From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.129.124]) by sourceware.org (Postfix) with ESMTPS id 02942382FC92 for ; Thu, 15 Dec 2022 15:17:18 +0000 (GMT) DMARC-Filter: OpenDMARC Filter v1.4.1 sourceware.org 02942382FC92 Authentication-Results: sourceware.org; dmarc=pass (p=none dis=none) header.from=redhat.com Authentication-Results: sourceware.org; spf=pass smtp.mailfrom=redhat.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1671117438; h=from:from:reply-to:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-type:in-reply-to:in-reply-to: references:references; bh=tZQ4kMe0Rc6OWT19W3gdIWOcRwLqponqXBEH3McfjuQ=; b=C/MLRrUwxBwGOQfSuIWpKAXDGkIcMyYEQ1AF+CnHw09MNkKRSUMzAzAyy6fpGcfzKJC2sW 7mGhcgL9IVpdB/ZUSYstzaCwfBEuXUJxN36K2JiEFkmKmQp1UENeAGGWzQPuP9QueSLVe8 gtDZv1PtyjuzTTs/TYcYu18nl+EkKp8= Received: from mimecast-mx02.redhat.com (mimecast-mx02.redhat.com [66.187.233.88]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-501-VwTrS0oUPy29BpAOqbPj1w-1; Thu, 15 Dec 2022 10:17:14 -0500 X-MC-Unique: VwTrS0oUPy29BpAOqbPj1w-1 Received: from smtp.corp.redhat.com (int-mx03.intmail.prod.int.rdu2.redhat.com [10.11.54.3]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id 3F78987B2A9; Thu, 15 Dec 2022 15:17:13 +0000 (UTC) Received: from tucnak.zalov.cz (unknown [10.39.195.114]) by smtp.corp.redhat.com (Postfix) with ESMTPS id EF0B51121314; Thu, 15 Dec 2022 15:17:12 +0000 (UTC) Received: from tucnak.zalov.cz (localhost [127.0.0.1]) by tucnak.zalov.cz (8.17.1/8.17.1) with ESMTPS id 2BFFH7so3327921 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NOT); Thu, 15 Dec 2022 16:17:07 +0100 Received: (from jakub@localhost) by tucnak.zalov.cz (8.17.1/8.17.1/Submit) id 2BFFH52e3327920; Thu, 15 Dec 2022 16:17:05 +0100 Date: Thu, 15 Dec 2022 16:17:05 +0100 From: Jakub Jelinek To: Thomas Schwinge Cc: Iain Buclaw , Arthur Cohen , gcc-patches@gcc.gnu.org, gcc-rust@gcc.gnu.org, joseph@codesourcery.com, Richard Biener Subject: Re: Make '-frust-incomplete-and-experimental-compiler-do-not-use' a 'Common' option (was: Rust front-end patches v4) Message-ID: Reply-To: Jakub Jelinek References: <9d59ae0f-048f-dc32-6309-c8134467bbb7@embecosm.com> <87pmcla8yz.fsf@euler.schwinge.homeip.net> <87len97z4d.fsf@dem-tschwing-1.ger.mentorg.com> <1671103907.a1qdw95wgj.astroid@pulse.none> <87mt7o90du.fsf@euler.schwinge.homeip.net> MIME-Version: 1.0 In-Reply-To: <87mt7o90du.fsf@euler.schwinge.homeip.net> X-Scanned-By: MIMEDefang 3.1 on 10.11.54.3 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset=us-ascii Content-Disposition: inline X-Spam-Status: No, score=-3.5 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH,DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE,RCVD_IN_MSPIKE_H2,SPF_HELO_NONE,SPF_NONE,TXREP autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on server2.sourceware.org List-Id: On Thu, Dec 15, 2022 at 04:01:33PM +0100, Thomas Schwinge wrote: > Or, options are applicable to just one front end, and can just be a no-op > for others, for shared-language compilation. For example, '-nostdinc++', > or '-frust-incomplete-and-experimental-compiler-do-not-use' need not > necessarily emit a diagnostic, but can just just be ignored by 'cc1', > 'f951', 'lto1'. One simple change could be to add a new warning option and use it for complain_wrong_lang warnings: else if (ok_langs[0] != '\0') /* Eventually this should become a hard error IMO. */ warning (0, "command-line option %qs is valid for %s but not for %s", text, ok_langs, bad_lang); else /* Happens for -Werror=warning_name. */ warning (0, "%<-Werror=%> argument %qs is not valid for %s", text, bad_lang); We could keep the existing behavior, but give users (and our testsuite) a way to silence that warning if they are ok with it applying only to a subset of languages. Then one could use -frust-incomplete-and-experimental-compiler-do-not-use -Wno-whatever or add that -Wno-whatever in check_compile if the snippet is different language from main language of the testsuite (or always) etc. Jakub