From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (qmail 32700 invoked by alias); 28 Nov 2012 10:25:08 -0000 Received: (qmail 32690 invoked by uid 22791); 28 Nov 2012 10:25:08 -0000 X-SWARE-Spam-Status: No, hits=-6.5 required=5.0 tests=AWL,BAYES_00,KHOP_RCVD_UNTRUST,RCVD_IN_DNSWL_HI,RCVD_IN_HOSTKARMA_W,RP_MATCHES_RCVD,SPF_HELO_PASS,TW_LV X-Spam-Check-By: sourceware.org Received: from mx1.redhat.com (HELO mx1.redhat.com) (209.132.183.28) by sourceware.org (qpsmtpd/0.43rc1) with ESMTP; Wed, 28 Nov 2012 10:24:50 +0000 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id qASAOnEr012916 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 28 Nov 2012 05:24:49 -0500 Received: from zalov.redhat.com (vpn1-7-172.ams2.redhat.com [10.36.7.172]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id qASAOlmD029802 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 28 Nov 2012 05:24:48 -0500 Received: from zalov.cz (localhost [127.0.0.1]) by zalov.redhat.com (8.14.5/8.14.5) with ESMTP id qASAOkT6004033; Wed, 28 Nov 2012 11:24:46 +0100 Received: (from jakub@localhost) by zalov.cz (8.14.5/8.14.5/Submit) id qASAOk4u004032; Wed, 28 Nov 2012 11:24:46 +0100 Date: Wed, 28 Nov 2012 10:25:00 -0000 From: Jakub Jelinek To: Konstantin Serebryany Cc: Wei Mi , GCC Patches , David Li , Diego Novillo , Kostya Serebryany , Dodji Seketeli Subject: Re: [PATCH] asan unit tests from llvm lit-test Message-ID: <20121128102445.GH2315@tucnak.redhat.com> Reply-To: Jakub Jelinek References: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.21 (2010-09-15) X-IsSubscribed: yes Mailing-List: contact gcc-patches-help@gcc.gnu.org; run by ezmlm Precedence: bulk List-Id: List-Archive: List-Post: List-Help: Sender: gcc-patches-owner@gcc.gnu.org X-SW-Source: 2012-11/txt/msg02302.txt.bz2 On Wed, Nov 28, 2012 at 02:10:05PM +0400, Konstantin Serebryany wrote: > I'd like to understand our long-term strategy wrt the asan/tsan tests in gcc. > Most of the tests we have today are not specific to the compiler and > so can potentially be used with any compiler. > The problem is the testing harness (FileCheck/gtest vs dejagnu). > I understand that using alien testing harnesses in the gcc tree might > be unacceptable, Yes, it is. > but the other choice is doubled maintenance burden for tests. There is no problem if somebody at google or elsewhere keeps running say the llvm asan/tsan tests against gcc (but guess it needs to be adjusted for that anyway, in the // RUN comments the tests are invoking clang/clang++ etc., you'd need to either use a symlink clang -> gcc and similar, or adjust comments), but we need some minimal testsuite inside of gcc for the features, as GCC developers can't be required to run extra testsuites and we need some way to ensure we don't regress, e.g. because of an unrelated change etc. I guess changes to existing llvm tests can be monitored from time to time and the corresponding tests in gcc adjusted, and also new tests could be ported as time permits. And once we have a working testsuite, generally all bugfixes/new features for the compiler should be acompanied by testcases. Jakub