This is the mail archive of the gcc-patches@gcc.gnu.org mailing list for the GCC project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]
Other format: [Raw text]

RE: 0006-Part-6.-Add-x86-tests-for-Intel-CET-implementation


> -----Original Message-----
> From: gcc-patches-owner@gcc.gnu.org [mailto:gcc-patches-
> owner@gcc.gnu.org] On Behalf Of Jeff Law
> Sent: Friday, August 25, 2017 11:03 PM
> To: Tsimbalist, Igor V <igor.v.tsimbalist@intel.com>; 'gcc-
> patches@gcc.gnu.org' <gcc-patches@gcc.gnu.org>
> Subject: Re: 0006-Part-6.-Add-x86-tests-for-Intel-CET-implementation
> 
> On 08/01/2017 02:56 AM, Tsimbalist, Igor V wrote:
> > Part#6. Add x86 tests for Intel CET implementation.
> >
> >
> > 0006-Part-6.-Add-x86-tests-for-Intel-CET-implementation.patch
> >
> >
> > From e4a8227e83e8e9f3ddbaa97707f3d335009e0e77 Mon Sep 17 00:00:00
> 2001
> > From: Igor Tsimbalist <igor.v.tsimbalist@intel.com>
> > Date: Fri, 21 Jul 2017 19:40:40 +0300
> > Subject: [PATCH 6/9] Part#6. Add x86 tests for Intel CET implementation.
> >
> > gcc/testsuite/
> >
> > 	* g++.dg/cet-notrack-1.C: New test.
> > 	* gcc.target/i386/cet-intrin-1.c: Likewise.
> > 	* gcc.target/i386/cet-intrin-10.c: Likewise.
> > 	* gcc.target/i386/cet-intrin-2.c: Likewise.
> > 	* gcc.target/i386/cet-intrin-3.c: Likewise.
> > 	* gcc.target/i386/cet-intrin-4.c: Likewise.
> > 	* gcc.target/i386/cet-intrin-5.c: Likewise.
> > 	* gcc.target/i386/cet-intrin-6.c: Likewise.
> > 	* gcc.target/i386/cet-intrin-7.c: Likewise.
> > 	* gcc.target/i386/cet-intrin-8.c: Likewise.
> > 	* gcc.target/i386/cet-intrin-9.c: Likewise.
> > 	* gcc.target/i386/cet-label.c: Likewise.
> > 	* gcc.target/i386/cet-notrack-1a.c: Likewise.
> > 	* gcc.target/i386/cet-notrack-1b.c: Likewise.
> > 	* gcc.target/i386/cet-notrack-2a.c: Likewise.
> > 	* gcc.target/i386/cet-notrack-2b.c: Likewise.
> > 	* gcc.target/i386/cet-notrack-3.c: Likewise.
> > 	* gcc.target/i386/cet-notrack-4a.c: Likewise.
> > 	* gcc.target/i386/cet-notrack-4b.c: Likewise.
> > 	* gcc.target/i386/cet-notrack-5a.c: Likewise.
> > 	* gcc.target/i386/cet-notrack-5b.c: Likewise.
> > 	* gcc.target/i386/cet-notrack-6a.c: Likewise.
> > 	* gcc.target/i386/cet-notrack-6b.c: Likewise.
> > 	* gcc.target/i386/cet-notrack-7.c: Likewise.
> > 	* gcc.target/i386/cet-property-1.c: Likewise.
> > 	* gcc.target/i386/cet-property-2.c: Likewise.
> > 	* gcc.target/i386/cet-rdssp-1.c: Likewise.
> > 	* gcc.target/i386/cet-sjlj-1.c: Likewise.
> > 	* gcc.target/i386/cet-sjlj-2.c: Likewise.
> > 	* gcc.target/i386/cet-sjlj-3.c: Likewise.
> > 	* gcc.target/i386/cet-switch-1.c: Likewise.
> > 	* gcc.target/i386/cet-switch-2.c: Likewise.
> > 	* lib/target-supports.exp (check_effective_target_cet): New
> > 	proc.
> Whoops.  NEvermind my previous comment about x86 specific tests.  I
> should have scanned the whole kit before starting to comment on the earlier
> patches.
> 
> Uros will have the say on the x86 specific bits.  Given it's been 3 weeks, you
> might want to ping him directly to start getting his feedback.

Thanks, Jeff. Whom should I ping for other patches review, which are related compiler libraries like libgcc and other target libraries?

Igor

> jeff


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]