RE: [PATCH 2/2] x86: Update __CET__ check

2018-04-24 Thread Tsimbalist, Igor V
> -Original Message- > From: gcc-patches-ow...@gcc.gnu.org [mailto:gcc-patches- > ow...@gcc.gnu.org] On Behalf Of H.J. Lu > Sent: Tuesday, April 24, 2018 7:08 PM > To: gcc-patches@gcc.gnu.org > Cc: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; Uros Biz

RE: [PATCH 1/2] x86/CET: Add -fcf-protection to STAGE4_CFLAGS

2018-04-24 Thread Tsimbalist, Igor V
> -Original Message- > From: gcc-patches-ow...@gcc.gnu.org [mailto:gcc-patches- > ow...@gcc.gnu.org] On Behalf Of H.J. Lu > Sent: Tuesday, April 24, 2018 7:08 PM > To: gcc-patches@gcc.gnu.org > Cc: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; Uros Biz

RE: [PATCH 0/5] x86/CET: Remove the -mcet command-lint option

2018-04-24 Thread Tsimbalist, Igor V
> -Original Message- > From: H.J. Lu [mailto:hjl.to...@gmail.com] > Sent: Sunday, April 22, 2018 3:48 PM > To: gcc-patches@gcc.gnu.org > Cc: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; Uros Bizjak > <ubiz...@gmail.com> > Subject: [PATCH 0/5] x86/C

RE: [PATCH] x86/cet: Use unsigned integer to unwind shadow stack

2018-04-23 Thread Tsimbalist, Igor V
> -Original Message- > From: Lu, Hongjiu > Sent: Monday, April 23, 2018 1:56 PM > To: gccpat...@intel.com > Cc: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; Uros Bizjak > <ubiz...@gmail.com> > Subject: [PATCH] x86/cet: Use unsigned integer to unwi

RE: [PATCH] x86: Allow -fcf-protection with multi-byte NOPs

2018-04-20 Thread Tsimbalist, Igor V
> -Original Message- > From: H.J. Lu [mailto:hjl.to...@gmail.com] > Sent: Friday, April 20, 2018 1:15 PM > To: Jakub Jelinek <ja...@redhat.com> > Cc: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; Richard Biener > <richard.guent...@gmail.com>;

RE: [PATCH] x86: Allow -fcf-protection with multi-byte NOPs

2018-04-20 Thread Tsimbalist, Igor V
> -Original Message- > From: H.J. Lu [mailto:hjl.to...@gmail.com] > Sent: Friday, April 20, 2018 3:17 AM > To: Jakub Jelinek <ja...@redhat.com> > Cc: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; Richard Biener > <richard.guent...@gmail.com>;

RE: [PATCH] x86: Allow -fcf-protection with multi-byte NOPs

2018-04-19 Thread Tsimbalist, Igor V
> -Original Message- > From: H.J. Lu [mailto:hjl.to...@gmail.com] > Sent: Friday, April 20, 2018 12:08 AM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> > Cc: Jakub Jelinek <ja...@redhat.com>; Richard Biener > <richard.guent...@gmail.com>;

RE: [PATCH] x86: Allow -fcf-protection with multi-byte NOPs

2018-04-19 Thread Tsimbalist, Igor V
os Bizjak > <ubiz...@gmail.com>; gcc-patches@gcc.gnu.org; Tsimbalist, Igor V > <igor.v.tsimbal...@intel.com> > Subject: Re: [PATCH] x86: Allow -fcf-protection with multi-byte NOPs > > On Thu, Apr 19, 2018 at 12:25 PM, Jakub Jelinek <ja...@redhat.com> >

RE: PING: [PATCH] libgcc/CET: Skip signal frames when unwinding shadow stack

2018-04-19 Thread Tsimbalist, Igor V
> -Original Message- > From: gcc-patches-ow...@gcc.gnu.org [mailto:gcc-patches- > ow...@gcc.gnu.org] On Behalf Of H.J. Lu > Sent: Wednesday, April 18, 2018 3:21 PM > To: GCC Patches > Cc: Uros Bizjak ; Jeff Law > Subject: PING:

RE: [PATCH] i386: Add save_stack_nonlocal and restore_stack_nonlocal

2018-04-19 Thread Tsimbalist, Igor V
> -Original Message- > From: Lu, Hongjiu > Sent: Sunday, April 15, 2018 12:58 PM > To: gcc-patches@gcc.gnu.org > Cc: Uros Bizjak <ubiz...@gmail.com>; Tsimbalist, Igor V > <igor.v.tsimbal...@intel.com> > Subject: [PATCH] i386: Add save_stack_nonlocal and r

RE: [PATCH] x86/cet: Properly output labels in property note section

2018-04-19 Thread Tsimbalist, Igor V
> -Original Message- > From: Lu, Hongjiu > Sent: Sunday, April 15, 2018 1:06 PM > To: gcc-patches@gcc.gnu.org; Uros Bizjak <ubiz...@gmail.com>; Tsimbalist, > Igor V <igor.v.tsimbal...@intel.com> > Subject: [PATCH] x86/cet: Properly output labels in prop

RE: PING: [PATCH] libgcc/CET: Add _CET_ENDBR to __stack_split_initialize

2018-04-19 Thread Tsimbalist, Igor V
> -Original Message- > From: gcc-patches-ow...@gcc.gnu.org [mailto:gcc-patches- > ow...@gcc.gnu.org] On Behalf Of H.J. Lu > Sent: Wednesday, April 18, 2018 3:22 PM > To: GCC Patches > Cc: Uros Bizjak > Subject: PING: [PATCH] libgcc/CET: Add

RE: [PATCH] x86: Allow -fcf-protection with multi-byte NOPs

2018-04-19 Thread Tsimbalist, Igor V
> -Original Message- > From: Uros Bizjak [mailto:ubiz...@gmail.com] > Sent: Thursday, April 19, 2018 3:36 PM > To: H.J. Lu <hjl.to...@gmail.com> > Cc: Richard Biener <richard.guent...@gmail.com>; gcc- > patc...@gcc.gnu.org; Tsimbalist, Igor V <igor.v.ts

RE: PING: [PATCH] i386: Insert ENDBR after __morestack call

2018-04-18 Thread Tsimbalist, Igor V
> -Original Message- > From: gcc-patches-ow...@gcc.gnu.org [mailto:gcc-patches- > ow...@gcc.gnu.org] On Behalf Of H.J. Lu > Sent: Wednesday, April 18, 2018 3:25 PM > To: GCC Patches <gcc-patches@gcc.gnu.org>; Tsimbalist, Igor V > <igor.v.tsimbal...@intel.c

RE: [PATCH] x86: Allow -fcf-protection with multi-byte NOPs

2018-04-18 Thread Tsimbalist, Igor V
> <richard.guent...@gmail.com>; gcc-patches@gcc.gnu.org; Tsimbalist, Igor > V <igor.v.tsimbal...@intel.com> > Subject: Re: [PATCH] x86: Allow -fcf-protection with multi-byte NOPs > > On Wed, Apr 18, 2018 at 02:04:50PM +0200, Jakub Jelinek wrote: > > On Wed, Apr 18

RE: [PATCH] x86: Allow -fcf-protection with multi-byte NOPs

2018-04-18 Thread Tsimbalist, Igor V
atches@gcc.gnu.org; Tsimbalist, > Igor V <igor.v.tsimbal...@intel.com> > Subject: Re: [PATCH] x86: Allow -fcf-protection with multi-byte NOPs > > On Wed, Apr 18, 2018 at 4:35 AM, Richard Biener > <richard.guent...@gmail.com> wrote: > > On Wed, Apr 18, 2018 at 1:24 PM,

RE: [PATCH] x86: Compile with -fcf-protection=none -mno-cet

2018-04-18 Thread Tsimbalist, Igor V
> -Original Message- > From: Lu, Hongjiu > Sent: Sunday, April 15, 2018 12:59 PM > To: gcc-patches@gcc.gnu.org; Uros Bizjak <ubiz...@gmail.com>; Tsimbalist, > Igor V <igor.v.tsimbal...@intel.com> > Subject: [PATCH] x86: Compile with -fcf-protection=none

RE: [PATCH] i386: Insert ENDBR to trampoline for -fcf-protection=branch -mibt

2018-03-26 Thread Tsimbalist, Igor V
> -Original Message- > From: H.J. Lu [mailto:hjl.to...@gmail.com] > Sent: Monday, March 26, 2018 5:59 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> > Cc: gcc-patches@gcc.gnu.org; Uros Bizjak <ubiz...@gmail.com> > Subject: Re: [PATCH] i386: Inser

RE: [PATCH] i386: Insert ENDBR to trampoline for -fcf-protection=branch -mibt

2018-03-26 Thread Tsimbalist, Igor V
> -Original Message- > From: Lu, Hongjiu > Sent: Sunday, March 25, 2018 12:50 AM > To: gcc-patches@gcc.gnu.org; Uros Bizjak <ubiz...@gmail.com>; Tsimbalist, > Igor V <igor.v.tsimbal...@intel.com> > Subject: [PATCH] i386: Insert ENDBR to trampoline for -

[PATCH] PR 85025: libgcc/config/i386/shadow-stack-unwind.h is wrong

2018-03-22 Thread Tsimbalist, Igor V
The incspp instruction from CET accepts only the value in the range of 0-255. The patch fixes the typo in the loop to handle this. I'm checking in the fix as obvious. Thanks, Igor PR target/85025 * config/i386/shadow-stack-unwind.h: Fix a typo, tmp => 255. Index:

RE: PR84239, Reimplement CET intrinsics for rdssp/incssp insn

2018-02-15 Thread Tsimbalist, Igor V
Igor > -Original Message- > From: Joseph Myers [mailto:jos...@codesourcery.com] > Sent: Thursday, February 15, 2018 1:24 AM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> > Cc: Sandra Loosemore <san...@codesourcery.com>; gcc- > patc...@

[PATCH] MPX and CET changes in release notes

2018-02-14 Thread Tsimbalist, Igor V
MPX is going to be deprecated in gcc-8. Control-flow protection support is in gcc-8. Reflect these in Release Notes for gcc-8. Ok for trunk? Igor Index: changes.html === RCS file: /cvs/gcc/wwwdocs/htdocs/gcc-8/changes.html,v

[PATCH] CET shouldn't be enabled in 32-bit run-time libraries by defualt

2018-02-14 Thread Tsimbalist, Igor V
ENDBR32 and RDSSPD are multi-byte NOPs on x86-64 processors and newer x86 processors, starting Pentium Pro. They are UD on older 32-bit processors. Detect this at configure time and adjust the default value for enable_cet. GCC will enable CET in 32-bit run-time libraries in any case if

RE: PR84239, Reimplement CET intrinsics for rdssp/incssp insn

2018-02-12 Thread Tsimbalist, Igor V
> -Original Message- > From: Sandra Loosemore [mailto:san...@codesourcery.com] > Sent: Friday, February 9, 2018 7:42 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; gcc- > patc...@gcc.gnu.org > Cc: Uros Bizjak <ubiz...@gmail.com> > Subj

PR84239, Reimplement CET intrinsics for rdssp/incssp insn

2018-02-09 Thread Tsimbalist, Igor V
Introduce a couple of new CET intrinsics for reading and updating a shadow stack pointer (_get_ssp and _inc_ssp), which are more user friendly. They replace the existing _rdssp[d|q] and _incssp[d|q] instrinsics. The _get_ssp intrinsic has more deterministic semantic: it returns a value of the

RE: PR 84154: Fix checking -mibt and -mshstk options for control flow protection

2018-02-06 Thread Tsimbalist, Igor V
> -Original Message- > From: Paolo Carlini [mailto:paolo.carl...@oracle.com] > Sent: Wednesday, February 7, 2018 12:46 AM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; gcc- > patc...@gcc.gnu.org > Cc: Nick Clifton <ni...@redhat.com>; hjl.to...@

RE: PR 84154: Fix checking -mibt and -mshstk options for control flow protection

2018-02-06 Thread Tsimbalist, Igor V
> -Original Message- > From: Rainer Orth [mailto:r...@cebitec.uni-bielefeld.de] > Sent: Tuesday, February 6, 2018 11:50 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> > Cc: gcc-patches@gcc.gnu.org; Nick Clifton <ni...@redhat.com>; > hjl.to..

RE: [PATCH] i386: Mask out the CF_SET bit for -fcf-protection check

2018-02-06 Thread Tsimbalist, Igor V
> -Original Message- > From: gcc-patches-ow...@gcc.gnu.org [mailto:gcc-patches- > ow...@gcc.gnu.org] On Behalf Of H.J. Lu > Sent: Tuesday, February 6, 2018 10:09 PM > To: gcc-patches@gcc.gnu.org > Cc: Uros Bizjak <ubiz...@gmail.com>; Tsimbalist, Igor V > &

RE: [PATCH] Use -fcf-protection=return in cet-intrin-4.c

2018-02-06 Thread Tsimbalist, Igor V
> -Original Message- > From: Lu, Hongjiu > Sent: Tuesday, February 6, 2018 10:03 PM > To: gcc-patches@gcc.gnu.org > Cc: Uros Bizjak <ubiz...@gmail.com>; Tsimbalist, Igor V > <igor.v.tsimbal...@intel.com> > Subject: [PATCH] Use -fcf-protection=return

RE: [PATCH] Fix ICE with CET and -g (PR target/84146)

2018-02-06 Thread Tsimbalist, Igor V
> -Original Message- > From: Jakub Jelinek [mailto:ja...@redhat.com] > Sent: Wednesday, January 31, 2018 9:57 PM > To: Uros Bizjak <ubiz...@gmail.com>; Kirill Yukhin > <kirill.yuk...@gmail.com> > Cc: gcc-patches@gcc.gnu.org; Tsimbalist, Igor V > <ig

RE: PR 84154: Fix checking -mibt and -mshstk options for control flow protection

2018-02-06 Thread Tsimbalist, Igor V
> -Original Message- > From: Nick Clifton [mailto:ni...@redhat.com] > Sent: Tuesday, February 6, 2018 1:16 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; hjl.to...@gmail.com > Cc: gcc-patches@gcc.gnu.org > Subject: Re: PR 84154: Fix checking -

RE: PR 84154: Fix checking -mibt and -mshstk options for control flow protection

2018-02-06 Thread Tsimbalist, Igor V
> -Original Message- > From: gcc-patches-ow...@gcc.gnu.org [mailto:gcc-patches- > ow...@gcc.gnu.org] On Behalf Of Nick Clifton > Sent: Monday, February 5, 2018 4:15 PM > To: hjl.to...@gmail.com > Cc: gcc-patches@gcc.gnu.org > Subject: RFA: PR 84154: Fix checking -mibt and -mshstk options

RE: [PATCH][PR target/84066] Wrong shadow stack register size is saved for x32

2018-02-02 Thread Tsimbalist, Igor V
> -Original Message- > From: H.J. Lu [mailto:hjl.to...@gmail.com] > Sent: Tuesday, January 30, 2018 3:45 PM > To: Uros Bizjak <ubiz...@gmail.com> > Cc: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; gcc- > patc...@gcc.gnu.org > Subject: Re: [PATCH][PR

[PATCH][PR target/84066] Wrong shadow stack register size is saved for x32

2018-01-30 Thread Tsimbalist, Igor V
x32 is a 64-bit process with 32-bit software pointer and kernel may place x32 shadow stack above 4GB. We need to save and restore 64-bit shadow stack register for x32. builtin jmp buf size is 5 pointers. We have space to save 64-bit shadow stack pointer: 32-bit SP, 32-bit FP, 32-bit IP, 64-bit

[PATCH/x86] Move mavx512vnni option from ix86_isa_flags2 to ix86_isa_flags.

2017-12-22 Thread Tsimbalist, Igor V
This is a follow up patch for pr83488 to fix an error in setting OPTION_MASK_ISA_AVX512VNNI_SET and OPTION_MASK_ISA_AVX512F_SET bits. There were both set in ix86_isa_flags2 while being defined in different ISA sets. Additionally move OPTION_MASK_ISA_AVX512VNNI_SET to ix86_isa_flags as it can be

RE: [i386] PR81842 [CET] -fcf-protection -mcet is incompatible with makecontext family functions

2017-12-19 Thread Tsimbalist, Igor V
> -Original Message- > From: Jeff Law [mailto:l...@redhat.com] > Sent: Tuesday, December 19, 2017 6:15 AM > To: Sandra Loosemore <san...@codesourcery.com>; Tsimbalist, Igor V > <igor.v.tsimbal...@intel.com>; gcc-patches@gcc.gnu.org > Cc: Uros Bizjak <ubiz..

RE: [i386] PR81842 [CET] -fcf-protection -mcet is incompatible with makecontext family functions

2017-12-19 Thread Tsimbalist, Igor V
> -Original Message- > From: Sandra Loosemore [mailto:san...@codesourcery.com] > Sent: Monday, December 18, 2017 8:39 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; gcc- > patc...@gcc.gnu.org > Cc: Uros Bizjak <ubiz...@gmail.com> > Subje

[i386] PR81842 [CET] -fcf-protection -mcet is incompatible with makecontext family functions

2017-12-17 Thread Tsimbalist, Igor V
-fcf-protection -mcet is incompatible with makecontext family functions since they can't properly set up and destroy shadow stack pointer. This change provides a mechanism to help detection shadow stack compatibility. The current proposal is to add -mcheck-shstk-compat option which will predefine

RE: [compare-debug] use call loc for nop_endbr

2017-12-15 Thread Tsimbalist, Igor V
> -Original Message- > From: Alexandre Oliva [mailto:aol...@redhat.com] > Sent: Thursday, December 14, 2017 7:37 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> > Cc: gcc-patches@gcc.gnu.org > Subject: Re: [compare-debug] use call loc for nop_en

RE: [compare-debug] use call loc for nop_endbr

2017-12-14 Thread Tsimbalist, Igor V
> -Original Message- > From: Alexandre Oliva [mailto:aol...@redhat.com] > Sent: Wednesday, December 13, 2017 8:34 AM > To: gcc-patches@gcc.gnu.org > Cc: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> > Subject: [compare-debug] use call loc for nop_endbr > >

[i386] PR83109 [CET] improper code generation for builtin_longjmp with -fcf-protection -mcet

2017-11-26 Thread Tsimbalist, Igor V
According to the description of inssp instruction from Intel CET it adusts the shadow stack pointer (ssp) only by value in the range of [0..255]. As a number of adjustment could be greater than 255 there should be a loop generated to adjust ssp. gcc/ * config/i386/i386.md: Add

RE: [PATCH 08/22] Add Intel CET support for EH in libgcc.

2017-11-18 Thread Tsimbalist, Igor V
68k.org] > Sent: Saturday, November 18, 2017 2:51 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> > Cc: Jeff Law <l...@redhat.com>; gcc-patches@gcc.gnu.org; i...@airs.com > Subject: Re: [PATCH 08/22] Add Intel CET support for EH in libgcc. > > In file included f

RE: [PATCH 08/22] Add Intel CET support for EH in libgcc.

2017-11-13 Thread Tsimbalist, Igor V
New patch is attached. The difference is that all newly introduced macro are removed except of _Unwind_Frames_Extra macro. They are replaced with new parameters and local variables. Igor 0008-Add-Intel-CET-support-for-EH-in-libgcc.patch Description:

RE: [PATCH 21/22] Add extra field to gtm_jmpbuf on x86 only

2017-11-13 Thread Tsimbalist, Igor V
> -Original Message- > From: H.J. Lu [mailto:hjl.to...@gmail.com] > Sent: Thursday, November 9, 2017 2:37 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> > Cc: Jeff Law <l...@redhat.com>; gcc-patches@gcc.gnu.org; > trie...@redhat.com; Jakub Jeline

RE: [PATCH 14/22] Enable building libsanitizer with Intel CET

2017-11-08 Thread Tsimbalist, Igor V
The revised patch is attached. The differences are in what options are defined and propagated to Makefiles for CET enabling. Ok for trunk? Igor > -Original Message- > From: Jeff Law [mailto:l...@redhat.com] > Sent: Wednesday, October 18, 2017 1:37 AM > To: Tsimba

RE: [PATCH 21/22] Add extra field to gtm_jmpbuf on x86 only

2017-11-08 Thread Tsimbalist, Igor V
> -Original Message- > From: gcc-patches-ow...@gcc.gnu.org [mailto:gcc-patches- > ow...@gcc.gnu.org] On Behalf Of Jeff Law > Sent: Wednesday, November 8, 2017 7:31 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; gcc- > patc...@gcc.gnu.org > Cc: trie..

RE: [PATCH 07/22] Enable building libgcc with CET options.

2017-11-08 Thread Tsimbalist, Igor V
> -Original Message- > From: Jeff Law [mailto:l...@redhat.com] > Sent: Wednesday, November 8, 2017 6:21 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; Joseph Myers > <jos...@codesourcery.com>; gcc-patches@gcc.gnu.org; i...@airs.com > Subject: Re:

RE: [PATCH 08/22] Add Intel CET support for EH in libgcc.

2017-11-08 Thread Tsimbalist, Igor V
> -Original Message- > From: Jeff Law [mailto:l...@redhat.com] > Sent: Wednesday, November 8, 2017 8:06 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; gcc- > patc...@gcc.gnu.org > Cc: i...@airs.com > Subject: Re: [PATCH 08/22] Add Intel CET support f

RE: [PATCH 21/22] Add extra field to gtm_jmpbuf on x86 only

2017-11-08 Thread Tsimbalist, Igor V
Igor > -Original Message- > From: H.J. Lu [mailto:hjl.to...@gmail.com] > Sent: Wednesday, November 8, 2017 7:18 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> > Cc: Jeff Law <l...@redhat.com>; gcc-patches@gcc.gnu.org; > trie...@redhat.com &g

[PATCH 22/22] Enable building libitm with Intel CET

2017-11-07 Thread Tsimbalist, Igor V
Enable building libitm with Intel CET. The patch is based on previous patch [PATCH 21/22] Add extra field to gtm_jmpbuf on x86 only. Ok for trunk? Igor 0022-Enable-building-libitm-with-Intel-CET.PATCH Description: 0022-Enable-building-libitm-with-Intel-CET.PATCH

[PATCH 21/22] Add extra field to gtm_jmpbuf on x86 only

2017-11-07 Thread Tsimbalist, Igor V
Intel CET support are seen clearly. Ok for trunk? Igor > -Original Message- > From: Tsimbalist, Igor V > Sent: Tuesday, October 31, 2017 5:30 PM > To: Jeff Law <l...@redhat.com>; gcc-patches@gcc.gnu.org > Cc: trie...@redhat.com; Tsimbalist, Igor V <igor.v.t

RE: [PATCH 08/22] Add Intel CET support for EH in libgcc.

2017-11-04 Thread Tsimbalist, Igor V
> -Original Message- > From: Jeff Law [mailto:l...@redhat.com] > Sent: Tuesday, October 31, 2017 5:49 AM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; gcc- > patc...@gcc.gnu.org > Cc: i...@airs.com > Subject: Re: [PATCH 08/22] Add Intel CET support for

RE: [PATCH 21/22] Enable building libitm with Intel CET

2017-10-31 Thread Tsimbalist, Igor V
Actually I did changes to add the new field for linux under ifdef __linux__. > -Original Message- > From: Jeff Law [mailto:l...@redhat.com] > Sent: Tuesday, October 31, 2017 12:21 AM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; gcc- > patc...@g

RE: [PATCH 07/22] Enable building libgcc with CET options.

2017-10-31 Thread Tsimbalist, Igor V
Ok, just did it :) Igor > -Original Message- > From: Andreas Schwab [mailto:sch...@linux-m68k.org] > Sent: Tuesday, October 31, 2017 4:00 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> > Cc: Joseph Myers <jos...@codesourcery.com>; gcc-patches

RE: [PATCH 07/22] Enable building libgcc with CET options.

2017-10-31 Thread Tsimbalist, Igor V
Fixed. - i[34567]86-*-linux* | x86_64-*-linux*) + i[[34567]]86-*-linux* | x86_64-*-linux*) Igor > -Original Message- > From: Andreas Schwab [mailto:sch...@linux-m68k.org] > Sent: Tuesday, October 31, 2017 2:30 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.co

RE: [PATCH 20/22] Enable building libobjc with Intel CET

2017-10-31 Thread Tsimbalist, Igor V
The revised patch is attached. The differences are in what options are defined and propagated to Makefile for CET enabling.   Ok for trunk? Igor > -Original Message- > From: Jeff Law [mailto:l...@redhat.com] > Sent: Wednesday, October 18, 2017 1:43 AM > To: Tsimba

RE: [PATCH 19/22] Enable building libgfortran with Intel CET

2017-10-31 Thread Tsimbalist, Igor V
The revised patch is attached. The differences are in what options are defined and propagated to Makefile for CET enabling.   Ok for trunk? Igor > -Original Message- > From: Jeff Law [mailto:l...@redhat.com] > Sent: Wednesday, October 18, 2017 1:43 AM > To: Tsimba

RE: [PATCH 18/22] Enable building libmpx with Intel CET

2017-10-31 Thread Tsimbalist, Igor V
t: Wednesday, October 18, 2017 1:42 AM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; gcc- > patc...@gcc.gnu.org > Cc: enkovich@gmail.com > Subject: Re: [PATCH 18/22] Enable building libmpx with Intel CET > > On 10/12/2017 02:36 PM, Tsimbalist, Igor V wrote: &

RE: [PATCH 17/22] Enable building libquadmath with Intel CET

2017-10-31 Thread Tsimbalist, Igor V
The revised patch is attached. The differences are in what options are defined and propagated to Makefile for CET enabling.   Ok for trunk? Igor > -Original Message- > From: Jeff Law [mailto:l...@redhat.com] > Sent: Wednesday, October 18, 2017 1:41 AM > To: Tsimba

RE: [PATCH 16/22] Enable building libssp with Intel CET

2017-10-31 Thread Tsimbalist, Igor V
The revised patch is attached. The differences are in what options are defined and propagated to Makefile for CET enabling.   Ok for trunk? Igor > -Original Message- > From: Jeff Law [mailto:l...@redhat.com] > Sent: Wednesday, October 18, 2017 1:38 AM > To: Tsimba

RE: [PATCH 15/22] Enable building libvtv with Intel CET

2017-10-31 Thread Tsimbalist, Igor V
The revised patch is attached. The differences are in what options are defined and propagated to Makefile for CET enabling.   Ok for trunk? Igor > -Original Message- > From: Jeff Law [mailto:l...@redhat.com] > Sent: Wednesday, October 18, 2017 1:38 AM > To: Tsimba

RE: [PATCH 13/22] Enable building libstdc++-v3 with Intel CET

2017-10-31 Thread Tsimbalist, Igor V
The revised patch is attached. The differences are in what options are defined and propagated to Makefile for CET enabling.   Ok for trunk? Igor > -Original Message- > From: Tsimbalist, Igor V > Sent: Friday, October 13, 2017 2:09 PM > To: gcc-patches@gcc.gnu.org; libstd...

RE: [PATCH 12/22] Enable building libgomp with Intel CET

2017-10-31 Thread Tsimbalist, Igor V
The revised patch is attached. The differences are in what options are defined and propagated to Makefile for CET enabling.   Ok for trunk? Igor > -Original Message- > From: Jeff Law [mailto:l...@redhat.com] > Sent: Wednesday, October 18, 2017 1:36 AM > To: Tsimba

RE: [PATCH 11/22] Enable building libatomic with Intel CET

2017-10-31 Thread Tsimbalist, Igor V
The revised patch is attached. The differences are in what options are defined and propagated to Makefile for CET enabling.   Ok for trunk? Igor > -Original Message- > From: Jeff Law [mailto:l...@redhat.com] > Sent: Wednesday, October 18, 2017 1:35 AM > To: Tsimba

RE: [PATCH 10/22] Enable building libcilkrts with Intel CET

2017-10-31 Thread Tsimbalist, Igor V
t: Wednesday, October 18, 2017 1:34 AM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; gcc- > patc...@gcc.gnu.org > Subject: Re: [PATCH 10/22] Enable building libcilkrts with Intel CET > > On 10/12/2017 02:13 PM, Tsimbalist, Igor V wrote: > > Enab

RE: [PATCH 09/22] Enable building libbacktrace with Intel CET

2017-10-31 Thread Tsimbalist, Igor V
t: Friday, October 13, 2017 6:45 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> > Cc: gcc-patches@gcc.gnu.org; Jeff Law <l...@redhat.com> > Subject: Re: [PATCH 09/22] Enable building libbacktrace with Intel CET > > "Tsimbalist, Igor V" <igor.v.t

RE: [PATCH 07/22] Enable building libgcc with CET options.

2017-10-31 Thread Tsimbalist, Igor V
The revised patch is attached. The differences are in what options are defined and propagated to Makefile for CET enabling, also needed asm files are updated. Igor > -Original Message- > From: Tsimbalist, Igor V > Sent: Friday, October 13, 2017 1:02 AM > To: Josep

RE: [PATCH] i386: Don't generate ENDBR if function is only called directly

2017-10-24 Thread Tsimbalist, Igor V
OK. Igor > -Original Message- > From: H.J. Lu [mailto:hjl.to...@gmail.com] > Sent: Tuesday, October 24, 2017 1:01 AM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> > Cc: Uros Bizjak <ubiz...@gmail.com>; gcc-patches@gcc.gnu.org > Subject: Re: [PAT

RE: [PATCH] i386: Don't generate ENDBR if function is only called directly

2017-10-23 Thread Tsimbalist, Igor V
hjl.to...@gmail.com] > Sent: Tuesday, October 24, 2017 12:06 AM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> > Cc: Uros Bizjak <ubiz...@gmail.com>; gcc-patches@gcc.gnu.org > Subject: Re: [PATCH] i386: Don't generate ENDBR if function is only called > directly >

RE: [PATCH] i386: Don't generate ENDBR if function is only called directly

2017-10-23 Thread Tsimbalist, Igor V
Existing tests cet-label.c cet-switch-2.c cet-sjlj-1.c cet-sjlj-3.c should catch this. Igor > -Original Message- > From: H.J. Lu [mailto:hjl.to...@gmail.com] > Sent: Monday, October 23, 2017 11:50 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> >

RE: [PATCH] i386: Don't generate ENDBR if function is only called directly

2017-10-23 Thread Tsimbalist, Igor V
ubiz...@gmail.com] > Sent: Monday, October 23, 2017 9:26 PM > To: H.J. Lu <hjl.to...@gmail.com> > Cc: gcc-patches@gcc.gnu.org; Tsimbalist, Igor V > <igor.v.tsimbal...@intel.com> > Subject: Re: [PATCH] i386: Don't generate ENDBR if function is only called > directl

RE: 0006-Part-6.-Add-x86-tests-for-Intel-CET-implementation

2017-10-22 Thread Tsimbalist, Igor V
I moved the tests to gcc.target/i386 directory and committed the changes. Igor > -Original Message- > From: Andreas Schwab [mailto:sch...@linux-m68k.org] > Sent: Sunday, October 22, 2017 1:41 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> > Cc: Uros Bizj

RE: 0006-Part-6.-Add-x86-tests-for-Intel-CET-implementation

2017-10-22 Thread Tsimbalist, Igor V
Those 2 tests were removed during reviewing as they tested __builtin versions. ChangeLog was not updated. Igor > -Original Message- > From: H.J. Lu [mailto:hjl.to...@gmail.com] > Sent: Sunday, October 22, 2017 1:59 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.

[PATCH, committed] Add myself to MAINTAINERS

2017-10-16 Thread Tsimbalist, Igor V
ChangeLog: 2017-10-16 Igor Tsimbalist * MAINTAINERS (write after approval): Add myself. Index: MAINTAINERS === --- MAINTAINERS (revision 253797) +++ MAINTAINERS (working copy) @@ -603,6

RE: [PATCH 09/22] Enable building libbacktrace with Intel CET

2017-10-13 Thread Tsimbalist, Igor V
> -Original Message- > From: Ian Lance Taylor [mailto:i...@airs.com] > Sent: Friday, October 13, 2017 1:59 AM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> > Cc: gcc-patches@gcc.gnu.org; Jeff Law <l...@redhat.com> > Subject: Re: [PATCH 09/22

RE: [PATCH 13/22] Enable building libstdc++-v3 with Intel CET

2017-10-13 Thread Tsimbalist, Igor V
Added libstd...@gcc.gnu.org > -Original Message- > From: Tsimbalist, Igor V > Sent: Thursday, October 12, 2017 10:24 PM > To: gcc-patches@gcc.gnu.org > Cc: Jeff Law <l...@redhat.com>; jwak...@redhat.com; Tsimbalist, Igor V > <igor.v.tsimbal...@intel.com> &

RE: 0006-Part-6.-Add-x86-tests-for-Intel-CET-implementation

2017-10-13 Thread Tsimbalist, Igor V
> -Original Message- > From: Uros Bizjak [mailto:ubiz...@gmail.com] > Sent: Friday, October 13, 2017 10:02 AM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> > Cc: gcc-patches@gcc.gnu.org > Subject: Re: 0006-Part-6.-Add-x86-tests-for-Intel-CET-implementa

RE: [PATCH 07/22] Enable building libgcc with CET options.

2017-10-12 Thread Tsimbalist, Igor V
> -Original Message- > From: Joseph Myers [mailto:jos...@codesourcery.com] > Sent: Thursday, October 12, 2017 10:36 PM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com> > Cc: gcc-patches@gcc.gnu.org; Jeff Law <l...@redhat.com>; i...@airs.com > Sub

[PATCH 21/22] Enable building libitm with Intel CET

2017-10-12 Thread Tsimbalist, Igor V
Enable building libitm with Intel CET options. libitm/ * Makefile.in: Regenerate. * acinclude.m4: Add enable.m4 and cet.m4. * config/x86/sjlj.S (_ITM_beginTransaction): Save Shadow Stack pointer. (GTM_longjmp): Restore Shadow Stack pointer. *

[PATCH 20/22] Enable building libobjc with Intel CET

2017-10-12 Thread Tsimbalist, Igor V
Enable building libobjc with Intel CET options. libobjc/ * Makefile.in: Regenerate. * aclocal.m4: Likeiwse. * configure: Likewise. * configure.ac: Set CET_FLAGS. Update XCFLAGS. 0020-Enable-building-libobjc-with-Intel-CET.PATCH Description:

[PATCH 19/22] Enable building libgfortran with Intel CET

2017-10-12 Thread Tsimbalist, Igor V
Enable building libgfortran with Intel CET options. libgfortran/ * acinclude.m4: Add enable.m4, cet.m4. * configure: Regenerate. * configure.ac: Set CET_FLAGS. Update AM_FCFLAGS, AM_CFLAGS, CFLAGS. 0019-Enable-building-libgfortran-with-Intel-CET.PATCH

[PATCH 18/22] Enable building libmpx with Intel CET

2017-10-12 Thread Tsimbalist, Igor V
Enable building libmpx with Intel CET options. libmpx/ * Makefile.in: Regenerate. * acinclude.m4: Add enable.m4 and cet.m4. * configure: Regenerate. * configure.ac: Set CET_FLAGS. Update XCFLAGS. * mpxrt/Makefile.am: Update libmpx_la_CFLAGS. *

[PATCH 17/22] Enable building libquadmath with Intel CET

2017-10-12 Thread Tsimbalist, Igor V
Enable building libquadmath with Intel CET options. libquadmath/ * Makefile.am: Update AM_CFLAGS. * Makefile.in: Regenerate: * acinclude.m4: Add enable.m4 and cet.m4. * configure: Regenerate. * configure.ac: Set CET_FLAGS. Update XCFLAGS.

[PATCH 16/22] Enable building libssp with Intel CET

2017-10-12 Thread Tsimbalist, Igor V
Enable building libssp with Intel CET options. libssp/ * Makefile.am: Update AM_CFLAGS. * Makefile.in: Regenerate. * configure: Likewise. * aclocal.m4: Likewise. * configure.ac: Set CET_FLAGS. Update XCFLAGS.

[PATCH 15/22] Enable building libvtv with Intel CET

2017-10-12 Thread Tsimbalist, Igor V
Enable building libvtv with Intel CET options. libvtv/ * acinclude.m4: Add enable.m4 and cet.m4. * libvtv/configure: Regenerate. * libvtv/configure.ac: Set CET_FLAGS. Update XCFLAGS. 0015-Enable-building-libvtv-with-Intel-CET.PATCH Description:

[PATCH 14/22] Enable building libsanitizer with Intel CET

2017-10-12 Thread Tsimbalist, Igor V
Enable building libsanitizer with Intel CET options. libsanitizer/ * acinclude.m4: Add enable.m4 and cet.m4. * Makefile.in: Regenerate. * asan/Makefile.am: Update AM_CXXFLAGS. * asan/Makefile.in: Regenerate. * configure: Likewise. * configure.ac:

[PATCH 13/22] Enable building libstdc++-v3 with Intel CET

2017-10-12 Thread Tsimbalist, Igor V
Enable building libstdc++v3 with CET options. libstdc++-v3/ * acinclude.m4: Add cet.m4. * configure.ac: Set CET_FLAGS. Update EXTRA_CFLAGS. * libsupc++/Makefile.am: Add EXTRA_CFLAGS. * Makefile.in: Regenerate. * configure: Likewise. *

[PATCH 12/22] Enable building libgomp with Intel CET

2017-10-12 Thread Tsimbalist, Igor V
Enable building libgomp with CET options. libgomp/ * configure.ac: Set CET_FLAGS, update XCFLAGS and FCFLAGS. * acinclude.m4: Add cet.m4. * configure: Regenerate. * Makefile.in: Likewise. * testsuite/Makefile.in: Likewise

[PATCH 11/22] Enable building libatomic with Intel CET

2017-10-12 Thread Tsimbalist, Igor V
Enable building libatomic with CET options. libatomic/ * configure.ac: Set CET_FLAGS, update XCFLAGS. * acinclude.m4: Add cet.m4 and enable.m4. * configure: Regenerate. * Makefile.in: Likewise. * testsuite/Makefile.in: Likewise.

[PATCH 10/22] Enable building libcilkrts with Intel CET

2017-10-12 Thread Tsimbalist, Igor V
Enable building libcilkrts with CET options. libcilkrts/ * Makefile.am: Add AM_CXXFLAGS and XCXXFLAGS. * configure.ac: Set CET_FLAGS, update XCFLAGS, XCXXFLAGS. * Makefile.in: Regenerate. * aclocal.m4: Likewise. * configure: Likewise.

[PATCH 09/22] Enable building libbacktrace with Intel CET

2017-10-12 Thread Tsimbalist, Igor V
Enable building libbacktrace with CET options. libbacktrace/ * configure.ac: Add CET_FLAGS to EXTRA_FLAGS. * aclocal.m4: Regenerate. * Makefile.in: Likewise. * configure: Likewise. Igor 0009-Enable-building-libbacktrace-with-Intel-CET.PATCH Description:

[PATCH 08/22] Add Intel CET support for EH in libgcc.

2017-10-12 Thread Tsimbalist, Igor V
Control-flow Enforcement Technology (CET), published by Intel, Introduces the Shadow Stack feature, which ensures a return from a function is done to exactly the same location from where the function was called. When EH is present the control-flow transfer may skip some stack frames and the shadow

[PATCH 07/22] Enable building libgcc with CET options.

2017-10-12 Thread Tsimbalist, Igor V
Enable building libgcc with CET options by default on Linux/x86 if binutils supports CET v2.0. It can be disabled with --disable-cet. It is an error to configure GCC with --enable-cet if bintuiils doesn't support CET v2.0. config/ * cet.m4: New file gcc/ * config.gcc

RE: 0006-Part-6.-Add-x86-tests-for-Intel-CET-implementation

2017-10-12 Thread Tsimbalist, Igor V
Attached is an updated patch according to your comments. New tests are added to test ICF optimization in presence of nocf_check attribute. Igor > -Original Message- > From: Tsimbalist, Igor V > Sent: Tuesday, September 19, 2017 11:30 PM > To: Uros Bizjak <ubiz...@gmail

RE: 0004-Part-4.-Update-x86-backend-to-enable-Intel-CET

2017-10-12 Thread Tsimbalist, Igor V
Uros, Attached is an updated patch. The main difference is in option name and attribute name change. Other code is the same. Igor > -Original Message- > From: Tsimbalist, Igor V > Sent: Tuesday, September 19, 2017 5:06 PM > To: Uros Bizjak <ubiz...@gmail.com>; gcc-p

RE: 0001-Part-1.-Add-generic-part-for-Intel-CET-enabling

2017-10-12 Thread Tsimbalist, Igor V
riginal Message- > From: gcc-patches-ow...@gcc.gnu.org [mailto:gcc-patches- > ow...@gcc.gnu.org] On Behalf Of Jeff Law > Sent: Thursday, October 12, 2017 8:07 AM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; gcc- > patc...@gcc.gnu.org > Cc: richard.guent...@gmail.com

RE: 0001-Part-1.-Add-generic-part-for-Intel-CET-enabling

2017-10-05 Thread Tsimbalist, Igor V
> -Original Message- > From: Tsimbalist, Igor V > Sent: Friday, September 29, 2017 6:04 PM > To: Jeff Law <l...@redhat.com>; gcc-patches@gcc.gnu.org > Cc: richard.guent...@gmail.com; Tsimbalist, Igor V > <igor.v.tsimbal...@intel.com> > Subject: RE: 0001-Part-

RE: 0001-Part-1.-Add-generic-part-for-Intel-CET-enabling

2017-09-29 Thread Tsimbalist, Igor V
Updated patch, version #3. Igor > -Original Message- > From: Tsimbalist, Igor V > Sent: Friday, September 29, 2017 4:32 PM > To: Jeff Law <l...@redhat.com>; gcc-patches@gcc.gnu.org > Cc: richard.guent...@gmail.com; Tsimbalist, Igor V > <igor.v.tsimbal...@int

RE: 0002-Part-2.-Document-finstrument-control-flow-and-notrack attribute

2017-09-29 Thread Tsimbalist, Igor V
> -Original Message- > From: Sandra Loosemore [mailto:san...@codesourcery.com] > Sent: Friday, September 29, 2017 6:57 AM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; 'gcc- > patc...@gcc.gnu.org' <gcc-patches@gcc.gnu.org> > Cc: Jeff Law <l...@red

RE: 0001-Part-1.-Add-generic-part-for-Intel-CET-enabling

2017-09-29 Thread Tsimbalist, Igor V
> -Original Message- > From: Jeff Law [mailto:l...@redhat.com] > Sent: Friday, September 29, 2017 12:44 AM > To: Tsimbalist, Igor V <igor.v.tsimbal...@intel.com>; gcc- > patc...@gcc.gnu.org > Cc: richard.guent...@gmail.com > Subject: Re: 0001-Part-1.-Add-generic-

  1   2   >