how to breakin gdb on overflow error

B

bkhote

Hi,
I need to find places in the code where a short int ( 2 bytes) is
assigned value bigger
than 65K. I remember this will cause overflow flag in cpu control word
to set.
How do I see this and break in gdb? .. some kind of trappings.
Thanks
B K.
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Members online

No members online now.

Forum statistics

Threads
473,769
Messages
2,569,579
Members
45,053
Latest member
BrodieSola

Latest Threads

Top