13.0.1-0.16

This commit is contained in:
Jakub Jelinek 2023-04-21 14:38:09 +02:00
parent 6fdcb2b9e5
commit ee018dc183
4 changed files with 63 additions and 4 deletions

1
.gitignore vendored
View File

@ -102,3 +102,4 @@
/gcc-13.0.1-20230404.tar.xz
/gcc-13.0.1-20230418.tar.xz
/gcc-13.0.1-20230419.tar.xz
/gcc-13.0.1-20230421.tar.xz

View File

@ -1,5 +1,5 @@
%global DATE 20230419
%global gitrev fa3dfe9cf38be8a7cb0e7d0c11c67e8767f8e008
%global DATE 20230421
%global gitrev 4be14f2db84d42993908d17f2b66a655b5bc050d
%global gcc_version 13.0.1
%global gcc_major 13
# Note, gcc_release must be integer, if you want to add suffixes to
@ -136,7 +136,7 @@
Summary: Various compilers (C, C++, Objective-C, ...)
Name: gcc
Version: %{gcc_version}
Release: %{gcc_release}.15%{?dist}
Release: %{gcc_release}.16%{?dist}
# libgcc, libgfortran, libgomp, libstdc++ and crtstuff have
# GCC Runtime Exception.
License: GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD
@ -286,6 +286,7 @@ Patch8: gcc13-no-add-needed.patch
Patch9: gcc13-Wno-format-security.patch
Patch10: gcc13-rh1574936.patch
Patch11: gcc13-d-shared-libphobos.patch
Patch12: gcc13-pr109583.patch
Patch50: isl-rh2155127.patch
@ -862,6 +863,7 @@ so that there cannot be any synchronization problems.
%patch -P10 -p0 -b .rh1574936~
%endif
%patch -P11 -p0 -b .d-shared-libphobos~
%patch -P12 -p0 -b .pr109583~
%patch -P50 -p0 -b .rh2155127~
touch -r isl-0.24/m4/ax_prog_cxx_for_build.m4 isl-0.24/m4/ax_prog_cc_for_build.m4
@ -2488,6 +2490,7 @@ end
%{_prefix}/lib/gcc/%{gcc_target_platform}/%{gcc_major}/include/amxfp16intrin.h
%{_prefix}/lib/gcc/%{gcc_target_platform}/%{gcc_major}/include/prfchiintrin.h
%{_prefix}/lib/gcc/%{gcc_target_platform}/%{gcc_major}/include/raointintrin.h
%{_prefix}/lib/gcc/%{gcc_target_platform}/%{gcc_major}/include/amxcomplexintrin.h
%endif
%ifarch ia64
%{_prefix}/lib/gcc/%{gcc_target_platform}/%{gcc_major}/include/ia64intrin.h
@ -3458,6 +3461,13 @@ end
%endif
%changelog
* Fri Apr 21 2023 Jakub Jelinek <jakub@redhat.com> 13.0.1-0.16
- update from trunk and releases/gcc-13 branch
- GCC 13.1-rc3
- PRs tree-optimization/109564
- fix ICE on fneg/fadd optimization (PR tree-optimization/109583)
- include amxcomplexintrin.h header on x86 (#2188608)
* Wed Apr 19 2023 Jakub Jelinek <jakub@redhat.com> 13.0.1-0.15
- update from trunk and releases/gcc-13 branch
- GCC 13.1-rc2

48
gcc13-pr109583.patch Normal file
View File

@ -0,0 +1,48 @@
2023-04-21 Jakub Jelinek <jakub@redhat.com>
PR tree-optimization/109583
* match.pd (fneg/fadd simplify): Don't call related_vector_mode
if vec_mode is not VECTOR_MODE_P.
* gcc.dg/pr109583.c: New test.
--- gcc/match.pd.jj 2023-04-18 11:01:38.867871375 +0200
+++ gcc/match.pd 2023-04-21 13:26:01.250166206 +0200
@@ -8103,7 +8103,8 @@ and,
poly_uint64 wide_nunits;
scalar_mode inner_mode = GET_MODE_INNER (vec_mode);
}
- (if (sel.series_p (0, 2, 0, 2)
+ (if (VECTOR_MODE_P (vec_mode)
+ && sel.series_p (0, 2, 0, 2)
&& sel.series_p (1, 2, nelts + 1, 2)
&& GET_MODE_2XWIDER_MODE (inner_mode).exists (&wide_elt_mode)
&& multiple_p (GET_MODE_NUNITS (vec_mode), 2, &wide_nunits)
--- gcc/testsuite/gcc.dg/pr109583.c.jj 2023-04-21 13:28:36.462911138 +0200
+++ gcc/testsuite/gcc.dg/pr109583.c 2023-04-21 13:28:06.746342736 +0200
@@ -0,0 +1,25 @@
+/* PR tree-optimization/109583 */
+/* { dg-do compile } */
+/* { dg-options "-O1 -Wno-psabi" } */
+/* { dg-additional-options "-mno-avx" { target i?86-*-* x86_64-*-* } } */
+
+typedef float v8sf __attribute__((vector_size (8 * sizeof (float))));
+typedef int v8si __attribute__((vector_size (8 * sizeof (int))));
+
+#if __SIZEOF_INT__ == __SIZEOF_FLOAT__
+v8sf
+foo (v8sf x, v8sf y)
+{
+ v8sf a = x - y;
+ v8sf b = x + y;
+ return __builtin_shuffle (a, b, (v8si) { 0, 9, 2, 11, 4, 13, 6, 15 });
+}
+
+v8sf
+bar (v8sf x, v8sf y)
+{
+ v8sf a = x + y;
+ v8sf b = x - y;
+ return __builtin_shuffle (a, b, (v8si) { 0, 9, 2, 11, 4, 13, 6, 15 });
+}
+#endif

View File

@ -1,4 +1,4 @@
SHA512 (gcc-13.0.1-20230419.tar.xz) = 4723c151479826238cd53f32577eb91578f0314aedda77598ce3d2e7b5287fd57789bfc42c3511e6716775fd895716a2974ad7a1afda248629af27445982deea
SHA512 (gcc-13.0.1-20230421.tar.xz) = 75b36b5018e014e9c187f86de4333494c05760b0f1ddf02b46e969f477202d7998aadbbb6b3ee1f0a1ed950e764e4ad706f7040ae2845339c56d671fd812e148
SHA512 (isl-0.24.tar.bz2) = aab3bddbda96b801d0f56d2869f943157aad52a6f6e6a61745edd740234c635c38231af20bc3f1a08d416a5e973a90e18249078ed8e4ae2f1d5de57658738e95
SHA512 (newlib-cygwin-9e09d6ed83cce4777a5950412647ccc603040409.tar.xz) = bef3fa04f7b1a915fc1356ebed114698b5cc835e9fa04b0becff05a9efc76c59fb376482990873d222d7acdcfee3c4f30f5a4cb7f3be1f291f1fa5f1c7a9d983
SHA512 (nvptx-tools-93e00909ceb9cbbc104f0fcba56c0361ffb3ca4b.tar.xz) = c719fad8689b2b6f3c888d0308604ddef884037d71ec3e755c68052d30075a181c29358fda516833ace437921b17602b147be7886317be94ec9736faa8cb52be