From 231baae28ef7ff784683fa5a80df119da2b9a99b Mon Sep 17 00:00:00 2001 From: "H.J. Lu" Date: Tue, 24 Apr 2018 16:56:04 +0000 Subject: [PATCH] x86/CET: Remove the -mcet command-lint option With revision 259496: commit b1384095a7c1d06a44b70853372ebe037b2f7867 Author: hjl Date: Thu Apr 19 15:15:04 2018 +0000 x86: Enable -fcf-protection with multi-byte NOPs -fcf-protection no longer depens on -mcet and with revision 259522: commit d59cfa9a4064339cf2bd2da828c4c133f13e57f0 Author: hjl Date: Fri Apr 20 13:30:13 2018 +0000 Define __CET__ for -fcf-protection and remove -mibt -mcet becomes an alias for -mshstk. Since all usages of -mcet and -mno-cet have either been removed or replaced, we can remove the -mcet command-lint option. PR target/85485 * common/config/i386/i386-common.c (ix86_handle_option): Don't handle OPT_mcet. * config/i386/i386.opt (mcet): Removed. * doc/install.texi: Remove -mcet documentation. * doc/invoke.texi: Likewise. From-SVN: r259613 --- gcc/ChangeLog | 9 +++++++++ gcc/common/config/i386/i386-common.c | 1 - gcc/config/i386/i386.opt | 5 ----- gcc/doc/install.texi | 2 +- gcc/doc/invoke.texi | 10 ++-------- 5 files changed, 12 insertions(+), 15 deletions(-) diff --git a/gcc/ChangeLog b/gcc/ChangeLog index 478d9bc..4421420 100644 --- a/gcc/ChangeLog +++ b/gcc/ChangeLog @@ -1,6 +1,15 @@ 2018-04-24 H.J. Lu PR target/85485 + * common/config/i386/i386-common.c (ix86_handle_option): Don't + handle OPT_mcet. + * config/i386/i386.opt (mcet): Removed. + * doc/install.texi: Remove -mcet documentation. + * doc/invoke.texi: Likewise. + +2018-04-24 H.J. Lu + + PR target/85485 * doc/install.texi: Remove -mcet from bootstrap-cet. 2018-04-24 Jakub Jelinek diff --git a/gcc/common/config/i386/i386-common.c b/gcc/common/config/i386/i386-common.c index 74a3490..2629ae6 100644 --- a/gcc/common/config/i386/i386-common.c +++ b/gcc/common/config/i386/i386-common.c @@ -543,7 +543,6 @@ ix86_handle_option (struct gcc_options *opts, } return true; - case OPT_mcet: case OPT_mshstk: if (value) { diff --git a/gcc/config/i386/i386.opt b/gcc/config/i386/i386.opt index 815eceb..d9bd909 100644 --- a/gcc/config/i386/i386.opt +++ b/gcc/config/i386/i386.opt @@ -1006,11 +1006,6 @@ mgeneral-regs-only Target Report RejectNegative Mask(GENERAL_REGS_ONLY) Var(ix86_target_flags) Save Generate code which uses only the general registers. -mcet -Target Report Var(flag_cet) Init(0) -Enable shadow stack built-in functions from Control-flow Enforcement -Technology (CET). - mshstk Target Report Mask(ISA_SHSTK) Var(ix86_isa_flags) Save Enable shadow stack built-in functions from Control-flow Enforcement diff --git a/gcc/doc/install.texi b/gcc/doc/install.texi index 715b1ea..ec20fd2 100644 --- a/gcc/doc/install.texi +++ b/gcc/doc/install.texi @@ -2107,7 +2107,7 @@ The option is disabled by default. When @code{--enable-cet=auto} is used, it is enabled on Linux/x86 if target binutils supports @code{Intel CET} instructions and disabled otherwise. In this case the target libraries are configured to get additional -@option{-fcf-protection} and @option{-mcet} options. +@option{-fcf-protection} option. @end table @subheading Cross-Compiler-Specific Options diff --git a/gcc/doc/invoke.texi b/gcc/doc/invoke.texi index b6784b7..9c7fe18 100644 --- a/gcc/doc/invoke.texi +++ b/gcc/doc/invoke.texi @@ -1261,7 +1261,7 @@ See RS/6000 and PowerPC Options. -msse4a -m3dnow -m3dnowa -mpopcnt -mabm -mbmi -mtbm -mfma4 -mxop @gol -mlzcnt -mbmi2 -mfxsr -mxsave -mxsaveopt -mrtm -mlwp -mmpx @gol -mmwaitx -mclzero -mpku -mthreads -mgfni -mvaes @gol --mcet -mshstk -mforce-indirect-call -mavx512vbmi2 @gol +-mshstk -mforce-indirect-call -mavx512vbmi2 @gol -mvpclmulqdq -mavx512bitalg -mmovdiri -mmovdir64b -mavx512vpopcntdq @gol -mms-bitfields -mno-align-stringops -minline-all-stringops @gol -minline-stringops-dynamically -mstringop-strategy=@var{alg} @gol @@ -27300,9 +27300,6 @@ preferred alignment to @option{-mpreferred-stack-boundary=2}. @itemx -mpku @opindex mpku @need 200 -@itemx -mcet -@opindex mcet -@need 200 @itemx -mavx512vbmi2 @opindex mavx512vbmi2 @need 200 @@ -27447,12 +27444,9 @@ This option enables use of the @code{movbe} instruction to implement @code{__builtin_bswap32} and @code{__builtin_bswap64}. @item -mshstk -@itemx -mcet @opindex mshstk -@opindex mcet The @option{-mshstk} option enables shadow stack built-in functions -from x86 Control-flow Enforcement Technology (CET). The @option{-mcet} -option is an alias for the @option{-mshstk} option. +from x86 Control-flow Enforcement Technology (CET). @item -mcrc32 @opindex mcrc32 -- 2.7.4