise.
5733 * libgnat/a-szuzti.adb, libgnat/a-szuzti.ads: Likewise.
5734 * libgnat/a-szuzti__shared.adb, libgnat/a-tags.adb: Likewise.
5735 * libgnat/a-tags.ads, libgnat/a-teioed.adb, libgnat/a-teioed.ads: Likewise.
5736 * libgnat/a-textio.adb, libgnat/a-textio.ads: Likewise.
5737 * libgnat/a-tiboio.adb, libgnat/a-ticoau.adb: Likewise.
5738 * libgnat/a-ticoau.ads, libgnat/a-ticoio.adb: Likewise.
5739 * libgnat/a-ticoio.ads, libgnat/a-tideau.adb: Likewise.
5740 * libgnat/a-tideau.ads, libgnat/a-tideio.adb: Likewise.
5741 * libgnat/a-tideio.ads, libgnat/a-tideio__128.adb: Likewise.
5742 * libgnat/a-tienau.adb, libgnat/a-tienau.ads: Likewise.
5743 * libgnat/a-tienio.adb, libgnat/a-tifiau.adb: Likewise.
5744 * libgnat/a-tifiau.ads, libgnat/a-tifiio.adb: Likewise.
5745 * libgnat/a-tifiio__128.adb, libgnat/a-tiflau.adb: Likewise.
5746 * libgnat/a-tiflau.ads, libgnat/a-tiflio.adb: Likewise.
5747 * libgnat/a-tiflio.ads, libgnat/a-tigeau.adb: Likewise.
5748 * libgnat/a-tigeau.ads, libgnat/a-tigeli.adb: Likewise.
5749 * libgnat/a-tiinau.adb, libgnat/a-tiinau.ads: Likewise.
5750 * libgnat/a-tiinio.adb, libgnat/a-tiinio.ads: Likewise.
5751 * libgnat/a-tiinio__128.adb, libgnat/a-timoio.adb: Likewise.
5752 * libgnat/a-timoio.ads, libgnat/a-timoio__128.adb: Likewise.
5753 * libgnat/a-tiocst.adb, libgnat/a-tiocst.ads: Likewise.
5754 * libgnat/a-tirsfi.adb, libgnat/a-tirsfi.ads: Likewise.
5755 * libgnat/a-titest.adb, libgnat/a-undesu.adb: Likewise.
5756 * libgnat/a-wichha.adb, libgnat/a-wichun.adb: Likewise.
5757 * libgnat/a-wichun.ads, libgnat/a-witeio.adb: Likewise.
5758 * libgnat/a-witeio.ads, libgnat/a-wrstfi.adb: Likewise.
5759 * libgnat/a-wrstfi.ads, libgnat/a-wtcoau.adb: Likewise.
5760 * libgnat/a-wtcoau.ads, libgnat/a-wtcoio.adb: Likewise.
5761 * libgnat/a-wtcstr.adb, libgnat/a-wtcstr.ads: Likewise.
5762 * libgnat/a-wtdeau.adb, libgnat/a-wtdeau.ads: Likewise.
5763 * libgnat/a-wtdeio.adb, libgnat/a-wtdeio__128.adb: Likewise.
5764 * libgnat/a-wtedit.adb, libgnat/a-wtedit.ads: Likewise.
5765 * libgnat/a-wtenau.adb, libgnat/a-wtenau.ads: Likewise.
5766 * libgnat/a-wtenio.adb, libgnat/a-wtfiau.adb: Likewise.
5767 * libgnat/a-wtfiau.ads, libgnat/a-wtfiio.adb: Likewise.
5768 * libgnat/a-wtfiio__128.adb, libgnat/a-wtflau.adb: Likewise.
5769 * libgnat/a-wtflau.ads, libgnat/a-wtflio.adb: Likewise.
5770 * libgnat/a-wtgeau.adb, libgnat/a-wtgeau.ads: Likewise.
5771 * libgnat/a-wtinau.adb, libgnat/a-wtinau.ads: Likewise.
5772 * libgnat/a-wtinio.adb, libgnat/a-wtinio__128.adb: Likewise.
5773 * libgnat/a-wtmoio.adb, libgnat/a-wtmoio.ads: Likewise.
5774 * libgnat/a-wtmoio__128.adb, libgnat/a-wttest.adb: Likewise.
5775 * libgnat/a-wwboio.adb, libgnat/a-zchhan.adb: Likewise.
5776 * libgnat/a-zchuni.adb, libgnat/a-zchuni.ads: Likewise.
5777 * libgnat/a-zrstfi.adb, libgnat/a-zrstfi.ads: Likewise.
5778 * libgnat/a-ztcoau.adb, libgnat/a-ztcoio.adb: Likewise.
5779 * libgnat/a-ztcstr.adb, libgnat/a-ztcstr.ads: Likewise.
5780 * libgnat/a-ztdeau.adb, libgnat/a-ztdeau.ads: Likewise.
5781 * libgnat/a-ztdeio.adb, libgnat/a-ztdeio__128.adb: Likewise.
5782 * libgnat/a-ztedit.adb, libgnat/a-ztedit.ads: Likewise.
5783 * libgnat/a-ztenau.adb, libgnat/a-ztenau.ads: Likewise.
5784 * libgnat/a-ztenio.adb, libgnat/a-ztexio.adb: Likewise.
5785 * libgnat/a-ztexio.ads, libgnat/a-ztfiau.adb: Likewise.
5786 * libgnat/a-ztfiau.ads, libgnat/a-ztfiio.adb: Likewise.
5787 * libgnat/a-ztfiio__128.adb, libgnat/a-ztflau.adb: Likewise.
5788 * libgnat/a-ztflau.ads, libgnat/a-ztflio.adb: Likewise.
5789 * libgnat/a-ztgeau.adb, libgnat/a-ztgeau.ads: Likewise.
5790 * libgnat/a-ztinau.adb, libgnat/a-ztinau.ads: Likewise.
5791 * libgnat/a-ztinio.adb, libgnat/a-ztinio__128.adb: Likewise.
5792 * libgnat/a-ztmoio.adb, libgnat/a-ztmoio__128.adb: Likewise.
5793 * libgnat/a-zttest.adb, libgnat/a-zzboio.adb: Likewise.
5794 * libgnat/g-allein.ads, libgnat/g-alleve.adb: Likewise.
5795 * libgnat/g-alleve.ads, libgnat/g-alleve__hard.adb: Likewise.
5796 * libgnat/g-alleve__hard.ads, libgnat/g-altcon.adb: Likewise.
5797 * libgnat/g-altcon.ads, libgnat/g-altive.ads: Likewise.
5798 * libgnat/g-alveop.adb, libgnat/g-alveop.ads: Likewise.
5799 * libgnat/g-alvety.ads, libgnat/g-alvevi.ads: Likewise.
5800 * libgnat/g-arrspl.adb, libgnat/g-arrspl.ads, libgnat/g-awk.adb: Likewise.
5801 * libgnat/g-awk.ads, libgnat/g-binenv.adb, libgnat/g-binenv.ads: Likewise.
5802 * libgnat/g-binsea.adb, libgnat/g-binsea.ads: Likewise.
5803 * libgnat/g-brapre.ads, libgnat/g-bubsor.adb: Likewise.
5804 * libgnat/g-bubsor.ads, libgnat/g-busora.adb: Likewise.
5805 * libgnat/g-busora.ads, libgnat/g-busorg.adb: Likewise.
5806 * libgnat/g-busorg.ads, libgnat/g-byorma.adb: Likewise.
5807 * libgnat/g-byorma.ads, libgnat/g-bytswa.adb: Likewise.
5808 * libgnat/g-bytswa.ads, libgnat/g-calend.adb: Likewise.
5809 * libgnat/g-calend.ads, libgnat/g-casuti.adb: Likewise.
5810 * libgnat/g-casuti.ads, libgnat/g-catiio.adb: Likewise.
5811 * libgnat/g-catiio.ads, libgnat/g-cgi.adb, libgnat/g-cgi.ads: Likewise.
5812 * libgnat/g-cgicoo.adb, libgnat/g-cgicoo.ads: Likewise.
5813 * libgnat/g-cgideb.adb, libgnat/g-cgideb.ads: Likewise.
5814 * libgnat/g-comlin.adb, libgnat/g-comlin.ads: Likewise.
5815 * libgnat/g-comver.adb, libgnat/g-comver.ads: Likewise.
5816 * libgnat/g-cppexc.adb, libgnat/g-cppexc.ads, libgnat/g-crc32.adb: Likewise.
5817 * libgnat/g-crc32.ads, libgnat/g-ctrl_c.adb, libgnat/g-ctrl_c.ads: Likewise.
5818 * libgnat/g-curexc.ads, libgnat/g-debpoo.adb: Likewise.
5819 * libgnat/g-debpoo.ads, libgnat/g-debuti.adb: Likewise.
5820 * libgnat/g-debuti.ads, libgnat/g-decstr.adb: Likewise.
5821 * libgnat/g-decstr.ads, libgnat/g-deutst.ads: Likewise.
5822 * libgnat/g-diopit.adb, libgnat/g-diopit.ads: Likewise.
5823 * libgnat/g-dirope.adb, libgnat/g-dirope.ads: Likewise.
5824 * libgnat/g-dynhta.adb, libgnat/g-dynhta.ads: Likewise.
5825 * libgnat/g-dyntab.adb, libgnat/g-dyntab.ads: Likewise.
5826 * libgnat/g-eacodu.adb, libgnat/g-encstr.adb: Likewise.
5827 * libgnat/g-encstr.ads, libgnat/g-enutst.ads: Likewise.
5828 * libgnat/g-excact.adb, libgnat/g-excact.ads: Likewise.
5829 * libgnat/g-except.ads, libgnat/g-exctra.adb: Likewise.
5830 * libgnat/g-exctra.ads, libgnat/g-expect.adb: Likewise.
5831 * libgnat/g-expect.ads, libgnat/g-exptty.adb: Likewise.
5832 * libgnat/g-exptty.ads, libgnat/g-flocon.ads: Likewise.
5833 * libgnat/g-forstr.adb, libgnat/g-forstr.ads: Likewise.
5834 * libgnat/g-gfmafu.ads, libgnat/g-graphs.adb: Likewise.
5835 * libgnat/g-graphs.ads, libgnat/g-heasor.adb: Likewise.
5836 * libgnat/g-heasor.ads, libgnat/g-hesora.adb: Likewise.
5837 * libgnat/g-hesora.ads, libgnat/g-hesorg.adb: Likewise.
5838 * libgnat/g-hesorg.ads, libgnat/g-htable.adb: Likewise.
5839 * libgnat/g-htable.ads, libgnat/g-io.adb, libgnat/g-io.ads: Likewise.
5840 * libgnat/g-io_aux.adb, libgnat/g-io_aux.ads, libgnat/g-lists.adb: Likewise.
5841 * libgnat/g-lists.ads, libgnat/g-locfil.adb, libgnat/g-locfil.ads: Likewise.
5842 * libgnat/g-mbdira.adb, libgnat/g-mbdira.ads: Likewise.
5843 * libgnat/g-mbflra.adb, libgnat/g-mbflra.ads, libgnat/g-md5.adb: Likewise.
5844 * libgnat/g-md5.ads, libgnat/g-memdum.adb, libgnat/g-memdum.ads: Likewise.
5845 * libgnat/g-moreex.adb, libgnat/g-moreex.ads: Likewise.
5846 * libgnat/g-os_lib.adb, libgnat/g-os_lib.ads: Likewise.
5847 * libgnat/g-pehage.adb, libgnat/g-pehage.ads: Likewise.
5848 * libgnat/g-rannum.adb, libgnat/g-rannum.ads: Likewise.
5849 * libgnat/g-regexp.adb, libgnat/g-regexp.ads: Likewise.
5850 * libgnat/g-regist.adb, libgnat/g-regist.ads: Likewise.
5851 * libgnat/g-regpat.adb, libgnat/g-regpat.ads: Likewise.
5852 * libgnat/g-rewdat.adb, libgnat/g-rewdat.ads: Likewise.
5853 * libgnat/g-sechas.adb, libgnat/g-sechas.ads: Likewise.
5854 * libgnat/g-sehamd.adb, libgnat/g-sehamd.ads: Likewise.
5855 * libgnat/g-sehash.adb, libgnat/g-sehash.ads: Likewise.
5856 * libgnat/g-sercom.adb, libgnat/g-sercom.ads: Likewise.
5857 * libgnat/g-sercom__linux.adb, libgnat/g-sercom__mingw.adb: Likewise.
5858 * libgnat/g-sestin.ads, libgnat/g-sets.adb, libgnat/g-sets.ads: Likewise.
5859 * libgnat/g-sha1.adb, libgnat/g-sha1.ads, libgnat/g-sha224.ads: Likewise.
5860 * libgnat/g-sha256.ads, libgnat/g-sha384.ads: Likewise.
5861 * libgnat/g-sha512.ads, libgnat/g-shsh32.adb: Likewise.
5862 * libgnat/g-shsh32.ads, libgnat/g-shsh64.adb: Likewise.
5863 * libgnat/g-shsh64.ads, libgnat/g-shshco.adb: Likewise.
5864 * libgnat/g-shshco.ads, libgnat/g-soccon.ads: Likewise.
5865 * libgnat/g-socket.adb, libgnat/g-socket.ads: Likewise.
5866 * libgnat/g-socket__dummy.adb, libgnat/g-socket__dummy.ads: Likewise.
5867 * libgnat/g-socpol.adb, libgnat/g-socpol.ads: Likewise.
5868 * libgnat/g-socpol__dummy.adb, libgnat/g-socpol__dummy.ads: Likewise.
5869 * libgnat/g-socthi.adb, libgnat/g-socthi.ads: Likewise.
5870 * libgnat/g-socthi__dummy.adb, libgnat/g-socthi__dummy.ads: Likewise.
5871 * libgnat/g-socthi__mingw.adb, libgnat/g-socthi__mingw.ads: Likewise.
5872 * libgnat/g-socthi__vxworks.adb, libgnat/g-socthi__vxworks.ads: Likewise.
5873 * libgnat/g-soliop.ads, libgnat/g-soliop__lynxos.ads: Likewise.
5874 * libgnat/g-soliop__mingw.ads, libgnat/g-soliop__qnx.ads: Likewise.
5875 * libgnat/g-soliop__solaris.ads, libgnat/g-sopowa.adb: Likewise.
5876 * libgnat/g-sopowa__mingw.adb, libgnat/g-sopowa__posix.adb: Likewise.
5877 * libgnat/g-sothco.adb, libgnat/g-sothco.ads: Likewise.
5878 * libgnat/g-sothco__dummy.adb, libgnat/g-sothco__dummy.ads: Likewise.
5879 * libgnat/g-souinf.ads, libgnat/g-spchge.adb: Likewise.
5880 * libgnat/g-spchge.ads, libgnat/g-speche.adb: Likewise.
5881 * libgnat/g-speche.ads, libgnat/g-spipat.adb: Likewise.
5882 * libgnat/g-spipat.ads, libgnat/g-spitbo.adb: Likewise.
5883 * libgnat/g-spitbo.ads, libgnat/g-spogwa.adb: Likewise.
5884 * libgnat/g-spogwa.ads, libgnat/g-sptabo.ads: Likewise.
5885 * libgnat/g-sptain.ads, libgnat/g-sptavs.ads, libgnat/g-sse.ads: Likewise.
5886 * libgnat/g-ssvety.ads, libgnat/g-sthcso.adb: Likewise.
5887 * libgnat/g-stheme.adb, libgnat/g-strhas.ads: Likewise.
5888 * libgnat/g-string.adb, libgnat/g-string.ads: Likewise.
5889 * libgnat/g-strspl.ads, libgnat/g-stseme.adb: Likewise.
5890 * libgnat/g-stsifd__sockets.adb, libgnat/g-table.adb: Likewise.
5891 * libgnat/g-table.ads, libgnat/g-tasloc.adb, libgnat/g-tasloc.ads: Likewise.
5892 * libgnat/g-timsta.adb, libgnat/g-timsta.ads: Likewise.
5893 * libgnat/g-traceb.adb, libgnat/g-traceb.ads: Likewise.
5894 * libgnat/g-trasym.adb, libgnat/g-trasym.ads, libgnat/g-tty.adb: Likewise.
5895 * libgnat/g-tty.ads, libgnat/g-u3spch.adb, libgnat/g-u3spch.ads: Likewise.
5896 * libgnat/g-utf_32.adb, libgnat/g-utf_32.ads: Likewise.
5897 * libgnat/g-wispch.adb, libgnat/g-wispch.ads: Likewise.
5898 * libgnat/g-wistsp.ads, libgnat/g-zspche.adb: Likewise.
5899 * libgnat/g-zspche.ads, libgnat/g-zstspl.ads, libgnat/gnat.ads: Likewise.
5900 * libgnat/i-c.adb, libgnat/i-cexten.ads: Likewise.
5901 * libgnat/i-cexten__128.ads, libgnat/i-cobol.adb: Likewise.
5902 * libgnat/i-cobol.ads, libgnat/i-cpoint.adb, libgnat/i-cpoint.ads: Likewise.
5903 * libgnat/i-cstrea.adb, libgnat/i-cstrea.ads: Likewise.
5904 * libgnat/i-cstrin.adb, libgnat/i-cstrin.ads: Likewise.
5905 * libgnat/i-fortra.adb, libgnat/i-pacdec.adb: Likewise.
5906 * libgnat/i-pacdec.ads, libgnat/i-vxwoio.adb: Likewise.
5907 * libgnat/i-vxwoio.ads, libgnat/i-vxwork.ads: Likewise.
5908 * libgnat/i-vxwork__x86.ads, libgnat/interfac.ads: Likewise.
5909 * libgnat/interfac__2020.ads, libgnat/memtrack.adb: Likewise.
5910 * libgnat/s-addima.adb, libgnat/s-addima.ads: Likewise.
5911 * libgnat/s-addope.adb, libgnat/s-addope.ads: Likewise.
5912 * libgnat/s-aoinar.adb, libgnat/s-aoinar.ads: Likewise.
5913 * libgnat/s-aomoar.adb, libgnat/s-aomoar.ads: Likewise.
5914 * libgnat/s-aotase.adb, libgnat/s-aotase.ads: Likewise.
5915 * libgnat/s-aridou.adb, libgnat/s-aridou.ads: Likewise.
5916 * libgnat/s-arit128.adb, libgnat/s-arit128.ads: Likewise.
5917 * libgnat/s-arit32.adb, libgnat/s-arit32.ads: Likewise.
5918 * libgnat/s-arit64.adb, libgnat/s-arit64.ads: Likewise.
5919 * libgnat/s-assert.adb, libgnat/s-assert.ads: Likewise.
5920 * libgnat/s-atacco.adb, libgnat/s-atacco.ads: Likewise.
5921 * libgnat/s-atocou.adb, libgnat/s-atocou.ads: Likewise.
5922 * libgnat/s-atocou__builtin.adb, libgnat/s-atoope.ads: Likewise.
5923 * libgnat/s-atopex.adb, libgnat/s-atopex.ads: Likewise.
5924 * libgnat/s-atopri.adb, libgnat/s-atopri.ads: Likewise.
5925 * libgnat/s-auxdec.adb, libgnat/s-auxdec.ads: Likewise.
5926 * libgnat/s-bignum.adb, libgnat/s-bignum.ads: Likewise.
5927 * libgnat/s-bitfie.ads, libgnat/s-bitops.adb: Likewise.
5928 * libgnat/s-bitops.ads, libgnat/s-bituti.adb: Likewise.
5929 * libgnat/s-bituti.ads, libgnat/s-boarop.ads: Likewise.
5930 * libgnat/s-boustr.adb, libgnat/s-boustr.ads: Likewise.
5931 * libgnat/s-bytswa.ads, libgnat/s-carsi8.adb: Likewise.
5932 * libgnat/s-carsi8.ads, libgnat/s-carun8.adb: Likewise.
5933 * libgnat/s-carun8.ads, libgnat/s-casi128.adb: Likewise.
5934 * libgnat/s-casi128.ads, libgnat/s-casi16.adb: Likewise.
5935 * libgnat/s-casi16.ads, libgnat/s-casi32.adb: Likewise.
5936 * libgnat/s-casi32.ads, libgnat/s-casi64.adb: Likewise.
5937 * libgnat/s-casi64.ads, libgnat/s-casuti.adb: Likewise.
5938 * libgnat/s-casuti.ads, libgnat/s-caun128.adb: Likewise.
5939 * libgnat/s-caun128.ads, libgnat/s-caun16.adb: Likewise.
5940 * libgnat/s-caun16.ads, libgnat/s-caun32.adb: Likewise.
5941 * libgnat/s-caun32.ads, libgnat/s-caun64.adb: Likewise.
5942 * libgnat/s-caun64.ads, libgnat/s-chepoo.ads: Likewise.
5943 * libgnat/s-commun.adb, libgnat/s-commun.ads: Likewise.
5944 * libgnat/s-conca2.adb, libgnat/s-conca2.ads: Likewise.
5945 * libgnat/s-conca3.adb, libgnat/s-conca3.ads: Likewise.
5946 * libgnat/s-conca4.adb, libgnat/s-conca4.ads: Likewise.
5947 * libgnat/s-conca5.adb, libgnat/s-conca5.ads: Likewise.
5948 * libgnat/s-conca6.adb, libgnat/s-conca6.ads: Likewise.
5949 * libgnat/s-conca7.adb, libgnat/s-conca7.ads: Likewise.
5950 * libgnat/s-conca8.adb, libgnat/s-conca8.ads: Likewise.
5951 * libgnat/s-conca9.adb, libgnat/s-conca9.ads, libgnat/s-crc32.adb: Likewise.
5952 * libgnat/s-crc32.ads, libgnat/s-crtl.ads, libgnat/s-dfmkio.ads: Likewise.
5953 * libgnat/s-dfmopr.ads, libgnat/s-dgmgop.ads: Likewise.
5954 * libgnat/s-diflio.adb, libgnat/s-diflio.ads: Likewise.
5955 * libgnat/s-diflmk.ads, libgnat/s-digemk.ads: Likewise.
5956 * libgnat/s-diinio.adb, libgnat/s-diinio.ads: Likewise.
5957 * libgnat/s-dilomk.ads, libgnat/s-dim.ads, libgnat/s-dimkio.ads: Likewise.
5958 * libgnat/s-dimmks.ads, libgnat/s-direio.adb: Likewise.
5959 * libgnat/s-direio.ads, libgnat/s-dlmkio.ads: Likewise.
5960 * libgnat/s-dlmopr.ads, libgnat/s-dmotpr.ads: Likewise.
5961 * libgnat/s-dorepr.adb, libgnat/s-dorepr__fma.adb: Likewise.
5962 * libgnat/s-dourea.adb, libgnat/s-dourea.ads: Likewise.
5963 * libgnat/s-dsaser.ads, libgnat/s-dwalin.adb: Likewise.
5964 * libgnat/s-dwalin.ads, libgnat/s-elaall.adb: Likewise.
5965 * libgnat/s-elaall.ads, libgnat/s-excdeb.adb: Likewise.
5966 * libgnat/s-excdeb.ads, libgnat/s-except.adb: Likewise.
5967 * libgnat/s-except.ads, libgnat/s-excmac__arm.adb: Likewise.
5968 * libgnat/s-excmac__arm.ads, libgnat/s-excmac__gcc.adb: Likewise.
5969 * libgnat/s-excmac__gcc.ads, libgnat/s-exctab.adb: Likewise.
5970 * libgnat/s-exctab.ads, libgnat/s-exctra.adb: Likewise.
5971 * libgnat/s-exctra.ads, libgnat/s-exnflt.ads: Likewise.
5972 * libgnat/s-exnint.adb, libgnat/s-exnint.ads: Likewise.
5973 * libgnat/s-exnlfl.ads, libgnat/s-exnllf.adb: Likewise.
5974 * libgnat/s-exnllf.ads, libgnat/s-exnlli.adb: Likewise.
5975 * libgnat/s-exnlli.ads, libgnat/s-exnllli.ads: Likewise.
5976 * libgnat/s-expint.adb, libgnat/s-expint.ads: Likewise.
5977 * libgnat/s-explli.adb, libgnat/s-explli.ads: Likewise.
5978 * libgnat/s-expllli.ads, libgnat/s-explllu.ads: Likewise.
5979 * libgnat/s-expllu.adb, libgnat/s-expllu.ads: Likewise.
5980 * libgnat/s-expmod.adb, libgnat/s-expmod.ads: Likewise.
5981 * libgnat/s-exponn.adb, libgnat/s-exponn.ads: Likewise.
5982 * libgnat/s-exponr.adb, libgnat/s-exponr.ads: Likewise.
5983 * libgnat/s-expont.adb, libgnat/s-expont.ads: Likewise.
5984 * libgnat/s-exponu.adb, libgnat/s-exponu.ads: Likewise.
5985 * libgnat/s-expuns.adb, libgnat/s-expuns.ads: Likewise.
5986 * libgnat/s-fatflt.ads, libgnat/s-fatgen.adb: Likewise.
5987 * libgnat/s-fatgen.ads, libgnat/s-fatlfl.ads: Likewise.
5988 * libgnat/s-fatllf.ads, libgnat/s-ficobl.ads: Likewise.
5989 * libgnat/s-filatt.ads, libgnat/s-fileio.adb: Likewise.
5990 * libgnat/s-fileio.ads, libgnat/s-finmas.adb: Likewise.
5991 * libgnat/s-finmas.ads, libgnat/s-finroo.adb: Likewise.
5992 * libgnat/s-finroo.ads, libgnat/s-flocon.adb: Likewise.
5993 * libgnat/s-flocon.ads, libgnat/s-flocon__none.adb: Likewise.
5994 * libgnat/s-fode128.ads, libgnat/s-fode32.ads: Likewise.
5995 * libgnat/s-fode64.ads, libgnat/s-fofi128.ads: Likewise.
5996 * libgnat/s-fofi32.ads, libgnat/s-fofi64.ads: Likewise.
5997 * libgnat/s-fore_d.adb, libgnat/s-fore_d.ads: Likewise.
5998 * libgnat/s-fore_f.adb, libgnat/s-fore_f.ads: Likewise.
5999 * libgnat/s-forrea.adb, libgnat/s-forrea.ads: Likewise.
6000 * libgnat/s-gearop.adb, libgnat/s-gearop.ads: Likewise.
6001 * libgnat/s-genbig.adb, libgnat/s-genbig.ads: Likewise.
6002 * libgnat/s-geveop.adb, libgnat/s-geveop.ads: Likewise.
6003 * libgnat/s-gloloc.adb, libgnat/s-gloloc.ads: Likewise.
6004 * libgnat/s-gloloc__mingw.adb, libgnat/s-htable.adb: Likewise.
6005 * libgnat/s-htable.ads, libgnat/s-imageb.adb: Likewise.
6006 * libgnat/s-imageb.ads, libgnat/s-imaged.adb: Likewise.
6007 * libgnat/s-imaged.ads, libgnat/s-imagef.adb: Likewise.
6008 * libgnat/s-imagef.ads, libgnat/s-imagei.adb: Likewise.
6009 * libgnat/s-imagei.ads, libgnat/s-imagen.adb: Likewise.
6010 * libgnat/s-imagen.ads, libgnat/s-imager.adb: Likewise.
6011 * libgnat/s-imager.ads, libgnat/s-imageu.adb: Likewise.
6012 * libgnat/s-imageu.ads, libgnat/s-imagew.adb: Likewise.
6013 * libgnat/s-imagew.ads, libgnat/s-imde128.ads: Likewise.
6014 * libgnat/s-imde32.ads, libgnat/s-imde64.ads: Likewise.
6015 * libgnat/s-imen16.ads, libgnat/s-imen32.ads: Likewise.
6016 * libgnat/s-imenu8.ads, libgnat/s-imfi128.ads: Likewise.
6017 * libgnat/s-imfi32.ads, libgnat/s-imfi64.ads: Likewise.
6018 * libgnat/s-imgbiu.adb, libgnat/s-imgbiu.ads: Likewise.
6019 * libgnat/s-imgboo.adb, libgnat/s-imgboo.ads: Likewise.
6020 * libgnat/s-imgcha.adb, libgnat/s-imgcha.ads: Likewise.
6021 * libgnat/s-imgflt.ads, libgnat/s-imgint.adb: Likewise.
6022 * libgnat/s-imgint.ads, libgnat/s-imglfl.ads: Likewise.
6023 * libgnat/s-imgllb.adb, libgnat/s-imgllb.ads: Likewise.
6024 * libgnat/s-imgllf.ads, libgnat/s-imglli.adb: Likewise.
6025 * libgnat/s-imglli.ads, libgnat/s-imglllb.ads: Likewise.
6026 * libgnat/s-imgllli.ads, libgnat/s-imglllu.ads: Likewise.
6027 * libgnat/s-imglllw.ads, libgnat/s-imgllu.adb: Likewise.
6028 * libgnat/s-imgllu.ads, libgnat/s-imgllw.adb: Likewise.
6029 * libgnat/s-imgllw.ads, libgnat/s-imgrea.adb: Likewise.
6030 * libgnat/s-imgrea.ads, libgnat/s-imguns.adb: Likewise.
6031 * libgnat/s-imguns.ads, libgnat/s-imguti.adb: Likewise.
6032 * libgnat/s-imguti.ads, libgnat/s-imgwch.adb: Likewise.
6033 * libgnat/s-imgwch.ads, libgnat/s-imgwiu.adb: Likewise.
6034 * libgnat/s-imgwiu.ads, libgnat/s-io.adb, libgnat/s-io.ads: Likewise.
6035 * libgnat/s-llflex.ads, libgnat/s-maccod.ads: Likewise.
6036 * libgnat/s-mantis.adb, libgnat/s-mantis.ads: Likewise.
6037 * libgnat/s-mastop.adb, libgnat/s-mastop.ads: Likewise.
6038 * libgnat/s-memcop.ads, libgnat/s-memory.adb: Likewise.
6039 * libgnat/s-memory.ads, libgnat/s-mmap.adb, libgnat/s-mmap.ads: Likewise.
6040 * libgnat/s-mmauni__long.ads, libgnat/s-mmosin__mingw.adb: Likewise.
6041 * libgnat/s-mmosin__mingw.ads, libgnat/s-mmosin__unix.adb: Likewise.
6042 * libgnat/s-mmosin__unix.ads, libgnat/s-multip.adb: Likewise.
6043 * libgnat/s-objrea.adb, libgnat/s-objrea.ads: Likewise.
6044 * libgnat/s-optide.adb, libgnat/s-os_lib.adb: Likewise.
6045 * libgnat/s-os_lib.ads, libgnat/s-osprim.ads: Likewise.
6046 * libgnat/s-osprim__darwin.adb, libgnat/s-osprim__lynxos.ads: Likewise.
6047 * libgnat/s-osprim__mingw.adb, libgnat/s-osprim__posix.adb: Likewise.
6048 * libgnat/s-osprim__posix2008.adb, libgnat/s-osprim__rtems.adb: Likewise.
6049 * libgnat/s-osprim__solaris.adb, libgnat/s-osprim__unix.adb: Likewise.
6050 * libgnat/s-osprim__x32.adb, libgnat/s-pack03.adb: Likewise.
6051 * libgnat/s-pack03.ads, libgnat/s-pack05.adb: Likewise.
6052 * libgnat/s-pack05.ads, libgnat/s-pack06.adb: Likewise.
6053 * libgnat/s-pack06.ads, libgnat/s-pack07.adb: Likewise.
6054 * libgnat/s-pack07.ads, libgnat/s-pack09.adb: Likewise.
6055 * libgnat/s-pack09.ads, libgnat/s-pack10.adb: Likewise.
6056 * libgnat/s-pack10.ads, libgnat/s-pack100.adb: Likewise.
6057 * libgnat/s-pack100.ads, libgnat/s-pack101.adb: Likewise.
6058 * libgnat/s-pack101.ads, libgnat/s-pack102.adb: Likewise.
6059 * libgnat/s-pack102.ads, libgnat/s-pack103.adb: Likewise.
6060 * libgnat/s-pack103.ads, libgnat/s-pack104.adb: Likewise.
6061 * libgnat/s-pack104.ads, libgnat/s-pack105.adb: Likewise.
6062 * libgnat/s-pack105.ads, libgnat/s-pack106.adb: Likewise.
6063 * libgnat/s-pack106.ads, libgnat/s-pack107.adb: Likewise.
6064 * libgnat/s-pack107.ads, libgnat/s-pack108.adb: Likewise.
6065 * libgnat/s-pack108.ads, libgnat/s-pack109.adb: Likewise.
6066 * libgnat/s-pack109.ads, libgnat/s-pack11.adb: Likewise.
6067 * libgnat/s-pack11.ads, libgnat/s-pack110.adb: Likewise.
6068 * libgnat/s-pack110.ads, libgnat/s-pack111.adb: Likewise.
6069 * libgnat/s-pack111.ads, libgnat/s-pack112.adb: Likewise.
6070 * libgnat/s-pack112.ads, libgnat/s-pack113.adb: Likewise.
6071 * libgnat/s-pack113.ads, libgnat/s-pack114.adb: Likewise.
6072 * libgnat/s-pack114.ads, libgnat/s-pack115.adb: Likewise.
6073 * libgnat/s-pack115.ads, libgnat/s-pack116.adb: Likewise.
6074 * libgnat/s-pack116.ads, libgnat/s-pack117.adb: Likewise.
6075 * libgnat/s-pack117.ads, libgnat/s-pack118.adb: Likewise.
6076 * libgnat/s-pack118.ads, libgnat/s-pack119.adb: Likewise.
6077 * libgnat/s-pack119.ads, libgnat/s-pack12.adb: Likewise.
6078 * libgnat/s-pack12.ads, libgnat/s-pack120.adb: Likewise.
6079 * libgnat/s-pack120.ads, libgnat/s-pack121.adb: Likewise.
6080 * libgnat/s-pack121.ads, libgnat/s-pack122.adb: Likewise.
6081 * libgnat/s-pack122.ads, libgnat/s-pack123.adb: Likewise.
6082 * libgnat/s-pack123.ads, libgnat/s-pack124.adb: Likewise.
6083 * libgnat/s-pack124.ads, libgnat/s-pack125.adb: Likewise.
6084 * libgnat/s-pack125.ads, libgnat/s-pack126.adb: Likewise.
6085 * libgnat/s-pack126.ads, libgnat/s-pack127.adb: Likewise.
6086 * libgnat/s-pack127.ads, libgnat/s-pack13.adb: Likewise.
6087 * libgnat/s-pack13.ads, libgnat/s-pack14.adb: Likewise.
6088 * libgnat/s-pack14.ads, libgnat/s-pack15.adb: Likewise.
6089 * libgnat/s-pack15.ads, libgnat/s-pack17.adb: Likewise.
6090 * libgnat/s-pack17.ads, libgnat/s-pack18.adb: Likewise.
6091 * libgnat/s-pack18.ads, libgnat/s-pack19.adb: Likewise.
6092 * libgnat/s-pack19.ads, libgnat/s-pack20.adb: Likewise.
6093 * libgnat/s-pack20.ads, libgnat/s-pack21.adb: Likewise.
6094 * libgnat/s-pack21.ads, libgnat/s-pack22.adb: Likewise.
6095 * libgnat/s-pack22.ads, libgnat/s-pack23.adb: Likewise.
6096 * libgnat/s-pack23.ads, libgnat/s-pack24.adb: Likewise.
6097 * libgnat/s-pack24.ads, libgnat/s-pack25.adb: Likewise.
6098 * libgnat/s-pack25.ads, libgnat/s-pack26.adb: Likewise.
6099 * libgnat/s-pack26.ads, libgnat/s-pack27.adb: Likewise.
6100 * libgnat/s-pack27.ads, libgnat/s-pack28.adb: Likewise.
6101 * libgnat/s-pack28.ads, libgnat/s-pack29.adb: Likewise.
6102 * libgnat/s-pack29.ads, libgnat/s-pack30.adb: Likewise.
6103 * libgnat/s-pack30.ads, libgnat/s-pack31.adb: Likewise.
6104 * libgnat/s-pack31.ads, libgnat/s-pack33.adb: Likewise.
6105 * libgnat/s-pack33.ads, libgnat/s-pack34.adb: Likewise.
6106 * libgnat/s-pack34.ads, libgnat/s-pack35.adb: Likewise.
6107 * libgnat/s-pack35.ads, libgnat/s-pack36.adb: Likewise.
6108 * libgnat/s-pack36.ads, libgnat/s-pack37.adb: Likewise.
6109 * libgnat/s-pack37.ads, libgnat/s-pack38.adb: Likewise.
6110 * libgnat/s-pack38.ads, libgnat/s-pack39.adb: Likewise.
6111 * libgnat/s-pack39.ads, libgnat/s-pack40.adb: Likewise.
6112 * libgnat/s-pack40.ads, libgnat/s-pack41.adb: Likewise.
6113 * libgnat/s-pack41.ads, libgnat/s-pack42.adb: Likewise.
6114 * libgnat/s-pack42.ads, libgnat/s-pack43.adb: Likewise.
6115 * libgnat/s-pack43.ads, libgnat/s-pack44.adb: Likewise.
6116 * libgnat/s-pack44.ads, libgnat/s-pack45.adb: Likewise.
6117 * libgnat/s-pack45.ads, libgnat/s-pack46.adb: Likewise.
6118 * libgnat/s-pack46.ads, libgnat/s-pack47.adb: Likewise.
6119 * libgnat/s-pack47.ads, libgnat/s-pack48.adb: Likewise.
6120 * libgnat/s-pack48.ads, libgnat/s-pack49.adb: Likewise.
6121 * libgnat/s-pack49.ads, libgnat/s-pack50.adb: Likewise.
6122 * libgnat/s-pack50.ads, libgnat/s-pack51.adb: Likewise.
6123 * libgnat/s-pack51.ads, libgnat/s-pack52.adb: Likewise.
6124 * libgnat/s-pack52.ads, libgnat/s-pack53.adb: Likewise.
6125 * libgnat/s-pack53.ads, libgnat/s-pack54.adb: Likewise.
6126 * libgnat/s-pack54.ads, libgnat/s-pack55.adb: Likewise.
6127 * libgnat/s-pack55.ads, libgnat/s-pack56.adb: Likewise.
6128 * libgnat/s-pack56.ads, libgnat/s-pack57.adb: Likewise.
6129 * libgnat/s-pack57.ads, libgnat/s-pack58.adb: Likewise.
6130 * libgnat/s-pack58.ads, libgnat/s-pack59.adb: Likewise.
6131 * libgnat/s-pack59.ads, libgnat/s-pack60.adb: Likewise.
6132 * libgnat/s-pack60.ads, libgnat/s-pack61.adb: Likewise.
6133 * libgnat/s-pack61.ads, libgnat/s-pack62.adb: Likewise.
6134 * libgnat/s-pack62.ads, libgnat/s-pack63.adb: Likewise.
6135 * libgnat/s-pack63.ads, libgnat/s-pack65.adb: Likewise.
6136 * libgnat/s-pack65.ads, libgnat/s-pack66.adb: Likewise.
6137 * libgnat/s-pack66.ads, libgnat/s-pack67.adb: Likewise.
6138 * libgnat/s-pack67.ads, libgnat/s-pack68.adb: Likewise.
6139 * libgnat/s-pack68.ads, libgnat/s-pack69.adb: Likewise.
6140 * libgnat/s-pack69.ads, libgnat/s-pack70.adb: Likewise.
6141 * libgnat/s-pack70.ads, libgnat/s-pack71.adb: Likewise.
6142 * libgnat/s-pack71.ads, libgnat/s-pack72.adb: Likewise.
6143 * libgnat/s-pack72.ads, libgnat/s-pack73.adb: Likewise.
6144 * libgnat/s-pack73.ads, libgnat/s-pack74.adb: Likewise.
6145 * libgnat/s-pack74.ads, libgnat/s-pack75.adb: Likewise.
6146 * libgnat/s-pack75.ads, libgnat/s-pack76.adb: Likewise.
6147 * libgnat/s-pack76.ads, libgnat/s-pack77.adb: Likewise.
6148 * libgnat/s-pack77.ads, libgnat/s-pack78.adb: Likewise.
6149 * libgnat/s-pack78.ads, libgnat/s-pack79.adb: Likewise.
6150 * libgnat/s-pack79.ads, libgnat/s-pack80.adb: Likewise.
6151 * libgnat/s-pack80.ads, libgnat/s-pack81.adb: Likewise.
6152 * libgnat/s-pack81.ads, libgnat/s-pack82.adb: Likewise.
6153 * libgnat/s-pack82.ads, libgnat/s-pack83.adb: Likewise.
6154 * libgnat/s-pack83.ads, libgnat/s-pack84.adb: Likewise.
6155 * libgnat/s-pack84.ads, libgnat/s-pack85.adb: Likewise.
6156 * libgnat/s-pack85.ads, libgnat/s-pack86.adb: Likewise.
6157 * libgnat/s-pack86.ads, libgnat/s-pack87.adb: Likewise.
6158 * libgnat/s-pack87.ads, libgnat/s-pack88.adb: Likewise.
6159 * libgnat/s-pack88.ads, libgnat/s-pack89.adb: Likewise.
6160 * libgnat/s-pack89.ads, libgnat/s-pack90.adb: Likewise.
6161 * libgnat/s-pack90.ads, libgnat/s-pack91.adb: Likewise.
6162 * libgnat/s-pack91.ads, libgnat/s-pack92.adb: Likewise.
6163 * libgnat/s-pack92.ads, libgnat/s-pack93.adb: Likewise.
6164 * libgnat/s-pack93.ads, libgnat/s-pack94.adb: Likewise.
6165 * libgnat/s-pack94.ads, libgnat/s-pack95.adb: Likewise.
6166 * libgnat/s-pack95.ads, libgnat/s-pack96.adb: Likewise.
6167 * libgnat/s-pack96.ads, libgnat/s-pack97.adb: Likewise.
6168 * libgnat/s-pack97.ads, libgnat/s-pack98.adb: Likewise.
6169 * libgnat/s-pack98.ads, libgnat/s-pack99.adb: Likewise.
6170 * libgnat/s-pack99.ads, libgnat/s-parame.adb: Likewise.
6171 * libgnat/s-parame.ads, libgnat/s-parame__hpux.ads: Likewise.
6172 * libgnat/s-parame__posix2008.ads, libgnat/s-parame__rtems.adb: Likewise.
6173 * libgnat/s-parame__vxworks.adb, libgnat/s-parame__vxworks.ads: Likewise.
6174 * libgnat/s-parint.adb, libgnat/s-parint.ads: Likewise.
6175 * libgnat/s-pehage.adb, libgnat/s-pehage.ads: Likewise.
6176 * libgnat/s-pooglo.adb, libgnat/s-pooglo.ads: Likewise.
6177 * libgnat/s-pooloc.adb, libgnat/s-pooloc.ads: Likewise.
6178 * libgnat/s-poosiz.adb, libgnat/s-poosiz.ads: Likewise.
6179 * libgnat/s-powflt.ads, libgnat/s-powlfl.ads: Likewise.
6180 * libgnat/s-powllf.ads, libgnat/s-purexc.ads: Likewise.
6181 * libgnat/s-putima.adb, libgnat/s-putima.ads: Likewise.
6182 * libgnat/s-rannum.adb, libgnat/s-rannum.ads: Likewise.
6183 * libgnat/s-ransee.adb, libgnat/s-ransee.ads: Likewise.
6184 * libgnat/s-regexp.adb, libgnat/s-regexp.ads: Likewise.
6185 * libgnat/s-regpat.adb, libgnat/s-regpat.ads: Likewise.
6186 * libgnat/s-resfil.adb, libgnat/s-resfil.ads: Likewise.
6187 * libgnat/s-restri.adb, libgnat/s-restri.ads: Likewise.
6188 * libgnat/s-retsta.ads, libgnat/s-rident.ads, libgnat/s-rpc.adb: Likewise.
6189 * libgnat/s-rpc.ads, libgnat/s-scaval.adb, libgnat/s-scaval.ads: Likewise.
6190 * libgnat/s-scaval__128.adb, libgnat/s-scaval__128.ads: Likewise.
6191 * libgnat/s-secsta.adb, libgnat/s-secsta.ads: Likewise.
6192 * libgnat/s-sequio.adb, libgnat/s-sequio.ads: Likewise.
6193 * libgnat/s-shabig.ads, libgnat/s-shasto.adb: Likewise.
6194 * libgnat/s-shasto.ads, libgnat/s-soflin.adb: Likewise.
6195 * libgnat/s-soflin.ads, libgnat/s-soliin.adb: Likewise.
6196 * libgnat/s-soliin.ads, libgnat/s-spark.ads, libgnat/s-spcuop.adb: Likewise.
6197 * libgnat/s-spcuop.ads, libgnat/s-spsufi.adb: Likewise.
6198 * libgnat/s-spsufi.ads, libgnat/s-stache.adb: Likewise.
6199 * libgnat/s-stache.ads, libgnat/s-stalib.adb: Likewise.
6200 * libgnat/s-stalib.ads, libgnat/s-statxd.adb: Likewise.
6201 * libgnat/s-statxd.ads, libgnat/s-stausa.adb: Likewise.
6202 * libgnat/s-stausa.ads, libgnat/s-stchop.adb: Likewise.
6203 * libgnat/s-stchop.ads, libgnat/s-stchop__limit.ads: Likewise.
6204 * libgnat/s-stchop__vxworks.adb, libgnat/s-stoele.adb: Likewise.
6205 * libgnat/s-stoele.ads, libgnat/s-stopoo.adb: Likewise.
6206 * libgnat/s-stopoo.ads, libgnat/s-stposu.adb: Likewise.
6207 * libgnat/s-stposu.ads, libgnat/s-stratt.adb: Likewise.
6208 * libgnat/s-stratt.ads, libgnat/s-strcom.adb: Likewise.
6209 * libgnat/s-strcom.ads, libgnat/s-strhas.adb: Likewise.
6210 * libgnat/s-strhas.ads, libgnat/s-string.adb: Likewise.
6211 * libgnat/s-string.ads, libgnat/s-ststop.adb: Likewise.
6212 * libgnat/s-ststop.ads, libgnat/s-tasloc.adb: Likewise.
6213 * libgnat/s-tasloc.ads, libgnat/s-traceb.adb: Likewise.
6214 * libgnat/s-traceb.ads, libgnat/s-traceb__hpux.adb: Likewise.
6215 * libgnat/s-traceb__mastop.adb, libgnat/s-traent.adb: Likewise.
6216 * libgnat/s-traent.ads, libgnat/s-trasym.adb: Likewise.
6217 * libgnat/s-trasym.ads, libgnat/s-trasym__dwarf.adb: Likewise.
6218 * libgnat/s-tsmona.adb, libgnat/s-tsmona__linux.adb: Likewise.
6219 * libgnat/s-tsmona__mingw.adb, libgnat/s-unstyp.ads: Likewise.
6220 * libgnat/s-utf_32.adb, libgnat/s-utf_32.ads: Likewise.
6221 * libgnat/s-vade128.ads, libgnat/s-vade32.ads: Likewise.
6222 * libgnat/s-vade64.ads, libgnat/s-vaen16.ads: Likewise.
6223 * libgnat/s-vaen32.ads, libgnat/s-vaenu8.ads: Likewise.
6224 * libgnat/s-vafi128.ads, libgnat/s-vafi32.ads: Likewise.
6225 * libgnat/s-vafi64.ads, libgnat/s-vaispe.adb: Likewise.
6226 * libgnat/s-vaispe.ads, libgnat/s-valboo.adb: Likewise.
6227 * libgnat/s-valboo.ads, libgnat/s-valcha.adb: Likewise.
6228 * libgnat/s-valcha.ads, libgnat/s-valflt.ads: Likewise.
6229 * libgnat/s-valint.adb, libgnat/s-valint.ads: Likewise.
6230 * libgnat/s-vallfl.ads, libgnat/s-valllf.ads: Likewise.
6231 * libgnat/s-vallli.adb, libgnat/s-vallli.ads: Likewise.
6232 * libgnat/s-valllli.ads, libgnat/s-vallllu.ads: Likewise.
6233 * libgnat/s-valllu.adb, libgnat/s-valllu.ads: Likewise.
6234 * libgnat/s-valrea.adb, libgnat/s-valrea.ads: Likewise.
6235 * libgnat/s-valued.adb, libgnat/s-valued.ads: Likewise.
6236 * libgnat/s-valuef.adb, libgnat/s-valuef.ads: Likewise.
6237 * libgnat/s-valuei.adb, libgnat/s-valuei.ads: Likewise.
6238 * libgnat/s-valuen.adb, libgnat/s-valuen.ads: Likewise.
6239 * libgnat/s-valuer.adb, libgnat/s-valuer.ads: Likewise.
6240 * libgnat/s-valueu.adb, libgnat/s-valueu.ads: Likewise.
6241 * libgnat/s-valuns.adb, libgnat/s-valuns.ads: Likewise.
6242 * libgnat/s-valuti.adb, libgnat/s-valuti.ads: Likewise.
6243 * libgnat/s-valwch.adb, libgnat/s-valwch.ads: Likewise.
6244 * libgnat/s-vauspe.adb, libgnat/s-vauspe.ads: Likewise.
6245 * libgnat/s-veboop.adb, libgnat/s-veboop.ads: Likewise.
6246 * libgnat/s-vector.ads, libgnat/s-vercon.adb: Likewise.
6247 * libgnat/s-vercon.ads, libgnat/s-wchcnv.adb: Likewise.
6248 * libgnat/s-wchcnv.ads, libgnat/s-wchcon.adb: Likewise.
6249 * libgnat/s-wchcon.ads, libgnat/s-wchjis.adb: Likewise.
6250 * libgnat/s-wchjis.ads, libgnat/s-wchstw.adb: Likewise.
6251 * libgnat/s-wchstw.ads, libgnat/s-wchwts.adb: Likewise.
6252 * libgnat/s-wchwts.ads, libgnat/s-widboo.adb: Likewise.
6253 * libgnat/s-widboo.ads, libgnat/s-widcha.adb: Likewise.
6254 * libgnat/s-widcha.ads, libgnat/s-widenu.adb: Likewise.
6255 * libgnat/s-widenu.ads, libgnat/s-widint.ads: Likewise.
6256 * libgnat/s-widlli.adb, libgnat/s-widlli.ads: Likewise.
6257 * libgnat/s-widllli.ads, libgnat/s-widlllu.ads: Likewise.
6258 * libgnat/s-widllu.adb, libgnat/s-widllu.ads: Likewise.
6259 * libgnat/s-widthi.adb, libgnat/s-widthi.ads: Likewise.
6260 * libgnat/s-widthu.adb, libgnat/s-widthu.ads: Likewise.
6261 * libgnat/s-widuns.ads, libgnat/s-widwch.adb: Likewise.
6262 * libgnat/s-widwch.ads, libgnat/s-win32.ads, libgnat/s-winext.ads: Likewise.
6263 * libgnat/s-wwdcha.adb, libgnat/s-wwdcha.ads: Likewise.
6264 * libgnat/s-wwdenu.adb, libgnat/s-wwdenu.ads: Likewise.
6265 * libgnat/s-wwdwch.adb, libgnat/s-wwdwch.ads: Likewise.
6266 * libgnat/system-aix.ads, libgnat/system-darwin-arm.ads: Likewise.
6267 * libgnat/system-darwin-ppc.ads, libgnat/system-darwin-x86.ads: Likewise.
6268 * libgnat/system-djgpp.ads, libgnat/system-dragonfly-x86_64.ads: Likewise.
6269 * libgnat/system-freebsd.ads, libgnat/system-hpux-ia64.ads: Likewise.
6270 * libgnat/system-hpux.ads, libgnat/system-linux-alpha.ads: Likewise.
6271 * libgnat/system-linux-arm.ads, libgnat/system-linux-hppa.ads: Likewise.
6272 * libgnat/system-linux-ia64.ads, libgnat/system-linux-m68k.ads: Likewise.
6273 * libgnat/system-linux-mips.ads, libgnat/system-linux-ppc.ads: Likewise.
6274 * libgnat/system-linux-riscv.ads, libgnat/system-linux-s390.ads: Likewise.
6275 * libgnat/system-linux-sh4.ads, libgnat/system-linux-sparc.ads: Likewise.
6276 * libgnat/system-linux-x86.ads, libgnat/system-lynxos178-ppc.ads: Likewise.
6277 * libgnat/system-lynxos178-x86.ads, libgnat/system-mingw.ads: Likewise.
6278 * libgnat/system-qnx-arm.ads, libgnat/system-rtems.ads: Likewise.
6279 * libgnat/system-solaris-sparc.ads: Likewise.
6280 * libgnat/system-solaris-x86.ads: Likewise.
6281 * libgnat/system-vxworks-ppc-kernel.ads: Likewise.
6282 * libgnat/system-vxworks-ppc-rtp-smp.ads: Likewise.
6283 * libgnat/system-vxworks-ppc-rtp.ads: Likewise.
6284 * libgnat/system-vxworks7-aarch64-rtp-smp.ads: Likewise.
6285 * libgnat/system-vxworks7-aarch64.ads: Likewise.
6286 * libgnat/system-vxworks7-arm-rtp-smp.ads: Likewise.
6287 * libgnat/system-vxworks7-arm.ads: Likewise.
6288 * libgnat/system-vxworks7-ppc-kernel.ads: Likewise.
6289 * libgnat/system-vxworks7-ppc-rtp-smp.ads: Likewise.
6290 * libgnat/system-vxworks7-ppc64-kernel.ads: Likewise.
6291 * libgnat/system-vxworks7-ppc64-rtp-smp.ads: Likewise.
6292 * libgnat/system-vxworks7-x86-kernel.ads: Likewise.
6293 * libgnat/system-vxworks7-x86-rtp-smp.ads: Likewise.
6294 * libgnat/system-vxworks7-x86_64-kernel.ads: Likewise.
6295 * libgnat/system-vxworks7-x86_64-rtp-smp.ads, link.c, live.adb: Likewise.
6296 * live.ads, locales.c, make.adb, make.ads, make_util.adb: Likewise.
6297 * make_util.ads, makeusg.adb, makeusg.ads, mdll-fil.adb: Likewise.
6298 * mdll-fil.ads, mdll-utl.adb, mdll-utl.ads, mdll.adb, mdll.ads: Likewise.
6299 * mingw32.h, mkdir.c, namet-sp.adb, namet-sp.ads, namet.adb: Likewise.
6300 * namet.ads, namet.h, nlists.adb, nlists.ads, nlists.h, opt.adb: Likewise.
6301 * opt.ads, osint-b.adb, osint-b.ads, osint-c.adb, osint-c.ads: Likewise.
6302 * osint-l.adb, osint-l.ads, osint-m.adb, osint-m.ads, osint.adb: Likewise.
6303 * osint.ads, output.adb, output.ads, par-ch10.adb, par-ch11.adb: Likewise.
6304 * par-ch12.adb, par-ch13.adb, par-ch2.adb, par-ch3.adb: Likewise.
6305 * par-ch4.adb, par-ch5.adb, par-ch6.adb, par-ch7.adb, par-ch8.adb: Likewise.
6306 * par-ch9.adb, par-endh.adb, par-labl.adb, par-load.adb: Likewise.
6307 * par-prag.adb, par-sync.adb, par-tchk.adb, par-util.adb, par.adb: Likewise.
6308 * par.ads, par_sco.adb, par_sco.ads: Likewise.
6309 * pprint.adb, pprint.ads, prep.adb, prep.ads: Likewise.
6310 * prepcomp.adb, prepcomp.ads, put_scos.adb, put_scos.ads: Likewise.
6311 * raise-gcc.c, raise.c, raise.h, repinfo-input.adb: Likewise.
6312 * repinfo-input.ads, repinfo.adb, repinfo.ads, repinfo.h: Likewise.
6313 * restrict.adb, restrict.ads, rident.ads, rtfinal.c, rtinit.c: Likewise.
6314 * rtsfind.adb, rtsfind.ads, runtime.h, s-oscons-tmplt.c: Likewise.
6315 * scans.adb, scans.ads, scil_ll.adb, scil_ll.ads, scn.adb: Likewise.
6316 * scn.ads, scng.adb, scng.ads, scos.adb, scos.ads: Likewise.
6317 * scos.h, sdefault.ads, seh_init.c, sem.adb, sem.ads: Likewise.
6318 * sem_aggr.adb, sem_aggr.ads, sem_attr.adb, sem_attr.ads: Likewise.
6319 * sem_aux.adb, sem_aux.ads, sem_case.adb, sem_case.ads: Likewise.
6320 * sem_cat.adb, sem_cat.ads, sem_ch10.adb, sem_ch10.ads: Likewise.
6321 * sem_ch11.adb, sem_ch11.ads, sem_ch12.adb, sem_ch12.ads: Likewise.
6322 * sem_ch13.adb, sem_ch13.ads, sem_ch2.adb, sem_ch2.ads: Likewise.
6323 * sem_ch3.adb, sem_ch3.ads, sem_ch4.adb, sem_ch4.ads, sem_ch5.adb: Likewise.
6324 * sem_ch5.ads, sem_ch6.adb, sem_ch6.ads, sem_ch7.adb, sem_ch7.ads: Likewise.
6325 * sem_ch8.adb, sem_ch8.ads, sem_ch9.adb, sem_ch9.ads, sem_dim.adb: Likewise.
6326 * sem_dim.ads, sem_disp.adb, sem_disp.ads, sem_dist.adb: Likewise.
6327 * sem_dist.ads, sem_elab.adb, sem_elab.ads, sem_elim.adb: Likewise.
6328 * sem_elim.ads, sem_eval.adb, sem_eval.ads, sem_intr.adb: Likewise.
6329 * sem_intr.ads, sem_mech.adb, sem_mech.ads, sem_prag.adb: Likewise.
6330 * sem_prag.ads, sem_res.adb, sem_res.ads, sem_scil.adb: Likewise.
6331 * sem_scil.ads, sem_smem.adb, sem_smem.ads, sem_type.adb: Likewise.
6332 * sem_type.ads, sem_util.adb, sem_util.ads, sem_warn.adb: Likewise.
6333 * sem_warn.ads, set_targ.adb, set_targ.ads, sfn_scan.adb: Likewise.
6334 * sfn_scan.ads, sigtramp-arm-qnx.c, sigtramp-armdroid.c: Likewise.
6335 * sigtramp-ios.c, sigtramp-qnx.c: Likewise.
6336 * sigtramp-vxworks-target.h, sigtramp-vxworks.c, sigtramp.h: Likewise.
6337 * sinfo-cn.adb, sinfo-cn.ads, sinfo-utils.adb, sinfo-utils.ads: Likewise.
6338 * sinfo.adb, sinfo.ads, sinput-c.adb, sinput-c.ads, sinput-d.adb: Likewise.
6339 * sinput-d.ads, sinput-l.adb, sinput-l.ads, sinput.adb: Likewise.
6340 * sinput.ads, socket.c, spark_xrefs.adb, spark_xrefs.ads: Likewise.
6341 * sprint.adb, sprint.ads, stand.ads: Likewise.
6342 * stringt.adb, stringt.ads, stringt.h, strub.adb, strub.ads: Likewise.
6343 * style.adb, style.ads, styleg.adb, styleg.ads, stylesw.adb: Likewise.
6344 * stylesw.ads, switch-b.adb, switch-b.ads, switch-c.adb: Likewise.
6345 * switch-c.ads, switch-m.adb, switch-m.ads, switch.adb: Likewise.
6346 * switch.ads, sysdep.c, table.adb: Likewise.
6347 * table.ads, targext.c, targparm.adb, targparm.ads, tbuild.adb: Likewise.
6348 * tbuild.ads, tempdir.adb, tempdir.ads, terminals.c, tracebak.c: Likewise.
6349 * treepr.adb, treepr.ads, ttypes.ads, types.adb, types.ads: Likewise.
6350 * types.h, uintp.adb, uintp.ads, uintp.h, uname.adb, uname.ads: Likewise.
6351 * urealp.adb, urealp.ads, urealp.h, usage.adb, usage.ads: Likewise.
6352 * validsw.adb, validsw.ads, vast.adb, vast.ads, warnsw.adb: Likewise.
6353 * warnsw.ads, widechar.adb, widechar.ads, xoscons.adb: Likewise.
6354 * xsnamest.adb, xutil.adb, xutil.ads, gnatvsn.adb: Likewise.
6355 * gnatvsn.ads (Current_Year): Likewise and bump to 2023.
6356
6357 2023-01-09 Eric Botcazou <ebotcazou@adacore.com>
6358
6359 * exp_ch7.adb (Make_Adjust_Call): Remove unreachable statement.
6360 (Make_Final_Call): Likewise.
6361
6362 2023-01-09 Eric Botcazou <ebotcazou@adacore.com>
6363
6364 * exp_util.ads (Is_Tag_To_Class_Wide_Conversion): Delete.
6365 (Is_Displacement_Of_Object_Or_Function_Result): Likewise.
6366 * exp_util.adb (Is_Tag_To_Class_Wide_Conversion): Rename to...
6367 (Is_Temporary_For_Interface_Object): ...this.
6368 (Is_Finalizable_Transient): Adjust call to above renaming.
6369 (Is_Displacement_Of_Object_Or_Function_Result): Delete.
6370 (Requires_Cleanup_Actions): Remove special handling of the
6371 temporaries created for interface objects.
6372 * exp_ch7.adb (Build_Finalizer): Likewise.
6373
6374 2023-01-07 LIU Hao <lh_mouse@126.com>
6375
6376 PR middle-end/108300
6377 * adaint.c: Define `WIN32_LEAN_AND_MEAN` before `#include
6378 <windows.h>`.
6379 * cio.c: Likewise.
6380 * ctrl_c.c: Likewise.
6381 * expect.c: Likewise.
6382 * gsocket.h: Likewise.
6383 * mingw32.h: Likewise.
6384 * mkdir.c: Likewise.
6385 * rtfinal.c: Likewise.
6386 * rtinit.c: Likewise.
6387 * seh_init.c: Likewise.
6388 * sysdep.c: Likewise.
6389 * terminals.c: Likewise.
6390 * tracebak.c: Likewise.
6391
6392 2023-01-05 Eric Botcazou <ebotcazou@adacore.com>
6393
6394 * exp_util.adb (Make_CW_Equivalent_Type) <Has_Tag_Of_Type>: Tweak.
6395
6396 2023-01-05 Eric Botcazou <ebotcazou@adacore.com>
6397
6398 * exp_ch3.adb (Expand_N_Object_Declaration): Rewrite the end of the
6399 handling of objects with (class-wide) interface type by using the
6400 same idiom as the other cases generating a renaming.
6401 * exp_util.adb (Is_Displacement_Of_Object_Or_Function_Result): Tweak
6402 pattern matching code and exclude special return objects.
6403 (Requires_Cleanup_Actions): Adjust comment.
6404 * exp_ch7.adb (Build_Finalizer): Likewise.
6405
6406 2023-01-05 Piotr Trojanek <trojanek@adacore.com>
6407
6408 * freeze.adb (Build_Renamed_Body): Rewrite subprogram renaming to
6409 subprogram declaration early and then set the Body_To_Inling flag.
6410
6411 2023-01-05 Piotr Trojanek <trojanek@adacore.com>
6412
6413 * freeze.adb (Build_Renamed_Body): Revert a special case for
6414 GNATprove; remove unnecessary initialization of a local variable.
6415
6416 2023-01-05 Marc Poulhiès <poulhies@adacore.com>
6417
6418 * sem_ch12.adb (Instantiate_Package_Body): Better filtering when
6419 installing parent on the scope stack.
6420
6421 2023-01-05 Eric Botcazou <ebotcazou@adacore.com>
6422
6423 * repinfo.ads (The JSON output format): Document change.
6424 * urealp.adb (UR_Write_To_JSON): Output a fraction instead of a
6425 decimal approximation.
6426
6427 2023-01-05 Eric Botcazou <ebotcazou@adacore.com>
6428
6429 * exp_ch3.adb (Expand_N_Object_Declaration): New local variable
6430 Func_Id holding the function for a special return object.
6431 Use a direct renaming in the class-wide case when the initializing
6432 expression is a captured function call, except for a special return
6433 object when the two functions do not return on the same stack.
6434 Apply the accessibility check for class-wide special return objects.
6435 * exp_util.adb (Make_CW_Equivalent_Type) <Has_Tag_Of_Type>: New.
6436 Do not force a dispatching call to the primitive operation _Size if
6437 the expression is known to statically have the tag of its type.
6438
6439 2023-01-05 Eric Botcazou <ebotcazou@adacore.com>
6440
6441 * exp_ch3.adb (Expand_N_Object_Declaration): Fix pasto in comment.
6442
6443 2023-01-05 Ronan Desplanques <desplanques@adacore.com>
6444
6445 * sem_aggr.adb (Resolve_Array_Aggregate): Tweak conditions for
6446 warning about use of parentheses for array aggregates.
6447
6448 2023-01-05 Javier Miranda <miranda@adacore.com>
6449
6450 * scans.ads (Tok_Left_Curly_Bracket, Tok_Right_Curly_Bracket)
6451 (Tok_Left_Interpolated_String): Placed in no category since they
6452 don't fit well in the existing categories. Fix typo in comment.
6453 (Inside_Interpolated_String_Literal): New scan state variable.
6454 * scng.adb (Slit): Scan interpolated string literals,
6455 continuations of interpolated string literals and escaped
6456 characters found in interpolated string literals.
6457 (Scan): Handle consecutive interpolated expressions. Handle ending
6458 delimiter placed immediately after an interpolated expression.
6459 Handle string literal placed after interpolated expression. Handle
6460 left and right curly brackets; when extensions are not allowed
6461 they are treated as left and right paren; when extensions are
6462 allowed they are handled as delimiters of interpolated string
6463 literals.
6464 * sinfo.ads (N_Interpolated_String_Literal): New node.
6465 * gen_il-gen-gen_nodes.adb (N_Interpolated_String_Literal): Define
6466 N_String_Literal node.
6467 * gen_il-types.ads (Opt_Type_Enum): Define N_String_Literal as
6468 concrete node type.
6469 * par-ch2.adb (P_Interpolated_String_Literal): New subprogram.
6470 * par-ch4.adb (P_Simple_Expression): Handle '}' as expression
6471 terminator when scanning an interpolated expression; disable error
6472 recovery machinery for binary operator when we are processing an
6473 interpolated string literal and reach the expression terminator
6474 '}'.
6475 (P_Primary): Call P_Interpolated_String_Literal when the opening
6476 interpolated-string-literal delimiter is found (that is, the left
6477 curly bracket '{').
6478 * par-tchk.adb (T_Right_Curly_Bracket): New subprogram.
6479 * par.adb (P_Interpolated_String_Literal): New declaration.
6480 (T_Right_Curly_Bracket): New declaration.
6481 * sem.adb (Analyze): Call Analyze_Interpolated_String_Literal.
6482 * sem_ch2.ads (Analyze_Interpolated_String_Literal): New
6483 subprogram
6484 * sem_ch2.adb (Analyze_Interpolated_String_Literal): Likewise.
6485 * sem_util.adb (Is_User_Defined_Literal): Complete mapping of
6486 literal aspects adding that interpolated string literals have no
6487 correspondence with any aspect.
6488 * sem_res.adb (Resolve_Interpolated_String_Literal): New
6489 subprogram.
6490 (Has_Applicable_User_Defined_Literal): Complete mapping of literal
6491 aspects adding that interpolated string literals have no
6492 correspondency with any aspect.
6493 * expander.adb (Expand): Add call to
6494 Expand_N_Interpolated_String_Literal.
6495 * exp_util.adb (Insert_Actions): Handle
6496 N_Interpolated_String_Literal nodes; that is, continue climbing.
6497 * exp_ch2.ads (Expand_N_Interpolated_String_Literal): New
6498 subprogram.
6499 * exp_ch2.adb (Expand_N_Interpolated_String_Literal): Likewise.
6500 * exp_put_image.adb (Build_Elementary_Put_Image_Call): Add missing
6501 conversion to force dispatching call. Required to handle calls to
6502 descendants.
6503 (Build_String_Put_Image_Call): Do not output string delimiters
6504 when the put_image call is part of an interpolated string literal.
6505 * rtsfind.ads (RTU_Id): Add RE_Set_Trim_Leading_Spaces.
6506 * sprint.adb (Sprint_Node): Output interpolated string contents.
6507 * libgnat/a-stbubo.adb (Get_UTF_8): Add default value for
6508 Trim_Leading_White_Spaces component in aggregate.
6509 (Buffer_Type_Implementation): Update Trim_Leading_White_Spaces.
6510 * libgnat/a-stbuun.adb (Get_UTF_8): Likewise.
6511 (Buffer_Type_Implementation): Likewise.
6512 * libgnat/a-sttebu.ads (Set_Trim_Leading_Spaces): New subprogram.
6513 (Trim_Leading_Spaces): New subprogram.
6514 (Root_Buffer_Type): Adding Trim_Leading_While_Spaces component.
6515 * libgnat/a-sttebu.adb (procedure Set_Trim_Leading_Spaces): New
6516 subprogram.
6517 (Trim_Leading_Space): New subprogram.
6518 (Put_UTF_8): Handle Trim_Leading_White_Spaces.
6519 (New_Line): Likewise.
6520 * libgnat/s-putima.ads (Put_Image_String): Adding formal
6521 (with_delimiters).
6522 (Put_Image_Wide_String): Likewise.
6523 (Put_Image_Wide_Wide_String): Likewise.
6524 * libgnat/s-putima.adb (Put_Image_String): Adding support for new
6525 formal.
6526 (Put_Image_Wide_String): Likewise.
6527 (Put_Image_Wide_Wide_String): Likewise.
6528
6529 2023-01-05 Joao Azevedo <azevedo@adacore.com>
6530
6531 * doc/gnat_ugn/gnat_utility_programs.rst: add gnatpp --layout
6532 switch and update legacy switches.
6533
6534 2023-01-05 Eric Botcazou <ebotcazou@adacore.com>
6535
6536 * freeze.adb (Freeze_Entity): For the purpose of deciding whether to
6537 freeze an entity coming from an outer scope in an inner scope, treat
6538 the internal subprogram generated because of post-conditions as also
6539 coming from source if the original subprogram itself does.
6540
6541 2023-01-05 Eric Botcazou <ebotcazou@adacore.com>
6542
6543 * contracts.adb (Build_Subprogram_Contract_Wrapper): Generate an
6544 extended return statement in all cases.
6545 (Expand_Subprogram_Contract): Adjust comment.
6546
6547 2023-01-05 Ronan Desplanques <desplanques@adacore.com>
6548
6549 * libgnat/g-forstr.adb (F_Kind): Rename enumeration literal.
6550 (P_Flt_Format): Adjust handling of "%g".
6551 (Determine_Notation_And_Aft): New procedure.
6552 (Decimal_Exponent): New function.
6553 (Increment_Integral_Part): New procedure.
6554 (Remove_Extraneous_Decimal_Digit): New procedure.
6555 (Trim_Fractional_Part): New procedure.
6556 * libgnat/g-forstr.ads: Change description of "%g" specifier.
6557
6558 2023-01-05 Marc Poulhiès <poulhies@adacore.com>
6559
6560 * sem_ch12.adb (Instantiate_Package_Body): Correctly find the
6561 parent instance to place on the scope stack.
6562
6563 2023-01-05 Justin Squirek <squirek@adacore.com>
6564
6565 * sem_ch8.adb (Set_Entity_Or_Discriminal): Verify we are actually
6566 resetting the entity field of a non-prefixed discriminant
6567 reference.
6568
6569 2023-01-05 Eric Botcazou <ebotcazou@adacore.com>
6570
6571 * exp_ch3.adb (Expand_N_Object_Declaration): New local variable used
6572 throughout instead of testing Is_Special_Return_Object every time.
6573 Do not rename an OK_To_Rename object for a special return object.
6574 * exp_ch4.adb (Expand_Concatenate): Revert to constrained allocation
6575 if the result is allocated on the secondary stack.
6576
6577 2023-01-05 Steve Baird <baird@adacore.com>
6578
6579 * sem_prag.adb (Analyze_Pragma): Fix Is_Configuration_Pragma
6580 function to handle case where the pragma's parent is an
6581 N_Aspect_Specification node. In analyzing a Discard_Names pragma,
6582 do not assume that a nonzero number of arguments implies that the
6583 pragma is not a configuration pragma; that assumption only holds
6584 for legal programs.
6585
6586 2023-01-05 Bob Duff <duff@adacore.com>
6587
6588 * doc/gnat_ugn/building_executable_programs_with_gnat.rst:
6589 Add RM references.
6590 * gnat_ugn.texi: Regenerate.
6591
6592 2023-01-05 Eric Botcazou <ebotcazou@adacore.com>
6593
6594 * exp_ch3.adb (Expand_N_Object_Declaration): For a special return
6595 object of an interface type that is not inherently limited, make
6596 a call to the Adjust primitive after doing the copy. For a special
6597 return object of a non-class-wide type initialized by a function
6598 call, use a direct renaming only if the object doing the capture
6599 is flagged by Is_Related_To_Func_Return. For a special return
6600 object using a direct renaming, reassign the tag, if need be.
6601 * exp_ch6.adb (Expand_Simple_Function_Return): Fix comment.
6602 * exp_util.adb (Is_Related_To_Func_Return): Accept both regular and
6603 renaming object declarations for return objects.
6604
6605 2023-01-05 Bob Duff <duff@adacore.com>
6606
6607 * sem_ch5.adb (Analyze_Assignment): Fix the bug by checking
6608 Original_Node. The renaming might be elsewhere, but the (original)
6609 reference is right here.
6610 * errout.adb: Remove pragma Unreferenced which was added because
6611 of the above bug.
6612 * einfo.ads: Misc cleanup.
6613 * lib.adb: Likewise.
6614 * lib.ads: Likewise.
6615
6616 2023-01-03 Ghjuvan Lacambre <lacambre@adacore.com>
6617
6618 * errout.adb (Write_JSON_Span): Escape subprogram name.
6619
6620 2023-01-03 Ghjuvan Lacambre <lacambre@adacore.com>
6621
6622 * output.adb (Write_Buffer): Use Flush_Buffer instead of Write_Eol.
6623
6624 2023-01-03 Ronan Desplanques <desplanques@adacore.com>
6625
6626 * libgnat/g-forstr.adb (P_Flt_Format): Add "*" syntax handling.
6627
6628 2023-01-03 Ronan Desplanques <desplanques@adacore.com>
6629
6630 * libgnat/g-forstr.adb (P_Int_Format): Fix parsing bug.
6631
6632 2023-01-03 Eric Botcazou <ebotcazou@adacore.com>
6633
6634 * exp_ch6.adb (Expand_Simple_Function_Return): Make sure that a
6635 captured function call also verifies Is_Related_To_Func_Return.
6636 Do not generate an actual subtype for special return objects.
6637 * exp_util.ads (Is_Related_To_Func_Return): Add commentary.
6638
6639 2023-01-03 Ronan Desplanques <desplanques@adacore.com>
6640
6641 * libgnat/g-forstr.adb
6642 (Advance_And_Accumulate_Until_Next_Specifier): New procedure.
6643 ("-"): Replace inline code with call to
6644 Advance_And_Accumulate_Until_Next_Specifier.
6645 (Next_Format): likewise.
6646
6647 2023-01-03 Eric Botcazou <ebotcazou@adacore.com>
6648
6649 * checks.adb (Apply_Discriminant_Check.Denotes_Explicit_Dereference):
6650 Return false for artificial dereferences generated by the expander.
6651
6652 2023-01-03 Eric Botcazou <ebotcazou@adacore.com>
6653
6654 * exp_ch6.adb (Is_Build_In_Place_Function): Adjust comment.
6655 * sem_util.adb (Compute_Returns_By_Ref): Do not set Returns_By_Ref
6656 on functions with foreign convention.
6657
6658 2023-01-03 Marc Poulhiès <poulhies@adacore.com>
6659
6660 * exp_aggr.adb (Build_Assignment_With_Temporary): New.
6661 (Expand_Array_Aggregate): Tune backend optimization
6662 and insert a temporary in the case of an access with
6663 Designated_Storage_Model aspect.
6664 (Convert_Array_Aggr_In_Allocator): Likewise.
6665
6666 2023-01-03 Eric Botcazou <ebotcazou@adacore.com>
6667
6668 * sem_res.adb (Resolve_Membership_Op): Adjust again latest change.
6669
6670 2023-01-03 Eric Botcazou <ebotcazou@adacore.com>
6671
6672 * sem_util.ads (Set_Debug_Info_Defining_Id): Adjust comment.
6673 * sem_util.adb (Is_Aliased_View) <N_Explicit_Dereference>: Return
6674 false for more artificial dereferences generated by the expander.
6675 (Set_Debug_Info_Defining_Id): Set Debug_Info_Needed unconditionally
6676 in -gnatD mode.
6677 * exp_ch6.adb (Replace_Renaming_Declaration_Id): Also preserve the
6678 Is_Aliased flag.
6679
6680 2023-01-03 Joel Brobecker <brobecker@adacore.com>
6681
6682 * doc/gnat_ugn/platform_specific_information.rst
6683 (_Platform_Specific_Information): Minor rewording of intro text.
6684 * gnat_ugn.texi: Regenerate.
6685
6686 2023-01-03 Eric Botcazou <ebotcazou@adacore.com>
6687
6688 * exp_util.ads (Is_Captured_Function_Call): Declare.
6689 * exp_util.adb (Is_Captured_Function_Call): New predicate.
6690 * exp_ch3.adb (Expand_N_Object_Declaration): Use it to detect a
6691 rewritten function call as the initializing expression.
6692 * exp_ch6.adb (Expand_Simple_Function_Return): Use it to detect a
6693 rewritten function call as the returned expression.
6694
6695 2023-01-03 Bob Duff <duff@adacore.com>
6696
6697 * exp_util.adb (Integer_Type_For): Assertion and comment.
6698 (Small_Integer_Type_For): Remove some code and call
6699 Integer_Type_For instead.
6700 * sem_util.ads (Rep_To_Pos_Flag): Improve comments. "Standard_..."
6701 seems overly pedantic here.
6702 * exp_attr.adb (Succ, Pred): Clean up: make the code as similar as
6703 possible.
6704 * exp_ch4.adb: Minor: named notation.
6705
6706 2023-01-03 Javier Miranda <miranda@adacore.com>
6707
6708 * ghost.adb (Is_OK_Declaration): A reference to a Ghost entity may
6709 appear within the class-wide precondition of a helper subprogram.
6710 This context is treated as suitable because it was already
6711 verified when we were analyzing the original class-wide
6712 precondition.
6713
6714 2023-01-03 Eric Botcazou <ebotcazou@adacore.com>
6715
6716 * exp_tss.adb (Base_Init_Proc): Do not return the Init_Proc of the
6717 ancestor type for a derived array type.
6718 * sem_ch13.adb (Inherit_Aspects_At_Freeze_Point): Factor out the
6719 common processing done on representation items.
6720 For Default_Component_Value and Default_Value, look into the first
6721 subtype to find out the representation items.
6722
6723 2023-01-02 Iain Sandoe <iain@sandoe.co.uk>
6724
6725 PR ada/108202
6726 * gcc-interface/Make-lang.in (GCC_LINKERFLAGS, GCC_LDFLAGS):
6727 Versions of ALL_LINKERFLAGS, LDFLAGS with -Werror and
6728 -static-libgcc filtered out for Darwin8 and 9 (-Werror is filtered
6729 out for other hosts).
6730
6731 2023-01-02 Jakub Jelinek <jakub@redhat.com>
6732
6733 * gnat_ugn.texi: Bump @copying's copyright year.
6734 * gnat_rm.texi: Likewise.
6735
6736 \f
6737 Copyright (C) 2023 Free Software Foundation, Inc.
6738
6739 Copying and distribution of this file, with or without modification,
6740 are permitted in any medium without royalty provided the copyright
6741 notice and this notice are preserved.