[cfe-dev] [Release-testers] LLVM 10.0.1-final has been tagged

Dimitry Andric via cfe-dev cfe-dev at lists.llvm.org
Wed Jul 22 09:44:45 PDT 2020


On 21 Jul 2020, at 07:25, Tom Stellard via Release-testers <release-testers at lists.llvm.org> wrote:
> 
> I've tagged 10.0.1-final.  Testers, please begin uploading your binaries.

For the final build, I used four patches, which are attached. (Yes, I am
slowly, very slowly, working on getting these into the tree. :)

Main results on amd64-freebsd11:

  Expected Passes    : 67938  (rc4: 67554)
  Passes With Retry  :     0  (rc4:     1)
  Expected Failures  :   265  (rc4:   265)
  Unsupported Tests  :  4654  (rc4:  5114)
  Unexpected Passes  :     5  (rc4:     2)
  Unexpected Failures:   541  (rc4:   513)
  Individual Timeouts:    19  (rc4:    11)

Test suite results on amd64-freebsd11:

  Expected Passes    :  2398  (rc4:  2398)
  Unexpected Failures:     3  (rc4:     3)

Main results on i386-freebsd11:

  Expected Passes    : 64993  (rc4: 64619)
  Passes With Retry  :     0  (rc4:     1)
  Expected Failures  :   248  (rc4:   248)
  Unsupported Tests  :  3083  (rc4:  3541)
  Unresolved Tests   :     1  (rc4:     0)
  Unexpected Passes  :     5  (rc4:     1)
  Unexpected Failures:   231  (rc4:   192)
  Individual Timeouts:    11  (rc4:     7)

Uploaded:
SHA256 (clang+llvm-10.0.1-amd64-unknown-freebsd11.tar.xz) = 290897c328f75df041d1abda6e25a50c2e6a0a3d939b5069661bb966bf7ac843
SHA256 (clang+llvm-10.0.1-i386-unknown-freebsd11.tar.xz) = f404976ad92cf846b7915cd43cd251e090a5e7524809ab96f5a65216988b2b26

-Dimitry
-------------- next part --------------
A non-text attachment was scrubbed...
Name: fix-clang-1.diff
Type: application/octet-stream
Size: 447 bytes
Desc: not available
URL: <http://lists.llvm.org/pipermail/cfe-dev/attachments/20200722/f87c6c73/attachment-0004.obj>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: fix-compiler-rt-1.diff
Type: application/octet-stream
Size: 890 bytes
Desc: not available
URL: <http://lists.llvm.org/pipermail/cfe-dev/attachments/20200722/f87c6c73/attachment-0005.obj>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: fix-libcxx-1.diff
Type: application/octet-stream
Size: 987 bytes
Desc: not available
URL: <http://lists.llvm.org/pipermail/cfe-dev/attachments/20200722/f87c6c73/attachment-0006.obj>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: fix-test-suite-1.diff
Type: application/octet-stream
Size: 552 bytes
Desc: not available
URL: <http://lists.llvm.org/pipermail/cfe-dev/attachments/20200722/f87c6c73/attachment-0007.obj>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 223 bytes
Desc: Message signed with OpenPGP
URL: <http://lists.llvm.org/pipermail/cfe-dev/attachments/20200722/f87c6c73/attachment-0001.sig>


More information about the cfe-dev mailing list