llvm-6502/test/CodeGen/X86
Reid Kleckner 1469e29334 X86: Fix conflict over ESI between base register and rep;movsl
The new solution is to not use this lowering if there are any dynamic
allocas in the current function. We know up front if there are dynamic
allocas, but we don't know if we'll need to create stack temporaries
with large alignment during lowering. Conservatively assume that we will
need such temporaries.

Reviewed By: hans

Differential Revision: http://reviews.llvm.org/D5128

git-svn-id: https://llvm.org/svn/llvm-project/llvm/trunk@216775 91177308-0d34-0410-b5e6-96231b3b80d8
2014-08-29 20:50:31 +00:00
..
GC Reduce verbiage of lit.local.cfg files 2014-06-09 22:42:55 +00:00
3addr-16bit.ll
3addr-or.ll
3dnow-intrinsics.ll
4char-promote.ll
2003-08-03-CallArgLiveRanges.ll
2003-08-23-DeadBlockTest.ll
2003-11-03-GlobalBool.ll
2004-02-13-FrameReturnAddress.ll
2004-02-14-InefficientStackPointer.ll
2004-02-22-Casts.ll
2004-03-30-Select-Max.ll
2004-04-13-FPCMOV-Crash.ll
2004-06-10-StackifierCrash.ll
2004-10-08-SelectSetCCFold.ll
2005-01-17-CycleInDAG.ll
2005-02-14-IllegalAssembler.ll
2005-05-08-FPStackifierPHI.ll
2006-01-19-ISelFoldingBug.ll
2006-03-01-InstrSchedBug.ll
2006-03-02-InstrSchedBug.ll
2006-04-04-CrossBlockCrash.ll
2006-04-27-ISelFoldingBug.ll
2006-05-01-SchedCausingSpills.ll
2006-05-02-InstrSched1.ll
2006-05-02-InstrSched2.ll
2006-05-08-CoalesceSubRegClass.ll
2006-05-08-InstrSched.ll
2006-05-11-InstrSched.ll
2006-05-17-VectorArg.ll
2006-05-22-FPSetEQ.ll
2006-05-25-CycleInDAG.ll
2006-07-10-InlineAsmAConstraint.ll
2006-07-12-InlineAsmQConstraint.ll
2006-07-20-InlineAsm.ll
2006-07-28-AsmPrint-Long-As-Pointer.ll
2006-07-31-SingleRegClass.ll
2006-08-07-CycleInDAG.ll
2006-08-16-CycleInDAG.ll
2006-08-21-ExtraMovInst.ll
2006-09-01-CycleInDAG.ll
2006-10-02-BoolRetCrash.ll
2006-10-07-ScalarSSEMiscompile.ll
2006-10-09-CycleInDAG.ll
2006-10-10-FindModifiedNodeSlotBug.ll
2006-10-12-CycleInDAG.ll
2006-10-13-CycleInDAG.ll
2006-10-19-SwitchUnnecessaryBranching.ll
2006-11-12-CSRetCC.ll
2006-11-17-IllegalMove.ll
2006-11-27-SelectLegalize.ll
2006-12-16-InlineAsmCrash.ll
2006-12-19-IntelSyntax.ll
2007-01-08-InstrSched.ll
2007-01-08-X86-64-Pointer.ll
2007-01-13-StackPtrIndex.ll
2007-01-29-InlineAsm-ir.ll
2007-02-04-OrAddrMode.ll
2007-02-16-BranchFold.ll
2007-02-19-LiveIntervalAssert.ll
2007-02-23-DAGCombine-Miscompile.ll
2007-02-25-FastCCStack.ll
2007-03-01-SpillerCrash.ll
2007-03-15-GEP-Idx-Sink.ll
2007-03-16-InlineAsm.ll
2007-03-18-LiveIntervalAssert.ll
2007-03-24-InlineAsmMultiRegConstraint.ll
2007-03-24-InlineAsmPModifier.ll
2007-03-24-InlineAsmVectorOp.ll
2007-03-24-InlineAsmXConstraint.ll
2007-03-26-CoalescerBug.ll
2007-04-08-InlineAsmCrash.ll
2007-04-11-InlineAsmVectorResult.ll
2007-04-17-LiveIntervalAssert.ll
2007-04-24-Huge-Stack.ll
2007-04-24-VectorCrash.ll
2007-04-25-MMX-PADDQ.ll
2007-04-27-InlineAsm-IntMemInput.ll
2007-05-05-Personality.ll Re-apply r211399, "Generate native unwind info on Win64" with a fix to ignore SEH pseudo ops in X86 JIT emitter. 2014-06-25 12:41:52 +00:00
2007-05-05-VecCastExpand.ll
2007-05-14-LiveIntervalAssert.ll
2007-05-15-maskmovq.ll
2007-05-17-ShuffleISelBug.ll
2007-06-04-X86-64-CtorAsmBugs.ll
2007-06-15-IntToMMX.ll
2007-06-28-X86-64-isel.ll
2007-06-29-DAGCombinerBug.ll
2007-06-29-VecFPConstantCSEBug.ll
2007-07-03-GR64ToVR64.ll
2007-07-10-StackerAssert.ll
2007-07-18-Vector-Extract.ll
2007-08-01-LiveVariablesBug.ll
2007-08-09-IllegalX86-64Asm.ll
2007-08-10-SignExtSubreg.ll
2007-08-13-AppendingLinkage.ll
2007-09-05-InvalidAsm.ll
2007-09-06-ExtWeakAliasee.ll Use "weak alias" instead of "alias weak" 2014-07-30 22:51:54 +00:00
2007-09-27-LDIntrinsics.ll
2007-10-04-AvoidEFLAGSCopy.ll
2007-10-12-CoalesceExtSubReg.ll
2007-10-12-SpillerUnfold1.ll
2007-10-12-SpillerUnfold2.ll
2007-10-14-CoalescerCrash.ll
2007-10-15-CoalescerCrash.ll
2007-10-16-CoalescerCrash.ll
2007-10-19-SpillerUnfold.ll
2007-10-28-inlineasm-q-modifier.ll
2007-10-29-ExtendSetCC.ll
2007-10-30-LSRCrash.ll
2007-10-31-extractelement-i64.ll
2007-11-01-ISelCrash.ll
2007-11-03-x86-64-q-constraint.ll
2007-11-04-LiveIntervalCrash.ll
2007-11-04-LiveVariablesBug.ll
2007-11-04-rip-immediate-constant.ll
2007-11-06-InstrSched.ll
2007-11-07-MulBy4.ll
2007-11-30-LoadFolding-Bug.ll
2007-12-16-BURRSchedCrash.ll
2007-12-18-LoadCSEBug.ll
2008-01-08-IllegalCMP.ll
2008-01-08-SchedulerCrash.ll
2008-01-09-LongDoubleSin.ll
2008-01-16-FPStackifierAssert.ll
2008-01-16-InvalidDAGCombineXform.ll
2008-02-05-ISelCrash.ll
2008-02-06-LoadFoldingBug.ll Some targets don't prefix private symbols with dot 2014-07-15 03:00:41 +00:00
2008-02-14-BitMiscompile.ll
2008-02-18-TailMergingBug.ll
2008-02-20-InlineAsmClobber.ll
2008-02-22-LocalRegAllocBug.ll
2008-02-25-InlineAsmBug.ll
2008-02-25-X86-64-CoalescerBug.ll
2008-02-26-AsmDirectMemOp.ll
2008-02-27-DeadSlotElimBug.ll
2008-02-27-PEICrash.ll
2008-03-06-frem-fpstack.ll
2008-03-07-APIntBug.ll
2008-03-10-RegAllocInfLoop.ll
2008-03-12-ThreadLocalAlias.ll [pr19844] Add thread local mode to aliases. 2014-05-28 18:15:43 +00:00
2008-03-13-TwoAddrPassCrash.ll
2008-03-14-SpillerCrash.ll
2008-03-19-DAGCombinerBug.ll
2008-03-23-DarwinAsmComments.ll
2008-03-25-TwoAddrPassBug.ll
2008-03-31-SpillerFoldingBug.ll
2008-04-02-unnamedEH.ll
2008-04-08-CoalescerCrash.ll
2008-04-09-BranchFolding.ll
2008-04-15-LiveVariableBug.ll
2008-04-16-CoalescerBug.ll
2008-04-16-ReMatBug.ll
2008-04-17-CoalescerBug.ll
2008-04-24-MemCpyBug.ll
2008-04-24-pblendw-fold-crash.ll
2008-04-26-Asm-Optimize-Imm.ll
2008-04-28-CoalescerBug.ll
2008-04-28-CyclicSchedUnit.ll
2008-05-01-InvalidOrdCompare.ll
2008-05-09-PHIElimBug.ll
2008-05-09-ShuffleLoweringBug.ll
2008-05-12-tailmerge-5.ll
2008-05-21-CoalescerBug.ll
2008-05-22-FoldUnalignedLoad.ll
2008-05-28-CoalescerBug.ll
2008-05-28-LocalRegAllocBug.ll
2008-06-13-NotVolatileLoadStore.ll
2008-06-13-VolatileLoadStore.ll
2008-06-16-SubregsBug.ll
2008-06-18-BadShuffle.ll
2008-06-25-VecISelBug.ll
2008-07-07-DanglingDeadInsts.ll
2008-07-09-ELFSectionAttributes.ll
2008-07-11-SHLBy1.ll
2008-07-16-CoalescerCrash.ll
2008-07-19-movups-spills.ll
2008-07-22-CombinerCrash.ll
2008-07-23-VSetCC.ll
2008-08-06-CmpStride.ll
2008-08-06-RewriterBug.ll
2008-08-17-UComiCodeGenBug.ll
2008-08-19-SubAndFetch.ll
2008-08-23-64Bit-maskmovq.ll
2008-08-31-EH_RETURN32.ll
2008-08-31-EH_RETURN64.ll
2008-09-05-sinttofp-2xi32.ll
2008-09-09-LinearScanBug.ll
2008-09-11-CoalescerBug2.ll
2008-09-11-CoalescerBug.ll
2008-09-17-inline-asm-1.ll
2008-09-18-inline-asm-2.ll
2008-09-19-RegAllocBug.ll
2008-09-25-sseregparm-1.ll
2008-09-26-FrameAddrBug.ll
2008-09-29-ReMatBug.ll
2008-09-29-VolatileBug.ll
2008-10-06-MMXISelBug.ll
2008-10-06-x87ld-nan-1.ll
2008-10-06-x87ld-nan-2.ll
2008-10-07-SSEISelBug.ll
2008-10-11-CallCrash.ll
2008-10-13-CoalescerBug.ll
2008-10-16-VecUnaryOp.ll
2008-10-17-Asm64bitRConstraint.ll
2008-10-20-AsmDoubleInI32.ll
2008-10-24-FlippedCompare.ll
2008-10-27-CoalescerBug.ll
2008-10-29-ExpandVAARG.ll
2008-11-03-F80VAARG.ll
2008-11-06-testb.ll
2008-11-13-inlineasm-3.ll
2008-11-29-ULT-Sign.ll
2008-12-01-loop-iv-used-outside-loop.ll
2008-12-01-SpillerAssert.ll
2008-12-02-dagcombine-1.ll
2008-12-02-dagcombine-2.ll
2008-12-02-dagcombine-3.ll
2008-12-02-IllegalResultType.ll
2008-12-16-dagcombine-4.ll
2008-12-19-EarlyClobberBug.ll
2008-12-22-dagcombine-5.ll
2008-12-23-crazy-address.ll
2008-12-23-dagcombine-6.ll
2009-01-13-DoubleUpdate.ll
2009-01-16-SchedulerBug.ll
2009-01-16-UIntToFP.ll
2009-01-18-ConstantExprCrash.ll
2009-01-25-NoSSE.ll
2009-01-26-WrongCheck.ll
2009-01-27-NullStrings.ll
2009-01-31-BigShift2.ll
2009-01-31-BigShift3.ll
2009-01-31-BigShift.ll
2009-02-01-LargeMask.ll
2009-02-03-AnalyzedTwice.ll
2009-02-04-sext-i64-gep.ll
2009-02-08-CoalescerBug.ll
2009-02-09-ivs-different-sizes.ll
2009-02-11-codegenprepare-reuse.ll
2009-02-12-DebugInfoVLA.ll
2009-02-12-InlineAsm-nieZ-constraints.ll
2009-02-12-SpillerBug.ll
2009-02-21-ExtWeakInitializer.ll
2009-02-25-CommuteBug.ll
2009-02-26-MachineLICMBug.ll
2009-03-03-BitcastLongDouble.ll
2009-03-03-BTHang.ll
2009-03-05-burr-list-crash.ll
2009-03-07-FPConstSelect.ll
2009-03-09-APIntCrash.ll
2009-03-09-SpillerBug.ll
2009-03-10-CoalescerBug.ll
2009-03-12-CPAlignBug.ll
2009-03-13-PHIElimBug.ll
2009-03-16-PHIElimInLPad.ll
2009-03-23-i80-fp80.ll
2009-03-23-LinearScanBug.ll
2009-03-23-MultiUseSched.ll
2009-03-25-TestBug.ll
2009-03-26-NoImplicitFPBug.ll
2009-04-12-FastIselOverflowCrash.ll
2009-04-12-picrel.ll
2009-04-13-2AddrAssert-2.ll
2009-04-13-2AddrAssert.ll
2009-04-14-IllegalRegs.ll
2009-04-16-SpillerUnfold.ll
2009-04-21-NoReloadImpDef.ll
2009-04-24.ll
2009-04-25-CoalescerBug.ll
2009-04-27-CoalescerAssert.ll
2009-04-27-LiveIntervalsAssert2.ll
2009-04-27-LiveIntervalsAssert.ll
2009-04-29-IndirectDestOperands.ll
2009-04-29-LinearScanBug.ll
2009-04-29-RegAllocAssert.ll
2009-04-scale.ll
2009-05-08-InlineAsmIOffset.ll
2009-05-11-tailmerge-crash.ll
2009-05-19-SingleElementExtractElement.ll
2009-05-23-available_externally.ll
2009-05-23-dagcombine-shifts.ll
2009-05-28-DAGCombineCrash.ll
2009-05-30-ISelBug.ll
2009-06-02-RewriterBug.ll
2009-06-03-Win64DisableRedZone.ll
2009-06-03-Win64SpillXMM.ll Re-apply r211399, "Generate native unwind info on Win64" with a fix to ignore SEH pseudo ops in X86 JIT emitter. 2014-06-25 12:41:52 +00:00
2009-06-04-VirtualLiveIn.ll
2009-06-05-ScalarToVectorByteMMX.ll
2009-06-05-sitofpCrash.ll
2009-06-05-VariableIndexInsert.ll
2009-06-05-VZextByteShort.ll [x86] Clean up some tests to use FileCheck and combine two into a single 2014-08-28 03:41:28 +00:00
2009-06-06-ConcatVectors.ll
2009-06-07-ExpandMMXBitcast.ll
2009-06-12-x86_64-tail-call-conv-out-of-sync-bug.ll
2009-06-15-not-a-tail-call.ll
2009-06-18-movlp-shuffle-register.ll
2009-07-06-TwoAddrAssert.ll
2009-07-07-SplitICmp.ll
2009-07-09-ExtractBoolFromVector.ll
2009-07-15-CoalescerBug.ll
2009-07-16-CoalescerBug.ll
2009-07-19-AsmExtraOperands.ll
2009-07-20-CoalescerBug.ll
2009-07-20-DAGCombineBug.ll
2009-08-02-mmx-scalar-to-vector.ll
2009-08-06-branchfolder-crash.ll
2009-08-06-inlineasm.ll
2009-08-08-CastError.ll
2009-08-12-badswitch.ll
2009-08-14-Win64MemoryIndirectArg.ll
2009-08-19-LoadNarrowingMiscompile.ll
2009-08-23-SubRegReuseUndo.ll
2009-09-10-LoadFoldingBug.ll
2009-09-10-SpillComments.ll
2009-09-16-CoalescerBug.ll
2009-09-19-earlyclobber.ll
2009-09-21-NoSpillLoopCount.ll
2009-09-22-CoalescerBug.ll
2009-09-23-LiveVariablesBug.ll
2009-10-14-LiveVariablesBug.ll
2009-10-16-Scope.ll
2009-10-19-atomic-cmp-eflags.ll
2009-10-19-EmergencySpill.ll
2009-10-25-RewriterBug.ll
2009-11-04-SubregCoalescingBug.ll
2009-11-13-VirtRegRewriterBug.ll
2009-11-16-MachineLICM.ll
2009-11-16-UnfoldMemOpBug.ll
2009-11-17-UpdateTerminator.ll
2009-11-18-TwoAddrKill.ll
2009-11-25-ImpDefBug.ll
2009-12-01-EarlyClobberBug.ll
2009-12-11-TLSNoRedZone.ll
2010-01-05-ZExt-Shl.ll
2010-01-07-ISelBug.ll
2010-01-07-UAMemFeature.ll
2010-01-08-Atomic64Bug.ll X86: expand atomics in IR instead of as MachineInstrs. 2014-07-01 18:53:31 +00:00
2010-01-11-ExtraPHIArg.ll
2010-01-13-OptExtBug.ll
2010-01-15-SelectionDAGCycle.ll
2010-01-18-DbgValue.ll
2010-01-19-OptExtBug.ll
2010-02-01-DbgValueCrash.ll
2010-02-01-TaillCallCrash.ll
2010-02-03-DualUndef.ll
2010-02-04-SchedulerBug.ll
2010-02-11-NonTemporal.ll
2010-02-12-CoalescerBug-Impdef.ll
2010-02-15-ImplicitDefBug.ll
2010-02-19-TailCallRetAddrBug.ll
2010-02-23-DAGCombineBug.ll
2010-02-23-DIV8rDefinesAX.ll
2010-02-23-RematImplicitSubreg.ll
2010-02-23-SingleDefPhiJoin.ll
2010-03-04-Mul8Bug.ll
2010-03-05-ConstantFoldCFG.ll
2010-03-05-EFLAGS-Redef.ll
2010-03-17-ISelBug.ll
2010-04-06-SSEDomainFixCrash.ll
2010-04-08-CoalescerBug.ll
2010-04-13-AnalyzeBranchCrash.ll
2010-04-21-CoalescerBug.ll
2010-04-23-mmx-movdq2q.ll [SDAG] Introduce a combined set to the DAG combiner which tracks nodes 2014-07-24 22:15:28 +00:00
2010-04-29-CoalescerCrash.ll
2010-04-30-LocalAlloc-LandingPad.ll
2010-05-03-CoalescerSubRegClobber.ll
2010-05-05-LocalAllocEarlyClobber.ll
2010-05-06-LocalInlineAsmClobber.ll
2010-05-07-ldconvert.ll
2010-05-10-DAGCombinerBug.ll
2010-05-12-FastAllocKills.ll
2010-05-16-nosseconversion.ll
2010-05-25-DotDebugLoc.ll DebugInfo: Assert that any CU for which debug_loc lists are emitted, has at least one range. 2014-08-06 00:21:25 +00:00
2010-05-26-DotDebugLoc.ll DebugInfo: Fix a bunch of tests that, owing to their compile_unit metadata not including a 13th field, had some subtle behavior. 2014-08-05 23:57:31 +00:00
2010-05-26-FP_TO_INT-crash.ll
2010-05-28-Crash.ll DebugInfo: Assert that any CU for which debug_loc lists are emitted, has at least one range. 2014-08-06 00:21:25 +00:00
2010-06-01-DeadArg-DbgInfo.ll Recommit r212203: Don't try to construct debug LexicalScopes hierarchy for functions that do not have top level debug information. 2014-07-25 16:10:16 +00:00
2010-06-09-FastAllocRegisters.ll
2010-06-14-fast-isel-fs-load.ll
2010-06-15-FastAllocEarlyCLobber.ll
2010-06-24-g-constraint-crash.ll
2010-06-25-asm-RA-crash.ll
2010-06-25-CoalescerSubRegDefDead.ll
2010-06-28-FastAllocTiedOperand.ll
2010-06-28-matched-g-constraint.ll
2010-07-02-asm-alignstack.ll
2010-07-02-UnfoldBug.ll
2010-07-06-asm-RIP.ll
2010-07-06-DbgCrash.ll
2010-07-11-FPStackLoneUse.ll
2010-07-13-indirectXconstraint.ll
2010-07-15-Crash.ll
2010-07-29-SetccSimplify.ll
2010-08-04-MaskedSignedCompare.ll
2010-08-04-MingWCrash.ll
2010-08-04-StackVariable.ll DebugInfo: Assert that any CU for which debug_loc lists are emitted, has at least one range. 2014-08-06 00:21:25 +00:00
2010-09-01-RemoveCopyByCommutingDef.ll
2010-09-16-asmcrash.ll
2010-09-16-EmptyFilename.ll
2010-09-17-SideEffectsInChain.ll
2010-09-30-CMOV-JumpTable-PHI.ll
2010-10-08-cmpxchg8b.ll IR: add "cmpxchg weak" variant to support permitted failure. 2014-06-13 14:24:07 +00:00
2010-11-02-DbgParameter.ll
2010-11-09-MOVLPS.ll
2010-11-18-SelectOfExtload.ll
2011-01-07-LegalizeTypesCrash.ll
2011-01-10-DagCombineHang.ll
2011-01-24-DbgValue-Before-Use.ll DebugInfo: Assert that any CU for which debug_loc lists are emitted, has at least one range. 2014-08-06 00:21:25 +00:00
2011-02-04-FastRegallocNoFP.ll
2011-02-12-shuffle.ll
2011-02-21-VirtRegRewriter-KillSubReg.ll
2011-02-23-UnfoldBug.ll
2011-02-27-Fpextend.ll
2011-03-02-DAGCombiner.ll
2011-03-08-Sched-crash.ll
2011-03-09-Physreg-Coalescing.ll
2011-03-30-CreateFixedObjCrash.ll
2011-04-13-SchedCmpJmp.ll
2011-04-19-sclr-bb.ll
2011-05-09-loaduse.ll
2011-05-26-UnreachableBlockElim.ll
2011-05-27-CrossClassCoalescing.ll
2011-06-01-fildll.ll
2011-06-03-x87chain.ll
2011-06-06-fgetsign80bit.ll
2011-06-12-FastAllocSpill.ll
2011-06-14-mmx-inlineasm.ll
2011-06-14-PreschedRegalias.ll
2011-06-19-QuicksortCoalescerBug.ll
2011-07-13-BadFrameIndexDisplacement.ll
2011-08-23-PerformSubCombine128.ll
2011-08-23-Trampoline.ll
2011-08-29-BlockConstant.ll
2011-08-29-InitOrder.ll
2011-09-14-valcoalesce.ll
2011-09-18-sse2cmp.ll
2011-09-21-setcc-bug.ll
2011-10-11-SpillDead.ll
2011-10-11-srl.ll
2011-10-12-MachineCSE.ll
2011-10-18-FastISel-VectorParams.ll
2011-10-19-LegelizeLoad.ll
2011-10-19-widen_vselect.ll
2011-10-21-widen-cmp.ll
2011-10-27-tstore.ll
2011-10-30-padd.ll
2011-11-07-LegalizeBuildVector.ll
2011-11-22-AVX2-Domains.ll
2011-11-30-or.ll
2011-12-8-bitcastintprom.ll
2011-12-06-AVXVectorExtractCombine.ll
2011-12-06-BitcastVectorGlobal.ll
2011-12-08-AVXISelBugs.ll
2011-12-15-vec_shift.ll
2011-12-26-extractelement-duplicate-load.ll
2011-12-28-vselecti8.ll
2011-20-21-zext-ui2fp.ll
2012-1-10-buildvector.ll
2012-01-10-UndefExceptionEdge.ll
2012-01-11-split-cv.ll
2012-01-12-extract-sv.ll
2012-01-16-mfence-nosse-flags.ll
2012-01-18-vbitcast.ll
2012-02-12-dagco.ll
2012-02-14-scalar.ll
2012-02-23-mmx-inlineasm.ll
2012-02-29-CoalescerBug.ll
2012-03-15-build_vector_wl.ll
2012-03-20-LargeConstantExpr.ll
2012-03-26-PostRALICMBug.ll
2012-04-09-TwoAddrPassBug.ll
2012-04-26-sdglue.ll
2012-05-17-TwoAddressBug.ll
2012-05-19-avx2-store.ll
2012-05-19-CoalescerCrash.ll
2012-07-10-extload64.ll
2012-07-10-shufnorm.ll
2012-07-15-broadcastfold.ll
2012-07-15-BuildVectorPromote.ll
2012-07-15-tconst_shl.ll
2012-07-15-vshl.ll
2012-07-16-fp2ui-i1.ll
2012-07-16-LeaUndef.ll
2012-07-17-vtrunc.ll
2012-07-23-select_cc.ll
2012-08-07-CmpISelBug.ll
2012-08-16-setcc.ll
2012-08-17-legalizer-crash.ll
2012-08-28-UnsafeMathCrash.ll
2012-09-13-dagco-fneg.ll
2012-09-28-CGPBug.ll
2012-10-02-DAGCycle.ll [x86] Make some questionable tests not spew assembly to stdout, which 2014-08-02 00:50:10 +00:00
2012-10-03-DAGCycle.ll
2012-10-18-crash-dagco.ll
2012-11-28-merge-store-alias.ll
2012-11-30-handlemove-dbg.ll DebugInfo: Fix up some test cases to have more correct debug info metadata. 2014-07-25 16:05:18 +00:00
2012-11-30-misched-dbg.ll DebugInfo: Fix up some test cases to have more correct debug info metadata. 2014-07-25 16:05:18 +00:00
2012-11-30-regpres-dbg.ll [Debug Info] add DISubroutineType and its creation takes DITypeArray. 2014-07-28 22:24:06 +00:00
2012-12-1-merge-multiple.ll
2012-12-06-python27-miscompile.ll
2012-12-12-DAGCombineCrash.ll
2012-12-14-v8fp80-crash.ll
2012-12-19-NoImplicitFloat.ll
2013-01-09-DAGCombineBug.ll
2013-02-12-ShuffleToZext.ll
2013-03-13-VEX-DestReg.ll
2013-05-06-ConactVectorCrash.ll
2013-10-14-FastISel-incorrect-vreg.ll
2014-05-29-factorial.ll llvm/test/CodeGen/X86/2014-05-29-factorial.ll: Relax an expression to match Win32 x64. 2014-06-09 14:20:23 +00:00
2014-05-30-CombineAddNSW.ll [DAG] Expose NoSignedWrap, NoUnsignedWrap and Exact flags to SelectionDAG. 2014-06-09 12:32:53 +00:00
9601.ll
20090313-signext.ll
abi-isel.ll
add-of-carry.ll Revert r213070. It's breaking the build in MCELFStreamer::EmitInstToData(...). 2014-07-15 16:24:24 +00:00
add.ll
adde-carry.ll
addr-label-difference.ll
address-type-promotion-constantexpr.ll Fixed formatting, removed bug reference, renamed testcase 2014-07-16 22:40:28 +00:00
adx-intrinsics.ll [x86] Added _addcarry_ and _subborrow_ intrinsics 2014-08-21 09:43:43 +00:00
aes_intrinsics.ll
aliases.ll Use "weak alias" instead of "alias weak" 2014-07-30 22:51:54 +00:00
aligned-comm.ll
aligned-variadic.ll X86: Add missing triples from r216119 2014-08-20 19:58:59 +00:00
alignment-2.ll
alignment.ll
all-ones-vector.ll
alldiv-divdi3.ll
alloca-align-rounding-32.ll
alloca-align-rounding.ll [x32] Use ebp/esp as frame and stack pointer 2014-08-07 09:41:19 +00:00
allrem-moddi3.ll
and-or-fold.ll
and-su.ll
andimm8.ll
anyext.ll
anyregcc-crash.ll
anyregcc.ll
apm.ll
arg-cast.ll
asm-block-labels.ll
asm-global-imm.ll
asm-indirect-mem.ll
asm-invalid-register-class-crasher.ll
asm-label2.ll
asm-label.ll
asm-modifier-P.ll
asm-modifier.ll
asm-reg-type-mismatch.ll
atom-bypass-slow-division-64.ll
atom-bypass-slow-division.ll
atom-call-reg-indirect-foldedreload32.ll
atom-call-reg-indirect-foldedreload64.ll
atom-call-reg-indirect.ll
atom-cmpb.ll
atom-fixup-lea1.ll
atom-fixup-lea2.ll
atom-fixup-lea3.ll
atom-fixup-lea4.ll Revert r209381 as it isn't a local variable. Add a testcase so that 2014-06-03 21:01:39 +00:00
atom-lea-addw-bug.ll
atom-lea-sp.ll
atom-pad-short-functions.ll
atom-sched.ll
atom-shuf.ll
atomic8.ll X86: expand atomics in IR instead of as MachineInstrs. 2014-07-01 18:53:31 +00:00
atomic16.ll X86: expand atomics in IR instead of as MachineInstrs. 2014-07-01 18:53:31 +00:00
atomic32.ll X86: expand atomics in IR instead of as MachineInstrs. 2014-07-01 18:53:31 +00:00
atomic64.ll X86: expand atomics in IR instead of as MachineInstrs. 2014-07-01 18:53:31 +00:00
atomic128.ll X86: remove temporary atomicrmw used during lowering. 2014-07-14 15:31:13 +00:00
atomic6432.ll X86: expand atomics in IR instead of as MachineInstrs. 2014-07-01 18:53:31 +00:00
atomic_add.ll
atomic_op.ll X86: expand atomics in IR instead of as MachineInstrs. 2014-07-01 18:53:31 +00:00
atomic-dagsched.ll
atomic-load-store-wide.ll X86: expand atomics in IR instead of as MachineInstrs. 2014-07-01 18:53:31 +00:00
atomic-load-store.ll
atomic-minmax-i6432.ll X86: expand atomics in IR instead of as MachineInstrs. 2014-07-01 18:53:31 +00:00
atomic-ops-ancient-64.ll X86: correct 64-bit atomics on 32-bit 2014-07-14 16:28:13 +00:00
atomic-or.ll
atomic-pointer.ll
Atomics-64.ll X86: expand atomics in IR instead of as MachineInstrs. 2014-07-01 18:53:31 +00:00
attribute-sections.ll
avoid_complex_am.ll [LSR] Canonicalize reg1 + ... + regN into reg1 + ... + 1*regN. 2014-05-20 19:25:04 +00:00
avoid-lea-scale2.ll
avoid-loop-align-2.ll
avoid-loop-align.ll
avx1-logical-load-folding.ll
avx2-arith.ll
avx2-blend.ll Convert some X86 blendv* intrinsics into IR. 2014-05-27 03:42:20 +00:00
avx2-cmp.ll
avx2-conversions.ll
avx2-gather.ll
avx2-intrinsics-x86.ll
avx2-logic.ll
avx2-nontemporal.ll
avx2-palignr.ll
avx2-phaddsub.ll
avx2-shift.ll
avx2-shuffle.ll Make blend tests more specific 2014-05-31 00:52:23 +00:00
avx2-unpack.ll
avx2-vbroadcast.ll
avx2-vector-shifts.ll
avx2-vperm2i128.ll
avx2-vperm.ll
avx512-arith.ll
avx512-build-vector.ll
avx512-cmp.ll AVX-512: Fixed a bug in emitting compare for MVT:i1 type. 2014-08-18 11:59:06 +00:00
avx512-cvt.ll Add pattern for unsigned v4i32->v4f64 convert on AVX512. 2014-06-18 14:04:37 +00:00
avx512-fma-intrinsics.ll [AVX512] Add test for FMA masking instrinsics 2014-08-14 17:13:33 +00:00
avx512-fma.ll
avx512-gather-scatter-intrin.ll AVX-512: changes in intrinsics 2014-05-12 07:18:51 +00:00
avx512-inc-dec.ll AVX-512: dec/inc instructions are slow on KNL 2014-07-02 14:11:05 +00:00
avx512-insert-extract.ll
avx512-intrinsics.ll AVX-512: Added intrinsic for VMOVSS store form with mask. 2014-08-27 07:38:43 +00:00
avx512-mask-op.ll [SKX] Enabling mask logic instructions: encoding, lowering 2014-07-28 13:46:45 +00:00
avx512-mov.ll [AVX512] Added load/store instructions to Register2Memory opcode tables. 2014-08-06 15:40:34 +00:00
avx512-nontemporal.ll [X86] AVX512: Add non-temporal stores 2014-06-18 16:51:10 +00:00
avx512-select.ll DAGCombiner: Make concat_vector combine safe for EVTs and concat_vectors with many arguments. 2014-08-21 13:28:02 +00:00
avx512-shift.ll
avx512-shuffle.ll AVX-512: Fixed a bug in shufflevector lowering. 2014-08-13 07:58:43 +00:00
avx512-trunc-ext.ll AVX-512: Fixed a bug in emitting compare for MVT:i1 type. 2014-08-18 11:59:06 +00:00
avx512-vbroadcast.ll [AVX512] Verify the code generated for the intrinsic _mm512_broadcastsd_pd 2014-08-13 00:30:05 +00:00
avx512-vec-cmp.ll [SKX] Enable lowering of integer CMP operations. 2014-08-29 08:46:04 +00:00
avx512-vselect-crash.ll
avx512bw-mask-op.ll [SKX] Enabling mask logic instructions: encoding, lowering 2014-07-28 13:46:45 +00:00
avx512bw-vec-cmp.ll [SKX] Enable lowering of integer CMP operations. 2014-08-29 08:46:04 +00:00
avx512bwvl-vec-cmp.ll [SKX] Enable lowering of integer CMP operations. 2014-08-29 08:46:04 +00:00
avx512dq-mask-op.ll [SKX] Enabling mask logic instructions: encoding, lowering 2014-07-28 13:46:45 +00:00
avx512vl-nontemporal.ll [SKX] Extended non-temporal load/store instructions for AVX512VL subsets. 2014-08-13 10:46:00 +00:00
avx512vl-vec-cmp.ll [SKX] Enable lowering of integer CMP operations. 2014-08-29 08:46:04 +00:00
avx-arith.ll
avx-basic.ll [x86] Teach the target shuffle mask extraction to recognize unary forms 2014-08-02 10:27:38 +00:00
avx-bitcast.ll
avx-blend.ll [X86] Always prefer to lower a VECTOR_SHUFFLE into a BLENDI instead of SHUFP (or VPERM2X128). 2014-06-25 17:41:58 +00:00
avx-brcond.ll
avx-cast.ll
avx-cmp.ll
avx-cvt-2.ll
avx-cvt.ll
avx-fp2int.ll
avx-intel-ocl.ll Re-apply r211399, "Generate native unwind info on Win64" with a fix to ignore SEH pseudo ops in X86 JIT emitter. 2014-06-25 12:41:52 +00:00
avx-intrinsics-x86_64.ll
avx-intrinsics-x86.ll [x86] Add a much more powerful framework for combining x86 shuffle 2014-07-27 01:15:58 +00:00
avx-load-store.ll
avx-logic.ll
avx-minmax.ll
avx-movdup.ll
avx-select.ll
avx-sext.ll [x86] Fix the very broken formation of vpunpck instructions in the 2014-08-15 03:54:49 +00:00
avx-shift.ll
avx-shuffle-x86_32.ll
avx-shuffle.ll [X86] Always prefer to lower a VECTOR_SHUFFLE into a BLENDI instead of SHUFP (or VPERM2X128). 2014-06-25 17:41:58 +00:00
avx-splat.ll [x86] Teach the target shuffle mask extraction to recognize unary forms 2014-08-02 10:27:38 +00:00
avx-trunc.ll
avx-unpack.ll
avx-varargs-x86_64.ll
avx-vbroadcast.ll
avx-vextractf128.ll
avx-vinsertf128.ll
avx-vmovddup.ll
avx-vperm2f128.ll [X86] Always prefer to lower a VECTOR_SHUFFLE into a BLENDI instead of SHUFP (or VPERM2X128). 2014-06-25 17:41:58 +00:00
avx-vpermil.ll
avx-vshufp.ll [X86] Always prefer to lower a VECTOR_SHUFFLE into a BLENDI instead of SHUFP (or VPERM2X128). 2014-06-25 17:41:58 +00:00
avx-vzeroupper.ll
avx-win64-args.ll
avx-win64.ll
avx-zext.ll
avx.ll Added more insertps optimizations 2014-05-19 19:45:57 +00:00
barrier-sse.ll
barrier.ll
basic-promote-integers.ll
bc-extract.ll
bigstructret2.ll
bigstructret.ll
bit-test-shift.ll
bitcast2.ll
bitcast-i256.ll
bitcast-int-to-vector.ll
bitcast.ll
blend-msb.ll [X86] Fix a bug in the lowering of BLENDI introduced in r209043. 2014-05-21 22:00:39 +00:00
block-placement.ll [SDAG] Make the DAGCombine worklist not grow endlessly due to duplicate 2014-07-23 07:08:53 +00:00
bmi.ll [X86] Don't use BZHI for short masks (>=32 bits). Thanks to Ben Kramer for the 2014-04-22 07:40:34 +00:00
bool-simplify.ll
bool-zext.ll
br-fold.ll
brcond.ll
break-anti-dependencies.ll
break-avx-dep.ll
break-sse-dep.ll
bss_pagealigned.ll
bswap-inline-asm.ll
bswap-vector.ll [x86] Fix the completely broken vector widening legalization of bswap. 2014-07-03 07:04:38 +00:00
bswap.ll
bt.ll
btq.ll
buildvec-insertvec.ll
byval2.ll
byval3.ll
byval4.ll
byval5.ll
byval6.ll
byval7.ll
byval-align.ll
byval-callee-cleanup.ll Add a triple to this test to get the right IR mangling 2014-08-06 18:09:15 +00:00
byval.ll
cache-intrinsic.ll
call-imm.ll
call-push.ll
cas.ll
catch.ll
cfi.ll Modify test to not use -disable-cfi. 2014-05-05 16:47:07 +00:00
cfstring.ll
chain_order.ll
change-compare-stride-1.ll
change-compare-stride-trickiness-0.ll
change-compare-stride-trickiness-1.ll
change-compare-stride-trickiness-2.ll
clobber-fi0.ll
clz.ll
cmov-fp.ll
cmov-into-branch.ll
cmov.ll
cmp.ll X86: Don't turn shifts into ands if there's another use that may not check for equality. 2014-06-06 21:08:55 +00:00
cmpxchg16b.ll
cmpxchg-i1.ll X86: lower ATOMIC_CMP_SWAP_WITH_SUCCESS directly 2014-06-13 17:29:39 +00:00
cmpxchg-i128-i1.ll X86: lower ATOMIC_CMP_SWAP_WITH_SUCCESS directly 2014-06-13 17:29:39 +00:00
coalesce-esp.ll
coalesce-implicitdef.ll
coalescer-commute1.ll
coalescer-commute2.ll
coalescer-commute3.ll
coalescer-commute4.ll
coalescer-commute5.ll
coalescer-cross.ll
coalescer-dce2.ll
coalescer-dce.ll
coalescer-identity.ll
coalescer-remat.ll IR: add "cmpxchg weak" variant to support permitted failure. 2014-06-13 14:24:07 +00:00
code_placement_align_all.ll
code_placement_eh.ll
code_placement.ll
codegen-prepare-addrmode-sext.ll
codegen-prepare-cast.ll
codegen-prepare-crash.ll [CGP] r205941 changed the logic, so that a cast happens *before* 'Result' is 2014-05-13 15:42:45 +00:00
codegen-prepare-extload.ll
codegen-prepare.ll
codemodel.ll
coff-comdat2.ll IR: Add COMDATs to the IR 2014-06-27 18:19:56 +00:00
coff-comdat3.ll IR: Add COMDATs to the IR 2014-06-27 18:19:56 +00:00
coff-comdat.ll IR: Add COMDATs to the IR 2014-06-27 18:19:56 +00:00
coff-feat00.ll
coldcc64.ll
combine-64bit-vec-binop.ll [X86] Add two combine rules to simplify dag nodes introduced during type legalization when promoting nodes with illegal vector type. 2014-05-30 23:17:53 +00:00
combine-avx2-intrinsics.ll [X86] Teach the backend how to fold SSE4.1/AVX/AVX2 blend intrinsics. 2014-05-15 15:18:15 +00:00
combine-avx-intrinsics.ll [X86] Teach the backend how to fold SSE4.1/AVX/AVX2 blend intrinsics. 2014-05-15 15:18:15 +00:00
combine-lds.ll
combine-or.ll [DAGCombiner] Avoid calling method 'isShuffleMaskLegal' on illegal vector types. 2014-07-15 00:02:32 +00:00
combine-sse2-intrinsics.ll [X86] Add target specific combine rules to fold SSE2/AVX2 packed arithmetic shift intrinsics. 2014-05-08 17:44:04 +00:00
combine-sse41-intrinsics.ll llvm/test/CodeGen/X86/combine-sse41-intrinsics.ll: Add explicit triple. 2014-05-15 15:45:31 +00:00
combine-vec-shuffle-2.ll [DAGCombiner] Improved target independent vector shuffle combine rule. 2014-08-13 16:09:40 +00:00
combine-vec-shuffle-3.ll [x86] Fix wrong shuffle mask in test 'combine-vec-shuffle-3.ll'. No functional change. 2014-07-19 07:52:58 +00:00
combine-vec-shuffle-4.ll [DAGCombiner] Improve the shuffle-vector folding logic. 2014-07-21 07:30:54 +00:00
combine-vec-shuffle-5.ll [DAGCombiner] Improve the folding of target independet shuffles to Undef. 2014-08-16 00:29:44 +00:00
combine-vec-shuffle.ll
combiner-aa-0.ll
combiner-aa-1.ll
commute-intrinsic.ll
commute-two-addr.ll
compact-unwind.ll
compare_folding.ll
compare-add.ll
compare-inf.ll
compiler_used.ll
complex-asm.ll
complex-fca.ll
computeKnownBits_urem.ll [pr19636] Fix known bit computation in urem instruction with power of two. 2014-05-30 15:00:45 +00:00
conditional-indecrement.ll
const-base-addr.ll
constant-hoisting-shift-immediate.ll Move test from r207969 to another folder and rename it. 2014-05-05 18:10:15 +00:00
constant-pool-remat-0.ll Specify a more specific triple for constant-pool-remat-0.ll 2014-07-15 03:00:39 +00:00
constant-pool-sharing.ll CodeGen: Stick constant pool entries in COMDAT sections for WinCOFF 2014-07-14 22:57:27 +00:00
constpool.ll
constructor.ll
convert-2-addr-3-addr-inc64.ll
copysign-zero.ll
crash-nosse.ll
crash-O0.ll
crash.ll
critical-anti-dep-breaker.ll critical-anti-dependency breaker: don't use reg def info from kill insts (PR20308) 2014-08-20 18:03:00 +00:00
critical-edge-split-2.ll
cse-add-with-overflow.ll
cstring.ll
ctpop-combine.ll
cvt16.ll CodeGen: generate single libcall for fptrunc -> f16 operations. 2014-07-17 11:12:12 +00:00
cvtv2f32.ll
dag-rauw-cse.ll
dagcombine-and-setcc.ll Revert "SelectionDAG: Enable (and (setcc x), (setcc y)) -> (setcc (and x, y)) for vectors" 2014-06-12 16:04:47 +00:00
dagcombine-buildvector.ll
dagcombine-cse.ll
dagcombine-shifts.ll
dagcombine-unsafe-math.ll
darwin-bzero.ll
darwin-no-dead-strip.ll
darwin-quote.ll
darwin-stub.ll
dbg-changes-codegen-branch-folding.ll Recommit r212203: Don't try to construct debug LexicalScopes hierarchy for functions that do not have top level debug information. 2014-07-25 16:10:16 +00:00
dbg-changes-codegen.ll
DbgValueOtherTargets.test
discontiguous-loops.ll
div8.ll
divide-by-constant.ll [SDAG] Make the DAGCombine worklist not grow endlessly due to duplicate 2014-07-23 07:08:53 +00:00
divrem.ll
dllexport-x86_64.ll Use "weak alias" instead of "alias weak" 2014-07-30 22:51:54 +00:00
dllexport.ll Use "weak alias" instead of "alias weak" 2014-07-30 22:51:54 +00:00
dllimport-x86_64.ll
dllimport.ll
dollar-name.ll
dwarf-comp-dir.ll
dyn_alloca_aligned.ll
dyn-stackalloc.ll
dynamic-alloca-in-entry.ll
dynamic-allocas-VLAs.ll
early-ifcvt-crash.ll
early-ifcvt.ll
eh_frame.ll
elf-comdat2.ll IR: Add COMDATs to the IR 2014-06-27 18:19:56 +00:00
elf-comdat.ll IR: Add COMDATs to the IR 2014-06-27 18:19:56 +00:00
emit-big-cst.ll
empty-functions.ll
empty-struct-return-type.ll
epilogue.ll
exedepsfix-broadcast.ll [x86] Teach the target shuffle mask extraction to recognize unary forms 2014-08-02 10:27:38 +00:00
expand-opaque-const.ll [DAG] During DAG legalization keep opaque constants even after expanding. 2014-04-26 02:58:04 +00:00
extend.ll
extended-fma-contraction.ll
extern_weak.ll
extmul64.ll
extmul128.ll
extract-combine.ll
extract-concat.ll
extract-extract.ll
extract-store.ll
extractelement-from-arg.ll
extractelement-load.ll [SDAG] Re-instate r215611 with a fix to a pesky X86 DAG combine. 2014-08-27 11:22:16 +00:00
extractelement-shuffle.ll
extractps.ll
f16c-intrinsics.ll
fabs.ll
fast-cc-callee-pops.ll
fast-cc-merge-stack-adj.ll
fast-cc-pass-in-regs.ll
fast-isel-agg-constant.ll
fast-isel-args-fail2.ll llvm/test/CodeGen/X86/fast-isel-args-fail2.ll: Don't expect to fail with -Asserts. It might or might not crash. 2014-06-13 12:05:06 +00:00
fast-isel-args-fail.ll
fast-isel-args.ll [FastIsel][X86] Add support for lowering the first 8 floating-point arguments. 2014-06-12 20:12:34 +00:00
fast-isel-atomic.ll
fast-isel-avoid-unnecessary-pic-base.ll
fast-isel-bail.ll
fast-isel-bc.ll
fast-isel-branch_weights.ll [FastISel][X86] - Add branch weights 2014-06-13 00:45:11 +00:00
fast-isel-call.ll
fast-isel-cmp-branch2.ll [FastISel][X86] Refactor the code to get the X86 condition from a helper function. NFC. 2014-06-16 23:58:24 +00:00
fast-isel-cmp-branch3.ll Reapply [FastISel][X86] Use XOR to materialize the "0" value (r215594). 2014-08-19 19:44:10 +00:00
fast-isel-cmp-branch.ll
fast-isel-cmp.ll [FastISel][X86] Optimize predicates and fold CMP instructions. 2014-06-17 21:55:43 +00:00
fast-isel-constant.ll
fast-isel-constpool.ll Reapply [FastISel][X86] Add large code model support for materializing floating-point constants (r215595). 2014-08-19 19:44:13 +00:00
fast-isel-divrem-x86-64.ll
fast-isel-divrem.ll
fast-isel-expect.ll
fast-isel-extract.ll
fast-isel-fneg.ll
fast-isel-fold-mem.ll [FastISel][X86] Add MachineMemOperand to load/store instructions. 2014-06-12 23:27:57 +00:00
fast-isel-gep.ll
fast-isel-gv.ll
fast-isel-i1.ll
fast-isel-mem.ll Reapply [FastISel][X86] Use XOR to materialize the "0" value (r215594). 2014-08-19 19:44:10 +00:00
fast-isel-ret-ext.ll
fast-isel-select-cmov2.ll [FastISel][X86] Optimize selects when the condition comes from a compare. 2014-06-23 21:55:36 +00:00
fast-isel-select-cmov.ll [FastISel][X86] Optimize selects when the condition comes from a compare. 2014-06-23 21:55:36 +00:00
fast-isel-select-cmp.ll [FastISel][X86] Only fold the cmp into the select when both instructions are in the same basic block. 2014-06-25 20:06:12 +00:00
fast-isel-select-pseudo-cmov.ll [FastISel][X86] Lower unsupported selects to control-flow. 2014-06-23 21:55:44 +00:00
fast-isel-select-sse.ll [FastISel][X86] Add support for floating-point select. 2014-06-23 21:55:40 +00:00
fast-isel-select.ll [FastISel][X86] Optimize selects when the condition comes from a compare. 2014-06-23 21:55:36 +00:00
fast-isel-sse12-fptoint.ll [FastISel][X86] Add support for cvttss2si/cvttsd2si intrinsics. 2014-06-13 02:21:58 +00:00
fast-isel-store.ll
fast-isel-tailcall.ll
fast-isel-tls.ll Use "weak alias" instead of "alias weak" 2014-07-30 22:51:54 +00:00
fast-isel-x86-64.ll Reapply [FastISel][X86] Use XOR to materialize the "0" value (r215594). 2014-08-19 19:44:10 +00:00
fast-isel-x86.ll
fast-isel.ll
fastcall-correct-mangling.ll
fastcc3struct.ll
fastcc-2.ll
fastcc-byval.ll
fastcc-sret.ll
fastcc.ll
fastisel-gep-promote-before-add.ll
fdiv.ll
field-extract-use-trunc.ll
fildll.ll
float-asmprint.ll Fix ppcf128 component access on little-endian systems 2014-07-03 15:06:47 +00:00
floor-soft-float.ll
fltused_function_pointer.ll
fltused.ll
fma3-intrinsics.ll
fma4-intrinsics-x86_64.ll
fma_patterns_wide.ll
fma_patterns.ll
fma-do-not-commute.ll [X86] Add a test case for r208252. 2014-05-07 22:52:58 +00:00
fma.ll [BUG] Due to a typo introduced in r199933 and r200027 two tests for FMA were never even started. 2014-07-17 17:14:35 +00:00
fmul-combines.ll llvm/test/CodeGen/X86/fmul-combines.ll: Appease Windows x64. <4 x float> is passed by stack. 2014-08-16 22:28:37 +00:00
fmul-zero.ll
fold-add.ll
fold-and-shift.ll
fold-call-2.ll
fold-call-3.ll
fold-call-oper.ll
fold-call.ll
fold-imm.ll
fold-load-vec.ll Added more insertps optimizations 2014-05-19 19:45:57 +00:00
fold-load.ll
fold-mul-lohi.ll
fold-pcmpeqd-1.ll
fold-pcmpeqd-2.ll
fold-sext-trunc.ll
fold-vector-sext-crash.ll
fold-vector-sext-zext.ll
fold-vex.ll
fold-xmm-zero.ll
fold-zext-trunc.ll
force-align-stack-alloca.ll
force-align-stack.ll
fp2sint.ll
fp_constant_op.ll
fp_load_cast_fold.ll
fp_load_fold.ll
fp-elim-and-no-fp-elim.ll
fp-elim.ll
fp-fast.ll
fp-immediate-shorten.ll
fp-in-intregs.ll
fp-load-trunc.ll
fp-select-cmp-and.ll
fp-stack-2results.ll
fp-stack-compare-cmov.ll
fp-stack-compare.ll
fp-stack-direct-ret.ll
fp-stack-O0-crash.ll
fp-stack-O0.ll
fp-stack-ret-conv.ll
fp-stack-ret-store.ll
fp-stack-ret.ll
fp-stack-retcopy.ll
fp-stack-set-st1.ll
fp-stack.ll
fp-trunc.ll
fp-une-cmp.ll
fpstack-debuginstr-kill.ll [X86, X87 stackifier] Do not mark an operand of a debug instruction as kill. 2014-08-19 02:09:57 +00:00
frame-base.ll
frameaddr.ll [x32] Use ebp/esp as frame and stack pointer 2014-08-07 09:41:19 +00:00
fsgsbase.ll
fsxor-alignment.ll
full-lsr.ll
ga-offset.ll
gather-addresses.ll
gcc_except_table.ll Re-apply r211399, "Generate native unwind info on Win64" with a fix to ignore SEH pseudo ops in X86 JIT emitter. 2014-06-25 12:41:52 +00:00
ghc-cc64.ll
ghc-cc.ll
global-sections-tls.ll
global-sections.ll On MachO, don't put non-private constants in mergeable sections. 2014-08-28 20:13:31 +00:00
gs-fold.ll
h-register-addressing-32.ll
h-register-addressing-64.ll
h-register-store.ll
h-registers-0.ll
h-registers-1.ll
h-registers-2.ll
h-registers-3.ll
haddsub-2.ll [X86] Teach how to combine AVX and AVX2 horizontal binop on packed 256-bit vectors. 2014-06-12 10:53:48 +00:00
haddsub-undef.ll [X86] Teach how to combine horizontal binop even in the presence of undefs. 2014-06-19 10:29:41 +00:00
haddsub.ll
half.ll X86: support fpext/fptrunc operations to and from 16-bit floats. 2014-07-18 13:01:25 +00:00
handle-move.ll
hidden-vis-2.ll
hidden-vis-3.ll
hidden-vis-4.ll
hidden-vis-pic.ll
hidden-vis.ll
hipe-cc64.ll
hipe-cc.ll
hipe-prologue.ll
hoist-common.ll
hoist-invariant-load.ll
i2k.ll
i8-umulo.ll [SDAG] Introduce a combined set to the DAG combiner which tracks nodes 2014-07-24 22:15:28 +00:00
i64-mem-copy.ll
i128-and-beyond.ll
i128-immediate.ll
i128-mul.ll
i128-ret.ll
i128-sdiv.ll
i256-add.ll
i486-fence-loop.ll
iabs.ll
ident-metadata.ll
illegal-insert.ll
illegal-vector-args-return.ll
imul64-lea.ll
imul-lea-2.ll
imul-lea.ll
inalloca-ctor.ll
inalloca-invoke.ll
inalloca-regparm.ll Replace an assertion with a fatal error 2014-07-24 19:53:33 +00:00
inalloca-stdcall.ll
inalloca.ll
indirect-hidden.ll X86: emit hidden stubs into a proper non_lazy_symbol_pointer section. 2014-04-29 10:06:10 +00:00
inline-asm-2addr.ll
inline-asm-error.ll
inline-asm-flag-clobber.ll
inline-asm-fpstack.ll [X86] Simplify X87 stackifier pass. 2014-08-01 22:19:41 +00:00
inline-asm-h.ll
inline-asm-modifier-n.ll
inline-asm-modifier-q.ll
inline-asm-mrv.ll
inline-asm-out-regs.ll
inline-asm-pic.ll
inline-asm-ptr-cast.ll
inline-asm-q-regs.ll
inline-asm-R-constraint.ll
inline-asm-sp-clobber-memcpy.ll
inline-asm-stack-realign2.ll
inline-asm-stack-realign3.ll
inline-asm-stack-realign.ll
inline-asm-tied.ll
inline-asm-x-scalar.ll
inline-asm.ll
inlineasm-sched-bug.ll
inreg.ll
ins_split_regalloc.ll
ins_subreg_coalesce-1.ll
ins_subreg_coalesce-2.ll
ins_subreg_coalesce-3.ll
insert-positions.ll
insertelement-copytoregs.ll
insertelement-legalize.ll
int-intrinsic.ll
invalid-shift-immediate.ll
isel-optnone.ll
isel-sink2.ll
isel-sink3.ll
isel-sink.ll
isint.ll
isnan2.ll
isnan.ll
ispositive.ll
jump_sign.ll [SDAG] Introduce a combined set to the DAG combiner which tracks nodes 2014-07-24 22:15:28 +00:00
jump_table_alias.ll Use "weak alias" instead of "alias weak" 2014-07-30 22:51:54 +00:00
jump_table_bitcast.ll Add a new attribute called 'jumptable' that creates jump-instruction tables for functions marked with this attribute. 2014-06-05 19:29:43 +00:00
jump_tables.ll Add a new attribute called 'jumptable' that creates jump-instruction tables for functions marked with this attribute. 2014-06-05 19:29:43 +00:00
label-redefinition.ll
large-constants.ll
large-gep-chain.ll
large-gep-scale.ll
large-global.ll
ldzero.ll
lea-2.ll [x32] Fix FrameIndex check in SelectLEA64_32Addr 2014-08-20 11:59:22 +00:00
lea-3.ll [x32] Fix FrameIndex check in SelectLEA64_32Addr 2014-08-20 11:59:22 +00:00
lea-4.ll [x32] Fix FrameIndex check in SelectLEA64_32Addr 2014-08-20 11:59:22 +00:00
lea-5.ll [x32] Fix FrameIndex check in SelectLEA64_32Addr 2014-08-20 11:59:22 +00:00
lea-recursion.ll
lea.ll [x32] Fix FrameIndex check in SelectLEA64_32Addr 2014-08-20 11:59:22 +00:00
leaf-fp-elim.ll
legalize-fmp-oeq-vector-select.ll
legalize-libcalls.ll
legalize-shift-64.ll
legalize-sub-zero-2.ll
legalize-sub-zero.ll
legalizedag_vec.ll
lfence.ll
libcall-sret.ll DAG: move sret demotion into most basic LowerCallTo implementation. 2014-06-18 11:52:44 +00:00
licm-dominance.ll
licm-nested.ll
licm-symbol.ll
limited-prec.ll
lit.local.cfg Reduce verbiage of lit.local.cfg files 2014-06-09 22:42:55 +00:00
live-out-reg-info.ll Rename ComputeMaskedBits to computeKnownBits. "Masked" has been 2014-05-14 21:14:37 +00:00
liveness-local-regalloc.ll
load-slice.ll
lock-inst-encoding.ll
log2_not_readnone.ll
long-extend.ll
long-setcc.ll
longlong-deadload.ll
loop-blocks.ll
loop-hoist.ll
loop-strength-reduce2.ll
loop-strength-reduce4.ll
loop-strength-reduce5.ll
loop-strength-reduce6.ll
loop-strength-reduce7.ll
loop-strength-reduce8.ll
loop-strength-reduce-2.ll
loop-strength-reduce-3.ll
loop-strength-reduce.ll
lower-bitcast.ll [SDAG] Introduce a combined set to the DAG combiner which tracks nodes 2014-07-24 22:15:28 +00:00
lower-vec-shift.ll
lsr-delayed-fold.ll
lsr-i386.ll
lsr-interesting-step.ll
lsr-loop-exit-cond.ll
lsr-negative-stride.ll
lsr-nonaffine.ll
lsr-normalization.ll
lsr-overflow.ll
lsr-quadratic-expand.ll
lsr-redundant-addressing.ll
lsr-reuse-trunc.ll
lsr-reuse.ll
lsr-sort.ll
lsr-static-addr.ll
lsr-wrap.ll
lzcnt-tzcnt.ll [X86] Add ISel patterns to improve the selection of TZCNT and LZCNT. 2014-05-19 20:38:59 +00:00
lzcnt.ll
machine-cp.ll
machine-cse.ll
MachineBranchProb.ll
MachineSink-CritEdge.ll
MachineSink-DbgValue.ll DebugInfo: Assert that any CU for which debug_loc lists are emitted, has at least one range. 2014-08-06 00:21:25 +00:00
MachineSink-eflags.ll
MachineSink-PHIUse.ll
macho-comdat.ll IR: Add COMDATs to the IR 2014-06-27 18:19:56 +00:00
masked-iv-safe.ll [LSR] Canonicalize reg1 + ... + regN into reg1 + ... + 1*regN. 2014-05-20 19:25:04 +00:00
masked-iv-unsafe.ll
maskmovdqu.ll
mature-mc-support.ll
mcinst-avx-lowering.ll
mcinst-lowering.ll
mem-intrin-base-reg.ll X86: Fix conflict over ESI between base register and rep;movsl 2014-08-29 20:50:31 +00:00
mem-promote-integers.ll [x86] Make some questionable tests not spew assembly to stdout, which 2014-08-02 00:50:10 +00:00
membarrier.ll
memcmp.ll
memcpy-2.ll
memcpy.ll
memset64-on-x86-32.ll
memset-2.ll
memset-3.ll
memset-sse-stack-realignment.ll
memset.ll
merge_store.ll
MergeConsecutiveStores.ll
mfence.ll
mingw-alloca.ll
misaligned-memset.ll
misched-aa-colored.ll
misched-aa-mmos.ll
misched-balance.ll
misched-copy.ll
misched-crash.ll
misched-fusion.ll
misched-ilp.ll
misched-matmul.ll
misched-matrix.ll
misched-new.ll
mmx-arg-passing2.ll
mmx-arg-passing.ll
mmx-arith.ll
mmx-bitcast-to-i64.ll
mmx-builtins.ll
mmx-copy-gprs.ll
mmx-emms.ll
mmx-insert-element.ll
mmx-pinsrw.ll
mmx-punpckhdq.ll
mmx-s2v.ll
mmx-shift.ll
mmx-shuffle.ll
mod128.ll Fix i128 div/mod on mingw64 2014-05-06 01:20:42 +00:00
movbe.ll
movfs.ll
movgs.ll
movmsk.ll
movntdq-no-avx.ll
ms-inline-asm.ll MS inline asm: Hide symbol to attempt to fix test failure on darwin 2014-08-01 21:54:37 +00:00
mul64.ll
mul128_sext_loop.ll
mul128.ll
mul-legalize.ll
mul-remat.ll
mul-shift-reassoc.ll
muloti.ll
mult-alt-generic-i686.ll
mult-alt-generic-x86_64.ll
mult-alt-x86.ll
multiple-loop-post-inc.ll
multiple-return-values-cross-block.ll
mulx32.ll
mulx64.ll
musttail-indirect.ll Don't count inreg params when mangling fastcall functions 2014-08-06 18:09:04 +00:00
musttail-thiscall.ll Implement X86 code generation for musttail 2014-04-29 23:55:41 +00:00
musttail.ll Implement X86 code generation for musttail 2014-04-29 23:55:41 +00:00
named-reg-alloc.ll Implememting named register intrinsics 2014-05-06 16:51:25 +00:00
named-reg-notareg.ll Implememting named register intrinsics 2014-05-06 16:51:25 +00:00
nancvt.ll
narrow_op-1.ll
narrow-shl-cst.ll
narrow-shl-load.ll [SDAG] Make the DAGCombine worklist not grow endlessly due to duplicate 2014-07-23 07:08:53 +00:00
neg_cmp.ll
neg_fp.ll
neg-shl-add.ll
negate-add-zero.ll
negative_zero.ll
negative-sin.ll
negative-stride-fptosi-user.ll
negative-subscript.ll
newline-and-quote.ll
no-cmov.ll
no-compact-unwind.ll
nobt.ll
nocx16.ll
non-lazy-bind.ll
nonconst-static-ev.ll
nonconst-static-iv.ll
nontemporal.ll
norex-subreg.ll
nosse-error1.ll
nosse-error2.ll
nosse-varargs.ll
null-streamer.ll Fix a regression from r211653. 2014-06-25 05:31:22 +00:00
objc-gc-module-flags.ll
object-size.ll Reapply [FastISel][X86] Emit more efficient instructions for integer constant materialization (r215593). 2014-08-19 19:44:06 +00:00
odr_comdat.ll
opaque-constant-asm.ll
opt-ext-uses.ll
opt-shuff-tstore.ll
optimize-max-0.ll
optimize-max-1.ll
optimize-max-2.ll
optimize-max-3.ll
or-address.ll
or-branch.ll
osx-private-labels.ll
overlap-shift.ll
packed_struct.ll
palignr-2.ll
palignr.ll
pass-three.ll
patchpoint-webkit_jscc.ll [FastISel][AArch64 and X86] Don't emit stores for UNDEF arguments during function call lowering. 2014-07-31 00:11:11 +00:00
patchpoint.ll [FastISel] Fix the patchpoint intrinsic lowering in FastISel for large target addresses. 2014-07-31 00:11:16 +00:00
peep-setb.ll
peep-test-0.ll
peep-test-1.ll
peep-test-2.ll
peep-test-3.ll
peep-test-4.ll X86: If we have an instruction that sets a flag and a zero test on the input of that instruction try to eliminate the test. 2014-05-14 16:14:45 +00:00
peep-vector-extract-concat.ll
peep-vector-extract-insert.ll
peephole-multiple-folds.ll
personality_size.ll
personality.ll
phaddsub.ll
phi-bit-propagation.ll
phi-immediate-factoring.ll
phielim-split.ll
phys_subreg_coalesce-2.ll
phys_subreg_coalesce-3.ll
phys_subreg_coalesce.ll
phys-reg-local-regalloc.ll
pic_jumptable.ll
pic-load-remat.ll
pic.ll
pmovext.ll
pmovsx-inreg.ll
pmul.ll [x86] Finish switching from CHECK to ALL. This was mistakenly included 2014-07-26 03:46:54 +00:00
pmulld.ll
pointer-vector.ll
popcnt.ll
postalloc-coalescing.ll
postra-licm.ll
powi.ll
pr1462.ll
pr1489.ll
pr1505.ll
pr1505b.ll
pr2177.ll
pr2182.ll
pr2326.ll
pr2656.ll
pr2659.ll
pr2849.ll
pr2924.ll
pr2982.ll
pr3154.ll
pr3216.ll
pr3241.ll
pr3243.ll
pr3244.ll
pr3250.ll
pr3317.ll
pr3366.ll
pr3457.ll
pr3522.ll
pr5145.ll X86: expand atomics in IR instead of as MachineInstrs. 2014-07-01 18:53:31 +00:00
pr7882.ll
pr9127.ll
pr9743.ll
pr10068.ll
pr10475.ll
pr10499.ll
pr10523.ll
pr10524.ll
pr10525.ll
pr10526.ll
pr11202.ll
pr11334.ll
pr11415.ll
pr11468.ll
pr11985.ll
pr11998.ll
pr12312.ll
pr12359.ll
pr12360.ll
pr12889.ll
pr13209.ll
pr13220.ll
pr13458.ll
pr13577.ll
pr13859.ll
pr13899.ll
pr14088.ll
pr14098.ll
pr14161.ll
pr14204.ll
pr14314.ll
pr14333.ll
pr14562.ll
pr15267.ll [SDAG] Introduce a combined set to the DAG combiner which tracks nodes 2014-07-24 22:15:28 +00:00
pr15296.ll
pr15309.ll
pr16031.ll
pr16360.ll
pr16807.ll
pr17546.ll
pr17631.ll
pr17764.ll
pr18014.ll
pr18023.ll
pr18054.ll
pr18162.ll
pr19049.ll
pr20020.ll bug fix for PR20020: anti-dependency-breaker causes miscompilation 2014-07-03 15:19:40 +00:00
pr20088.ll CodeGen/X86/pr20088.ll: Add -march=x86-64, or llc fails due to non-x86 default target. 2014-06-25 03:05:47 +00:00
pre-ra-sched.ll
prefetch.ll
prefixdata.ll
preserve_allcc64.ll
preserve_mostcc64.ll
private-2.ll
private.ll
promote-assert-zext.ll
promote-i16.ll
promote-trunc.ll
promote.ll
pshufd-combine-crash.ll [x86] Fix assertion failure caused by a wrong combine of PSHUFD nodes with different types. 2014-07-07 23:25:23 +00:00
psubus.ll
ptr-rotate.ll
ptrtoint-constexpr.ll
ragreedy-bug.ll
ragreedy-hoist-spill.ll
ragreedy-last-chance-recoloring.ll
rd-mod-wr-eflags.ll
rdpmc.ll [X86] Add support for builtin to read performance monitoring counters. 2014-06-30 17:14:21 +00:00
rdrand.ll
rdseed.ll
rdtsc.ll Fix rdtsc.ll test to match r8 on win64 2014-04-24 20:14:08 +00:00
red-zone2.ll
red-zone.ll
reghinting.ll
regpressure.ll
rem.ll
remat-constant.ll
remat-fold-load.ll
remat-invalid-liveness.ll [X86] Never hoist the shift value of a shift instruction. 2014-04-30 19:17:32 +00:00
remat-mov-0.ll
remat-phys-dead.ll
remat-scalar-zero.ll
ret-addr.ll
ret-i64-0.ll
ret-mmx.ll [X86] Improve the lowering of BITCAST from MVT::f64 to MVT::v4i16/MVT::v8i8. 2014-05-22 16:21:39 +00:00
return_zeroext_i2.ll [pr19635] Revert most of r170537, and add new testcase. 2014-08-08 08:21:19 +00:00
returned-trunc-tail-calls.ll
reverse_branches.ll
rip-rel-address.ll
rip-rel-lea.ll
rodata-relocs.ll
rot16.ll
rot32.ll
rot64.ll
rotate2.ll
rotate4.ll
rotate.ll
rounding-ops.ll
rtm.ll
saddo-redundant-add.ll
sandybridge-loads.ll
scalar_sse_minmax.ll
scalar_widen_div.ll
scalar-extract.ll
scalar-min-max-fill-operand.ll
scalarize-bitcast.ll
scev-interchange.ll
sdiv-exact.ll
segmented-stacks-dynamic.ll
segmented-stacks.ll Segmented stacks: omit __morestack call when there's no frame. 2014-05-22 13:03:43 +00:00
select_const.ll
select-with-and-or.ll
select.ll [SDAG] Fix a really, really terrible bug in the DAG combiner. 2014-08-04 21:29:59 +00:00
selectiondag-cse.ll
setcc-narrowing.ll
setcc-sentinals.ll
setcc.ll
setjmp-spills.ll
setoeq.ll
setuge.ll
sext-i1.ll
sext-load.ll
sext-ret-val.ll
sext-setcc-self.ll
sext-subreg.ll
sext-trunc.ll
sfence.ll
sha.ll
shift-and.ll
shift-bmi2.ll
shift-coalesce.ll
shift-codegen.ll
shift-combine-crash.ll
shift-combine.ll
shift-double.ll
shift-folding.ll
shift-i128.ll
shift-i256.ll
shift-one.ll
shift-pair.ll
shift-parts.ll Revert "Revert r212640, "Add trunc (select c, a, b) -> select c (trunc a), (trunc b) combine."" 2014-07-10 18:21:04 +00:00
shift-pcmp.ll
shl_elim.ll
shl_undef.ll
shl-anyext.ll
shl-i64.ll
shrink-compare.ll
shrink-fp-const1.ll
shrink-fp-const2.ll
shuffle-combine-crash.ll [DAGCombiner] Fix a crash caused by a missing check for legal type when trying to fold shuffles. 2014-07-13 21:02:14 +00:00
sibcall-2.ll
sibcall-3.ll
sibcall-4.ll
sibcall-5.ll
sibcall-6.ll
sibcall-byval.ll
sibcall.ll
simple-zext.ll
sincos-opt.ll
sincos.ll
sink-hoist.ll
sink-out-of-loop.ll
sjlj.ll
small-byval-memcpy.ll
smul-with-overflow.ll
soft-fp.ll
splat-scalar-load.ll
split-eh-lpad-edges.ll
split-vector-bitcast.ll
split-vector-rem.ll
sqrt-fastmath.ll
sqrt.ll [FastISel][X86] Add support for the sqrt intrinsic. 2014-06-11 23:11:02 +00:00
sse1.ll
sse2-blend.ll
sse2-intrinsics-x86.ll [x86] Add intrinsics for the pshufd, pshuflw, and pshufhw instructions. 2014-06-25 13:12:54 +00:00
sse2-mul.ll
sse2-vector-shifts.ll
sse2.ll X86: Make sure that we have SSE4.1 before we generate insertps nodes. 2014-05-12 13:12:08 +00:00
sse3-avx-addsub-2.ll [X86] Add target combine rule to select ADDSUB instructions from a build_vector 2014-06-25 10:02:21 +00:00
sse3-avx-addsub.ll Revert r211771. It was: "[X86] Improve the selection of SSE3/AVX addsub instructions". 2014-07-23 11:20:24 +00:00
sse3-intrinsics-x86.ll
sse3.ll [x86] Fix a bad predicate I spotted by inspection -- pshufhw and pshuflw 2014-05-17 03:29:20 +00:00
sse4a.ll
sse41-blend.ll Don't prevent a vselect of constants from becoming a single load (PR20648). 2014-08-20 20:34:56 +00:00
sse41-intrinsics-x86.ll
sse41.ll Fixed PR20411 - bug in getINSERTPS() 2014-07-24 01:28:21 +00:00
sse42_64.ll
sse42-intrinsics-x86.ll
sse42.ll
sse_partial_update.ll
sse_reload_fold.ll
sse-align-0.ll
sse-align-1.ll
sse-align-2.ll
sse-align-3.ll
sse-align-4.ll
sse-align-5.ll
sse-align-6.ll
sse-align-7.ll
sse-align-8.ll
sse-align-9.ll
sse-align-10.ll
sse-align-11.ll
sse-align-12.ll
sse-commute.ll
sse-domains.ll
sse-fcopysign.ll
sse-intel-ocl.ll
sse-intrinsics-x86.ll
sse-load-ret.ll
sse-minmax.ll
sse-scalar-fp-arith-2.ll
sse-scalar-fp-arith.ll
sse-varargs.ll
ssp-data-layout.ll
ssse3-intrinsics-x86.ll
stack_guard_remat.ll [stack protector] Fix a potential security bug in stack protector where the 2014-07-25 19:31:34 +00:00
stack-align2.ll
stack-align-memcpy.ll
stack-align.ll
stack-protector-dbginfo.ll DebugInfo: Assert that any CU for which debug_loc lists are emitted, has at least one range. 2014-08-06 00:21:25 +00:00
stack-protector-vreg-to-vreg-copy.ll
stack-protector.ll
stack-update-frame-opcode.ll
StackColoring-dbg.ll
StackColoring.ll
stackmap-fast-isel.ll [FastISel] Add support for the stackmap intrinsic. 2014-06-12 03:29:26 +00:00
stackmap-liveness.ll [StackMaps] Enable patchpoint liveness analysis per default. 2014-06-26 23:39:52 +00:00
stackmap-nops.ll [X86] Add comments to clarify some non-obvious lines in the stackmap-nops.ll 2014-07-25 04:50:08 +00:00
stackmap-shadow-optimization.ll [X86] Optimize stackmap shadows on X86. 2014-07-24 20:40:55 +00:00
stackmap.ll Explicitly report runtime stack realignment in StackMap section 2014-08-01 18:26:27 +00:00
stackpointer.ll Avoids DCE on write_register 2014-05-20 17:40:03 +00:00
stdarg.ll
stdcall-notailcall.ll
stdcall.ll
store_op_load_fold2.ll
store_op_load_fold.ll
store-empty-member.ll
store-fp-constant.ll
store-global-address.ll
store-narrow.ll [SDAG] Introduce a combined set to the DAG combiner which tracks nodes 2014-07-24 22:15:28 +00:00
stores-merging.ll
storetrunc-fp.ll
stride-nine-with-base-reg.ll
stride-reuse.ll
sub-with-overflow.ll
sub.ll
subreg-to-reg-0.ll
subreg-to-reg-1.ll
subreg-to-reg-2.ll
subreg-to-reg-3.ll
subreg-to-reg-4.ll
subreg-to-reg-6.ll
sunkaddr-ext.ll
switch-bt.ll
switch-crit-edge-constant.ll
switch-or.ll
switch-order-weight.ll
switch-zextload.ll
SwitchLowering.ll
swizzle-2.ll [DAG] Teach how to combine a pair of shuffles into a single shuffle if the resulting mask is legal. 2014-07-08 15:22:29 +00:00
swizzle-avx2.ll [DAG] Teach how to combine a pair of shuffles into a single shuffle if the resulting mask is legal. 2014-07-08 15:22:29 +00:00
swizzle.ll
SwizzleShuff.ll [x86] Make vector legalization of extloads work more like the "normal" 2014-07-24 22:09:56 +00:00
tail-call-attrs.ll
tail-call-got.ll
tail-call-legality.ll
tail-dup-addr.ll
tail-opts.ll
tail-threshold.ll
tailcall-64.ll
tailcall-calleesave.ll
tailcall-cgp-dup.ll
tailcall-disable.ll
tailcall-fastisel.ll
tailcall-largecode.ll
tailcall-multiret.ll Do not insert a tail call when returning multiple values on X86 2014-08-20 19:00:37 +00:00
tailcall-returndup-void.ll
tailcall-ri64.ll
tailcall-stackalign.ll
tailcall-structret.ll
tailcall.ll
tailcallbyval64.ll
tailcallbyval.ll
tailcallfp2.ll
tailcallfp.ll
tailcallpic1.ll
tailcallpic2.ll
tailcallstack64.ll
targetLoweringGeneric.ll
tbm_patterns.ll
tbm-intrinsics-x86_64.ll
test-nofold.ll
test-shrink-bug.ll
test-shrink.ll
testb-je-fusion.ll [X86] Mark pseudo instruction TEST8ri_NOEREX as hasSIdeEffects=0. 2014-07-10 18:00:53 +00:00
testl-commute.ll
this-return-64.ll
tls-local-dynamic.ll
tls-models.ll
tls-pic.ll
tls-pie.ll
tls.ll
tlv-1.ll
tlv-2.ll
tlv-3.ll
trap.ll
trunc-ext-ld-st.ll [SDAG] Introduce a combined set to the DAG combiner which tracks nodes 2014-07-24 22:15:28 +00:00
trunc-to-bool.ll
twoaddr-coalesce-2.ll
twoaddr-coalesce.ll
twoaddr-lea.ll
twoaddr-pass-sink.ll
twoaddr-sink-terminator.ll
uint64-to-float.ll
uint_to_fp-2.ll
uint_to_fp.ll
umul-with-carry.ll
umul-with-overflow.ll
unaligned-load.ll
unaligned-spill-folding.ll
undef-label.ll
unknown-location.ll
unreachable-loop-sinking.ll
unwind-init.ll
unwindraise.ll
urem-i8-constant.ll
use-add-flags.ll
utf8.ll
utf16-cfstrings.ll
v2f32.ll
v4f32-immediate.ll
v4i32load-crash.ll
v8i1-masks.ll
v-binop-widen2.ll
v-binop-widen.ll
vaargs.ll
vararg_no_start.ll ARM / x86_64 varargs: Don't save regparms in prologue without va_start 2014-08-22 21:59:26 +00:00
vararg_tailcall.ll
variable-sized-darwin-bzero.ll
variadic-node-pic.ll
vastart-defs-eflags.ll ARM / x86_64 varargs: Don't save regparms in prologue without va_start 2014-08-22 21:59:26 +00:00
vbinop-simplify-bug.ll
vec_add.ll
vec_align_i256.ll
vec_align.ll
vec_anyext.ll
vec_call.ll
vec_cast2.ll [x86,SDAG] Introduce any- and sign-extend-vector-inreg nodes analogous 2014-07-10 12:32:32 +00:00
vec_cast.ll
vec_clear.ll
vec_compare-2.ll
vec_compare-sse4.ll
vec_compare.ll
vec_ctbits.ll
vec_ext_inreg.ll
vec_extract-sse4.ll [SDAG] Make the DAGCombine worklist not grow endlessly due to duplicate 2014-07-23 07:08:53 +00:00
vec_extract.ll
vec_fabs.ll Improved test cases that were added with r214892. 2014-08-05 20:16:35 +00:00
vec_floor.ll
vec_fneg.ll optimize vector fneg of bitcasted integer value 2014-08-14 15:15:28 +00:00
vec_fpext.ll Convert test to CHECK-LABEL 2014-07-16 15:37:08 +00:00
vec_i64.ll
vec_ins_extract-1.ll
vec_ins_extract.ll
vec_insert-2.ll
vec_insert-3.ll
vec_insert-4.ll
vec_insert-5.ll
vec_insert-6.ll
vec_insert-7.ll
vec_insert-8.ll
vec_insert-9.ll
vec_insert.ll
vec_loadsingles.ll
vec_logical.ll
vec_return.ll Relax tests expecting to see CPI symbols 2014-07-15 02:44:49 +00:00
vec_round.ll
vec_sdiv_to_shift.ll
vec_set-2.ll
vec_set-3.ll [x86] Clean up some tests to use FileCheck and combine two into a single 2014-08-28 03:41:28 +00:00
vec_set-4.ll
vec_set-5.ll
vec_set-6.ll
vec_set-7.ll
vec_set-8.ll
vec_set-9.ll
vec_set-A.ll
vec_set-B.ll
vec_set-C.ll
vec_set-D.ll
vec_set-E.ll
vec_set-F.ll
vec_set-H.ll
vec_set-I.ll
vec_set-J.ll
vec_set.ll
vec_setcc-2.ll
vec_setcc.ll
vec_sext.ll [x86] Fix a regression introduced with r213897 for 32-bit targets where 2014-08-27 11:39:47 +00:00
vec_shift2.ll
vec_shift3.ll
vec_shift4.ll
vec_shift5.ll
vec_shift6.ll
vec_shift.ll
vec_shuf-insert.ll
vec_shuffle-11.ll
vec_shuffle-14.ll
vec_shuffle-15.ll
vec_shuffle-16.ll
vec_shuffle-17.ll
vec_shuffle-18.ll
vec_shuffle-19.ll
vec_shuffle-20.ll
vec_shuffle-22.ll
vec_shuffle-23.ll
vec_shuffle-24.ll
vec_shuffle-25.ll
vec_shuffle-26.ll
vec_shuffle-27.ll
vec_shuffle-28.ll
vec_shuffle-30.ll
vec_shuffle-31.ll
vec_shuffle-34.ll
vec_shuffle-35.ll
vec_shuffle-36.ll
vec_shuffle-37.ll
vec_shuffle-38.ll
vec_shuffle-39.ll
vec_shuffle-40.ll
vec_shuffle-41.ll
vec_shuffle.ll
vec_splat-2.ll
vec_splat-3.ll [x86] Give this test a bare metal triple so it doesn't use the weird 2014-08-02 11:17:41 +00:00
vec_splat.ll [x86] Fold extract_vector_elt of a load into the Load's address computation. 2014-08-11 23:49:33 +00:00
vec_split.ll Legalizer: Add support for splitting insert_subvectors. 2014-06-21 12:56:42 +00:00
vec_ss_load_fold.ll
vec_trunc_sext.ll Fix a logic bug in x86 vector codegen: sext (zext (x) ) != sext (x) (PR20472). 2014-08-28 18:59:22 +00:00
vec_udiv_to_shift.ll
vec_uint_to_fp.ll
vec_zero_cse.ll
vec_zero-2.ll
vec_zero.ll
vec_zext.ll
vec-sign.ll
vec-trunc-store.ll
vector-gep.ll [x86] Revert r212324 which was too aggressive w.r.t. allowing undef 2014-07-07 19:03:32 +00:00
vector-idiv.ll Fix the failing test 'vector-idiv.ll'. 2014-07-26 10:58:14 +00:00
vector-intrinsics.ll
vector-rem.ll
vector-shuffle-128-v2.ll [x86] Teach lots of the new vector shuffle lowering to use UNPCK 2014-08-16 09:42:15 +00:00
vector-shuffle-128-v4.ll [x86] Teach lots of the new vector shuffle lowering to use UNPCK 2014-08-16 09:42:15 +00:00
vector-shuffle-128-v8.ll [x86] Rewrite a core part of the new vector shuffle lowering to handle 2014-08-13 01:25:45 +00:00
vector-shuffle-128-v16.ll [SDAG] Re-instate r215611 with a fix to a pesky X86 DAG combine. 2014-08-27 11:22:16 +00:00
vector-shuffle-256-v4.ll [x86] Start fixing a really subtle and terrible form of miscompile in 2014-08-23 10:25:15 +00:00
vector-shuffle-combining.ll X86: When combining shuffles just remove shuffles that are completely redundant. 2014-07-02 15:09:44 +00:00
vector-variable-idx2.ll
vector-variable-idx.ll
vector.ll
vfcmp.ll
viabs.ll
visibility2.ll
visibility.ll
volatile.ll
vortex-bug.ll
vselect-2.ll
vselect-minmax.ll
vselect.ll DAGCombiner: Make concat_vector combine safe for EVTs and concat_vectors with many arguments. 2014-08-21 13:28:02 +00:00
vshift_scalar.ll
vshift_split2.ll
vshift_split.ll
vshift-1.ll
vshift-2.ll
vshift-3.ll
vshift-4.ll
vshift-5.ll
vshift-6.ll
vsplit-and.ll
warn-stack.ll
weak_def_can_be_hidden.ll
weak.ll
wide-fma-contraction.ll
wide-integer-fold.ll
widen_arith-1.ll
widen_arith-2.ll
widen_arith-3.ll
widen_arith-4.ll
widen_arith-5.ll
widen_arith-6.ll
widen_cast-1.ll [SDAG] Introduce a combined set to the DAG combiner which tracks nodes 2014-07-24 22:15:28 +00:00
widen_cast-2.ll
widen_cast-3.ll
widen_cast-4.ll [x86] Re-apply a variant of the x86 side of r212324 now that the rest 2014-07-09 10:06:58 +00:00
widen_cast-5.ll
widen_cast-6.ll [x86,SDAG] Sink the logic for folding shuffles of splats more 2014-07-08 08:45:38 +00:00
widen_conv-1.ll [SDAG] Introduce a combined set to the DAG combiner which tracks nodes 2014-07-24 22:15:28 +00:00
widen_conv-2.ll
widen_conv-3.ll
widen_conv-4.ll
widen_conversions.ll [x86] Add a ZERO_EXTEND_VECTOR_INREG DAG node and use it when widening 2014-07-09 10:58:18 +00:00
widen_extract-1.ll
widen_load-0.ll
widen_load-1.ll
widen_load-2.ll [SDAG] Introduce a combined set to the DAG combiner which tracks nodes 2014-07-24 22:15:28 +00:00
widen_shuffle-1.ll [DAG] Further improve the logic in DAGCombiner that folds a pair of shuffles into a single shuffle if the resulting mask is legal. 2014-07-10 18:04:55 +00:00
WidenArith.ll
win32_sret.ll Allow sret on the second parameter as well as the first 2014-05-09 22:32:13 +00:00
win64_alloca_dynalloca.ll
win64_call_epi.ll Fix failure to invoke exception handler on Win64 2014-08-04 21:05:27 +00:00
win64_eh.ll Re-apply r211399, "Generate native unwind info on Win64" with a fix to ignore SEH pseudo ops in X86 JIT emitter. 2014-06-25 12:41:52 +00:00
win64_params.ll
win64_vararg.ll
win_chkstk.ll
win_cst_pool.ll CodeGen: Handle ConstantVector and undef in WinCOFF constant pools 2014-07-15 02:34:12 +00:00
win_ftol2.ll
x86_64-mul-by-const.ll
x86-64-and-mask.ll
x86-64-arg.ll
x86-64-asm.ll
x86-64-dead-stack-adjust.ll
x86-64-disp.ll
x86-64-double-precision-shift-left.ll
x86-64-double-precision-shift-right.ll
x86-64-double-shifts-Oz-Os-O2.ll Fix typos 2014-06-07 21:23:09 +00:00
x86-64-double-shifts-var.ll
x86-64-extend-shift.ll
x86-64-gv-offset.ll
x86-64-jumps.ll
x86-64-mem.ll
x86-64-pic-1.ll
x86-64-pic-2.ll
x86-64-pic-3.ll
x86-64-pic-4.ll
x86-64-pic-5.ll
x86-64-pic-6.ll
x86-64-pic-7.ll
x86-64-pic-8.ll
x86-64-pic-9.ll
x86-64-pic-10.ll Use "weak alias" instead of "alias weak" 2014-07-30 22:51:54 +00:00
x86-64-pic-11.ll
x86-64-psub.ll
x86-64-ptr-arg-simple.ll
x86-64-ret0.ll
x86-64-shortint.ll
x86-64-sret-return-2.ll Try to fix an SDAG dependence issue with sret 2014-05-12 22:01:27 +00:00
x86-64-sret-return.ll
x86-64-stack-and-frame-ptr.ll [x32] Use ebp/esp as frame and stack pointer 2014-08-07 09:41:19 +00:00
x86-64-static-relo-movl.ll Allow X86FastIsel to cope with 64 bit absolute relocations 2014-06-17 23:22:41 +00:00
x86-64-tls-1.ll [SDAG] Introduce a combined set to the DAG combiner which tracks nodes 2014-07-24 22:15:28 +00:00
x86-64-varargs.ll
x86-mixed-alignment-dagcombine.ll Fix test case introduced in r214322 2014-07-30 20:26:09 +00:00
x86-setcc-int-to-fp-combine.ll [SDAG] Introduce a combined set to the DAG combiner which tracks nodes 2014-07-24 22:15:28 +00:00
x86-shifts.ll
x86-store-gv-addr.ll
x86-upgrade-avx-vbroadcast.ll [X86] Move test from r209863 to CodeGen/X86 2014-05-29 23:52:53 +00:00
xaluo.ll Reapply [FastISel][X86] Emit more efficient instructions for integer constant materialization (r215593). 2014-08-19 19:44:06 +00:00
xmm-r64.ll
xmulo.ll
xop-intrinsics-x86_64.ll
xor-icmp.ll
xor.ll
xtest.ll
zero-remat.ll
zext-extract_subreg.ll
zext-fold.ll
zext-inreg-0.ll
zext-inreg-1.ll
zext-sext.ll
zext-shl.ll
zext-trunc.ll
zlib-longest-match.ll