From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (qmail 125456 invoked by alias); 18 Jul 2018 21:16:35 -0000 Mailing-List: contact libc-alpha-help@sourceware.org; run by ezmlm Precedence: bulk List-Id: List-Subscribe: List-Archive: List-Post: List-Help: , Sender: libc-alpha-owner@sourceware.org Received: (qmail 125431 invoked by uid 89); 18 Jul 2018 21:16:34 -0000 Authentication-Results: sourceware.org; auth=none X-Spam-SWARE-Status: No, score=-2.0 required=5.0 tests=AWL,BAYES_00,RCVD_IN_DNSWL_NONE,SPF_PASS,URIBL_RED autolearn=ham version=3.3.2 spammy=validated X-HELO: relay1.mentorg.com Date: Wed, 18 Jul 2018 21:16:00 -0000 From: Joseph Myers To: "H.J. Lu" CC: Carlos O'Donell , GNU C Library Subject: Re: V3 [PATCH 03/24] x86: Support IBT and SHSTK in Intel CET [BZ #21598] In-Reply-To: Message-ID: References: <21dc4ff1-4729-d448-d2d8-0a58f51546e7@redhat.com> User-Agent: Alpine 2.20 (DEB 67 2015-01-07) MIME-Version: 1.0 Content-Type: text/plain; charset="US-ASCII" X-SW-Source: 2018-07/txt/msg00588.txt.bz2 On Wed, 18 Jul 2018, H.J. Lu wrote: > 2. On 64-bit CET SDV under CET kernel with --enable-cet > a. Only x86_64 and x32 tested. > b. i686 isn't tested since 64-bit CET SDV doesn't support i686. So the key gap in test coverage is the lack of any evidence that the i686 code does actually work on CET processors. I think that at least merits a warning in the NEWS and install.texi entries about the unvalidated nature of the i686 CET support (which would be removed from install.texi at a later date once the i686 support has been validated, on a simulator or hardware, and any issues resolved). -- Joseph S. Myers joseph@codesourcery.com